grpc 0.12.0 → 0.13.0.pre1.1

Sign up to get free protection for your applications and to get access to all the features.

Potentially problematic release.


This version of grpc might be problematic. Click here for more details.

Files changed (673) hide show
  1. checksums.yaml +4 -4
  2. data/Makefile +5707 -22222
  3. data/include/grpc/byte_buffer.h +2 -83
  4. data/include/grpc/census.h +191 -121
  5. data/include/grpc/compression.h +14 -38
  6. data/include/grpc/grpc.h +88 -434
  7. data/include/grpc/grpc_security.h +76 -46
  8. data/include/grpc/grpc_zookeeper.h +1 -1
  9. data/include/grpc/impl/codegen/alloc.h +74 -0
  10. data/include/grpc/impl/codegen/atm.h +92 -0
  11. data/include/grpc/impl/codegen/atm_gcc_atomic.h +72 -0
  12. data/include/grpc/impl/codegen/atm_gcc_sync.h +87 -0
  13. data/include/grpc/impl/codegen/atm_win32.h +125 -0
  14. data/include/grpc/impl/codegen/byte_buffer.h +121 -0
  15. data/include/grpc/impl/codegen/compression_types.h +73 -0
  16. data/include/grpc/impl/codegen/connectivity_state.h +59 -0
  17. data/include/grpc/impl/codegen/grpc_types.h +373 -0
  18. data/include/grpc/impl/codegen/log.h +110 -0
  19. data/include/grpc/impl/codegen/port_platform.h +362 -0
  20. data/include/grpc/impl/codegen/propagation_bits.h +67 -0
  21. data/include/grpc/impl/codegen/slice.h +182 -0
  22. data/include/grpc/impl/codegen/slice_buffer.h +105 -0
  23. data/include/grpc/impl/codegen/status.h +163 -0
  24. data/include/grpc/impl/codegen/sync.h +316 -0
  25. data/include/grpc/impl/codegen/sync_generic.h +55 -0
  26. data/{src/core/census/context.h → include/grpc/impl/codegen/sync_posix.h} +11 -11
  27. data/include/grpc/impl/codegen/sync_win32.h +49 -0
  28. data/include/grpc/impl/codegen/time.h +132 -0
  29. data/include/grpc/status.h +2 -126
  30. data/include/grpc/support/alloc.h +2 -35
  31. data/include/grpc/support/atm.h +2 -55
  32. data/include/grpc/support/atm_gcc_atomic.h +5 -38
  33. data/include/grpc/support/atm_gcc_sync.h +2 -50
  34. data/include/grpc/support/atm_win32.h +2 -88
  35. data/include/grpc/support/avl.h +7 -7
  36. data/include/grpc/support/cmdline.h +15 -13
  37. data/include/grpc/support/cpu.h +5 -3
  38. data/include/grpc/support/histogram.h +23 -20
  39. data/include/grpc/support/host_port.h +5 -3
  40. data/include/grpc/support/log.h +2 -71
  41. data/include/grpc/support/log_win32.h +2 -2
  42. data/include/grpc/support/port_platform.h +2 -319
  43. data/include/grpc/support/slice.h +2 -145
  44. data/include/grpc/support/slice_buffer.h +2 -65
  45. data/include/grpc/support/string_util.h +3 -3
  46. data/include/grpc/support/subprocess.h +8 -6
  47. data/include/grpc/support/sync.h +2 -278
  48. data/include/grpc/support/sync_generic.h +2 -18
  49. data/include/grpc/support/sync_posix.h +2 -10
  50. data/include/grpc/support/sync_win32.h +2 -12
  51. data/include/grpc/support/thd.h +11 -11
  52. data/include/grpc/support/time.h +2 -91
  53. data/include/grpc/support/tls.h +1 -1
  54. data/include/grpc/support/tls_gcc.h +1 -1
  55. data/include/grpc/support/tls_msvc.h +1 -1
  56. data/include/grpc/support/tls_pthread.h +2 -2
  57. data/src/boringssl/err_data.c +1252 -0
  58. data/src/core/census/context.c +492 -8
  59. data/src/core/census/grpc_filter.c +3 -3
  60. data/src/core/census/initialize.c +4 -7
  61. data/src/core/census/operation.c +2 -2
  62. data/src/core/census/placeholders.c +109 -0
  63. data/src/core/census/rpc_metric_id.h +6 -6
  64. data/src/core/census/tracing.c +1 -1
  65. data/src/core/channel/channel_args.c +4 -3
  66. data/src/core/channel/channel_stack.c +1 -1
  67. data/src/core/channel/client_channel.c +18 -14
  68. data/src/core/channel/client_uchannel.c +3 -3
  69. data/src/core/channel/compress_filter.c +8 -8
  70. data/src/core/channel/http_client_filter.c +2 -2
  71. data/src/core/channel/http_server_filter.c +9 -9
  72. data/src/core/channel/subchannel_call_holder.c +12 -10
  73. data/src/core/client_config/lb_policies/pick_first.c +49 -31
  74. data/src/core/client_config/lb_policies/round_robin.c +7 -7
  75. data/src/core/client_config/resolvers/dns_resolver.c +3 -3
  76. data/src/core/client_config/resolvers/sockaddr_resolver.c +5 -5
  77. data/src/core/client_config/subchannel.c +36 -25
  78. data/src/core/compression/algorithm.c +3 -3
  79. data/src/core/httpcli/format_request.c +1 -1
  80. data/src/core/httpcli/httpcli.c +5 -5
  81. data/src/core/httpcli/httpcli_security_connector.c +2 -3
  82. data/src/core/httpcli/parser.c +7 -7
  83. data/src/core/httpcli/parser.h +1 -1
  84. data/src/core/iomgr/closure.c +7 -7
  85. data/src/core/iomgr/closure.h +6 -5
  86. data/src/core/iomgr/exec_ctx.c +12 -8
  87. data/src/core/iomgr/exec_ctx.h +12 -5
  88. data/src/core/iomgr/executor.c +4 -4
  89. data/src/core/iomgr/executor.h +2 -2
  90. data/src/core/iomgr/fd_posix.c +28 -17
  91. data/src/core/iomgr/fd_posix.h +7 -4
  92. data/src/core/iomgr/iocp_windows.c +6 -8
  93. data/src/core/iomgr/pollset_multipoller_with_epoll.c +70 -5
  94. data/src/core/iomgr/pollset_multipoller_with_poll_posix.c +4 -2
  95. data/src/core/iomgr/pollset_posix.c +15 -15
  96. data/src/core/iomgr/pollset_posix.h +4 -2
  97. data/src/core/iomgr/pollset_windows.c +3 -12
  98. data/src/core/iomgr/resolve_address_posix.c +2 -2
  99. data/src/core/iomgr/resolve_address_windows.c +2 -2
  100. data/src/core/iomgr/sockaddr_utils.c +6 -6
  101. data/src/core/iomgr/sockaddr_win32.h +1 -6
  102. data/src/core/iomgr/tcp_client_posix.c +7 -7
  103. data/src/core/iomgr/tcp_client_windows.c +4 -4
  104. data/src/core/iomgr/tcp_posix.c +14 -8
  105. data/src/core/iomgr/tcp_posix.h +7 -1
  106. data/src/core/iomgr/tcp_server.h +40 -20
  107. data/src/core/iomgr/tcp_server_posix.c +106 -49
  108. data/src/core/iomgr/tcp_server_windows.c +98 -49
  109. data/src/core/iomgr/tcp_windows.c +11 -15
  110. data/src/core/iomgr/timer.c +8 -8
  111. data/src/core/iomgr/timer.h +1 -1
  112. data/src/core/iomgr/timer_heap.c +10 -10
  113. data/src/core/iomgr/timer_heap.h +2 -2
  114. data/src/core/iomgr/udp_server.c +2 -12
  115. data/src/core/iomgr/udp_server.h +1 -9
  116. data/src/core/iomgr/workqueue.h +2 -4
  117. data/src/core/iomgr/workqueue_posix.c +3 -3
  118. data/src/core/json/json_reader.c +11 -12
  119. data/src/core/json/json_reader.h +4 -4
  120. data/src/core/json/json_string.c +19 -19
  121. data/src/core/json/json_writer.c +7 -9
  122. data/src/core/profiling/basic_timers.c +1 -1
  123. data/src/core/security/base64.c +9 -9
  124. data/src/core/security/client_auth_filter.c +4 -4
  125. data/src/core/security/credentials.c +5 -5
  126. data/src/core/security/google_default_credentials.c +3 -3
  127. data/src/core/security/handshake.c +6 -5
  128. data/src/core/security/json_token.c +13 -7
  129. data/src/core/security/jwt_verifier.c +3 -2
  130. data/src/core/security/secure_endpoint.c +16 -16
  131. data/src/core/security/security_connector.c +47 -17
  132. data/src/core/security/security_connector.h +5 -5
  133. data/src/core/security/server_auth_filter.c +3 -3
  134. data/src/core/security/server_secure_chttp2.c +30 -31
  135. data/src/core/statistics/census_interface.h +2 -2
  136. data/src/core/statistics/census_rpc_stats.h +3 -3
  137. data/src/core/support/alloc.c +1 -1
  138. data/src/core/support/cpu_posix.c +2 -2
  139. data/src/core/support/env_linux.c +12 -2
  140. data/src/core/support/env_win32.c +15 -7
  141. data/src/core/support/histogram.c +5 -5
  142. data/src/core/support/log_posix.c +1 -1
  143. data/src/core/support/log_win32.c +4 -3
  144. data/src/core/support/murmur_hash.c +11 -11
  145. data/src/core/support/murmur_hash.h +1 -1
  146. data/src/core/support/slice.c +11 -11
  147. data/src/core/support/slice_buffer.c +6 -6
  148. data/src/core/support/stack_lockfree.c +20 -10
  149. data/src/core/support/string.c +15 -15
  150. data/src/core/support/string.h +5 -5
  151. data/src/core/support/string_win32.c +5 -5
  152. data/src/core/support/subprocess_windows.c +141 -0
  153. data/src/core/support/sync.c +4 -4
  154. data/src/core/support/sync_posix.c +2 -2
  155. data/src/core/support/sync_win32.c +10 -5
  156. data/src/core/support/time.c +29 -29
  157. data/src/core/support/time_posix.c +15 -6
  158. data/src/core/support/time_precise.c +2 -2
  159. data/src/core/support/time_win32.c +18 -9
  160. data/src/core/support/tls_pthread.c +1 -1
  161. data/src/core/support/wrap_memcpy.c +53 -0
  162. data/src/core/surface/alarm.c +83 -0
  163. data/src/core/surface/byte_buffer_reader.c +1 -1
  164. data/src/core/surface/call.c +78 -69
  165. data/src/core/surface/call.h +2 -2
  166. data/src/core/surface/call_test_only.h +2 -2
  167. data/src/core/surface/channel.c +9 -9
  168. data/src/core/surface/channel.h +1 -1
  169. data/src/core/surface/channel_connectivity.c +3 -3
  170. data/src/core/surface/channel_create.c +3 -3
  171. data/src/core/surface/channel_ping.c +2 -2
  172. data/src/core/surface/completion_queue.c +11 -12
  173. data/src/core/surface/completion_queue.h +1 -1
  174. data/src/core/surface/init.c +7 -5
  175. data/src/core/surface/lame_client.c +3 -3
  176. data/src/core/surface/secure_channel_create.c +3 -3
  177. data/src/core/surface/server.c +28 -28
  178. data/src/core/surface/server_chttp2.c +8 -8
  179. data/src/core/surface/server_create.c +1 -4
  180. data/src/core/surface/validate_metadata.c +3 -3
  181. data/src/core/surface/version.c +2 -2
  182. data/src/core/transport/byte_stream.c +8 -6
  183. data/src/core/transport/byte_stream.h +6 -5
  184. data/src/core/transport/chttp2/bin_encoder.c +29 -29
  185. data/src/core/transport/chttp2/frame_data.c +29 -26
  186. data/src/core/transport/chttp2/frame_data.h +6 -6
  187. data/src/core/transport/chttp2/frame_goaway.c +30 -30
  188. data/src/core/transport/chttp2/frame_goaway.h +6 -6
  189. data/src/core/transport/chttp2/frame_ping.c +6 -6
  190. data/src/core/transport/chttp2/frame_ping.h +5 -5
  191. data/src/core/transport/chttp2/frame_rst_stream.c +18 -19
  192. data/src/core/transport/chttp2/frame_rst_stream.h +4 -4
  193. data/src/core/transport/chttp2/frame_settings.c +30 -30
  194. data/src/core/transport/chttp2/frame_settings.h +13 -13
  195. data/src/core/transport/chttp2/frame_window_update.c +17 -18
  196. data/src/core/transport/chttp2/frame_window_update.h +5 -7
  197. data/src/core/transport/chttp2/hpack_encoder.c +69 -73
  198. data/src/core/transport/chttp2/hpack_encoder.h +16 -16
  199. data/src/core/transport/chttp2/hpack_parser.c +167 -167
  200. data/src/core/transport/chttp2/hpack_parser.h +16 -16
  201. data/src/core/transport/chttp2/hpack_table.c +13 -13
  202. data/src/core/transport/chttp2/hpack_table.h +11 -11
  203. data/src/core/transport/chttp2/internal.h +97 -86
  204. data/src/core/transport/chttp2/parsing.c +25 -25
  205. data/src/core/transport/chttp2/stream_lists.c +26 -3
  206. data/src/core/transport/chttp2/stream_map.c +13 -14
  207. data/src/core/transport/chttp2/stream_map.h +6 -7
  208. data/src/core/transport/chttp2/timeout_encoding.c +19 -16
  209. data/src/core/transport/chttp2/varint.c +8 -9
  210. data/src/core/transport/chttp2/varint.h +7 -8
  211. data/src/core/transport/chttp2/writing.c +26 -23
  212. data/src/core/transport/chttp2_transport.c +133 -92
  213. data/src/core/transport/connectivity_state.c +6 -6
  214. data/src/core/transport/metadata.c +18 -18
  215. data/src/core/transport/metadata.h +5 -5
  216. data/src/core/transport/static_metadata.c +15 -16
  217. data/src/core/transport/static_metadata.h +5 -5
  218. data/src/core/transport/transport.c +5 -5
  219. data/src/core/transport/transport.h +14 -1
  220. data/src/core/tsi/fake_transport_security.c +7 -7
  221. data/src/core/tsi/ssl_transport_security.c +6 -4
  222. data/src/core/tsi/ssl_types.h +55 -0
  223. data/src/ruby/ext/grpc/extconf.rb +51 -14
  224. data/src/ruby/ext/grpc/rb_byte_buffer.c +3 -1
  225. data/src/ruby/ext/grpc/rb_call.c +6 -3
  226. data/src/ruby/ext/grpc/rb_call_credentials.c +4 -0
  227. data/src/ruby/ext/grpc/rb_channel.c +4 -2
  228. data/src/ruby/ext/grpc/rb_channel_args.c +3 -1
  229. data/src/ruby/ext/grpc/rb_channel_credentials.c +3 -1
  230. data/src/ruby/ext/grpc/rb_completion_queue.c +3 -1
  231. data/src/ruby/ext/grpc/rb_event_thread.c +5 -0
  232. data/src/ruby/ext/grpc/rb_grpc.c +11 -3
  233. data/src/ruby/ext/grpc/rb_grpc_imports.generated.c +560 -0
  234. data/src/ruby/ext/grpc/rb_grpc_imports.generated.h +843 -0
  235. data/src/ruby/ext/grpc/rb_loader.c +72 -0
  236. data/src/ruby/ext/grpc/rb_loader.h +40 -0
  237. data/src/ruby/ext/grpc/rb_server.c +3 -1
  238. data/src/ruby/ext/grpc/rb_server_credentials.c +4 -2
  239. data/src/ruby/lib/grpc/generic/bidi_call.rb +1 -1
  240. data/src/ruby/lib/grpc/generic/rpc_desc.rb +1 -1
  241. data/src/ruby/lib/grpc/generic/rpc_server.rb +1 -1
  242. data/src/ruby/lib/grpc/grpc.rb +34 -0
  243. data/src/ruby/lib/grpc/version.rb +1 -1
  244. data/src/ruby/spec/pb/health/checker_spec.rb +1 -1
  245. data/third_party/boringssl/crypto/aes/aes.c +1142 -0
  246. data/third_party/boringssl/crypto/aes/internal.h +87 -0
  247. data/third_party/boringssl/crypto/aes/mode_wrappers.c +108 -0
  248. data/third_party/boringssl/crypto/asn1/a_bitstr.c +255 -0
  249. data/third_party/boringssl/crypto/asn1/a_bool.c +112 -0
  250. data/third_party/boringssl/crypto/asn1/a_bytes.c +317 -0
  251. data/third_party/boringssl/crypto/asn1/a_d2i_fp.c +286 -0
  252. data/third_party/boringssl/crypto/asn1/a_dup.c +103 -0
  253. data/third_party/boringssl/crypto/asn1/a_enum.c +183 -0
  254. data/third_party/boringssl/crypto/asn1/a_gentm.c +255 -0
  255. data/third_party/boringssl/crypto/asn1/a_i2d_fp.c +154 -0
  256. data/third_party/boringssl/crypto/asn1/a_int.c +456 -0
  257. data/third_party/boringssl/crypto/asn1/a_mbstr.c +390 -0
  258. data/third_party/boringssl/crypto/asn1/a_object.c +412 -0
  259. data/third_party/boringssl/crypto/asn1/a_octet.c +70 -0
  260. data/third_party/boringssl/crypto/asn1/a_print.c +119 -0
  261. data/third_party/boringssl/crypto/asn1/a_strnid.c +286 -0
  262. data/third_party/boringssl/crypto/asn1/a_time.c +221 -0
  263. data/third_party/boringssl/crypto/asn1/a_type.c +160 -0
  264. data/third_party/boringssl/crypto/asn1/a_utctm.c +342 -0
  265. data/third_party/boringssl/crypto/asn1/a_utf8.c +210 -0
  266. data/third_party/boringssl/crypto/asn1/asn1_lib.c +510 -0
  267. data/third_party/boringssl/crypto/asn1/asn1_locl.h +73 -0
  268. data/third_party/boringssl/crypto/asn1/asn1_par.c +444 -0
  269. data/third_party/boringssl/crypto/asn1/asn_pack.c +104 -0
  270. data/third_party/boringssl/crypto/asn1/bio_asn1.c +496 -0
  271. data/third_party/boringssl/crypto/asn1/bio_ndef.c +254 -0
  272. data/third_party/boringssl/crypto/asn1/f_enum.c +206 -0
  273. data/third_party/boringssl/crypto/asn1/f_int.c +210 -0
  274. data/third_party/boringssl/crypto/asn1/f_string.c +204 -0
  275. data/third_party/boringssl/crypto/asn1/t_bitst.c +102 -0
  276. data/third_party/boringssl/crypto/asn1/t_pkey.c +112 -0
  277. data/third_party/boringssl/crypto/asn1/tasn_dec.c +1342 -0
  278. data/third_party/boringssl/crypto/asn1/tasn_enc.c +695 -0
  279. data/third_party/boringssl/crypto/asn1/tasn_fre.c +264 -0
  280. data/third_party/boringssl/crypto/asn1/tasn_new.c +398 -0
  281. data/third_party/boringssl/crypto/asn1/tasn_prn.c +642 -0
  282. data/third_party/boringssl/crypto/asn1/tasn_typ.c +137 -0
  283. data/third_party/boringssl/crypto/asn1/tasn_utl.c +266 -0
  284. data/third_party/boringssl/crypto/asn1/x_bignum.c +143 -0
  285. data/third_party/boringssl/crypto/asn1/x_long.c +182 -0
  286. data/third_party/boringssl/crypto/base64/base64.c +478 -0
  287. data/third_party/boringssl/crypto/bio/bio.c +608 -0
  288. data/third_party/boringssl/crypto/bio/bio_mem.c +327 -0
  289. data/third_party/boringssl/crypto/bio/buffer.c +496 -0
  290. data/third_party/boringssl/crypto/bio/connect.c +544 -0
  291. data/third_party/boringssl/crypto/bio/fd.c +270 -0
  292. data/third_party/boringssl/crypto/bio/file.c +349 -0
  293. data/third_party/boringssl/crypto/bio/hexdump.c +192 -0
  294. data/third_party/boringssl/crypto/bio/internal.h +108 -0
  295. data/third_party/boringssl/crypto/bio/pair.c +803 -0
  296. data/third_party/boringssl/crypto/bio/printf.c +119 -0
  297. data/third_party/boringssl/crypto/bio/socket.c +195 -0
  298. data/third_party/boringssl/crypto/bio/socket_helper.c +113 -0
  299. data/third_party/boringssl/crypto/bn/add.c +377 -0
  300. data/third_party/boringssl/crypto/bn/asm/x86_64-gcc.c +599 -0
  301. data/third_party/boringssl/crypto/bn/bn.c +341 -0
  302. data/third_party/boringssl/crypto/bn/bn_asn1.c +93 -0
  303. data/third_party/boringssl/crypto/bn/cmp.c +200 -0
  304. data/third_party/boringssl/crypto/bn/convert.c +597 -0
  305. data/third_party/boringssl/crypto/bn/ctx.c +311 -0
  306. data/third_party/boringssl/crypto/bn/div.c +625 -0
  307. data/third_party/boringssl/crypto/bn/exponentiation.c +1544 -0
  308. data/third_party/boringssl/crypto/bn/gcd.c +711 -0
  309. data/third_party/boringssl/crypto/bn/generic.c +1019 -0
  310. data/third_party/boringssl/crypto/bn/internal.h +294 -0
  311. data/third_party/boringssl/crypto/bn/kronecker.c +175 -0
  312. data/third_party/boringssl/crypto/bn/montgomery.c +561 -0
  313. data/third_party/boringssl/crypto/bn/mul.c +888 -0
  314. data/third_party/boringssl/crypto/bn/prime.c +845 -0
  315. data/third_party/boringssl/crypto/bn/random.c +326 -0
  316. data/third_party/boringssl/crypto/bn/rsaz_exp.c +326 -0
  317. data/third_party/boringssl/crypto/bn/rsaz_exp.h +56 -0
  318. data/third_party/boringssl/crypto/bn/shift.c +299 -0
  319. data/third_party/boringssl/crypto/bn/sqrt.c +505 -0
  320. data/third_party/boringssl/crypto/buf/buf.c +235 -0
  321. data/third_party/boringssl/crypto/bytestring/ber.c +221 -0
  322. data/third_party/boringssl/crypto/bytestring/cbb.c +411 -0
  323. data/third_party/boringssl/crypto/bytestring/cbs.c +415 -0
  324. data/third_party/boringssl/crypto/bytestring/internal.h +46 -0
  325. data/third_party/boringssl/crypto/chacha/chacha_generic.c +140 -0
  326. data/third_party/boringssl/crypto/chacha/chacha_vec.c +323 -0
  327. data/third_party/boringssl/crypto/cipher/aead.c +167 -0
  328. data/third_party/boringssl/crypto/cipher/cipher.c +652 -0
  329. data/third_party/boringssl/crypto/cipher/derive_key.c +154 -0
  330. data/third_party/boringssl/crypto/cipher/e_aes.c +1767 -0
  331. data/third_party/boringssl/crypto/cipher/e_chacha20poly1305.c +311 -0
  332. data/third_party/boringssl/crypto/cipher/e_des.c +207 -0
  333. data/third_party/boringssl/crypto/cipher/e_null.c +85 -0
  334. data/third_party/boringssl/crypto/cipher/e_rc2.c +443 -0
  335. data/third_party/boringssl/crypto/cipher/e_rc4.c +87 -0
  336. data/third_party/boringssl/crypto/cipher/e_ssl3.c +463 -0
  337. data/third_party/boringssl/crypto/cipher/e_tls.c +673 -0
  338. data/third_party/boringssl/crypto/cipher/internal.h +164 -0
  339. data/third_party/boringssl/crypto/cipher/tls_cbc.c +495 -0
  340. data/third_party/boringssl/crypto/cmac/cmac.c +239 -0
  341. data/third_party/boringssl/crypto/conf/conf.c +778 -0
  342. data/third_party/boringssl/crypto/conf/conf_def.h +127 -0
  343. data/third_party/boringssl/crypto/conf/internal.h +31 -0
  344. data/third_party/boringssl/crypto/cpu-arm.c +199 -0
  345. data/third_party/boringssl/crypto/cpu-intel.c +261 -0
  346. data/third_party/boringssl/crypto/crypto.c +140 -0
  347. data/third_party/boringssl/crypto/curve25519/curve25519.c +4897 -0
  348. data/third_party/boringssl/crypto/des/des.c +771 -0
  349. data/third_party/boringssl/crypto/des/internal.h +212 -0
  350. data/third_party/boringssl/crypto/dh/check.c +180 -0
  351. data/third_party/boringssl/crypto/dh/dh.c +463 -0
  352. data/third_party/boringssl/crypto/dh/dh_asn1.c +84 -0
  353. data/third_party/boringssl/crypto/dh/internal.h +80 -0
  354. data/third_party/boringssl/crypto/dh/params.c +301 -0
  355. data/third_party/boringssl/crypto/digest/digest.c +248 -0
  356. data/third_party/boringssl/crypto/digest/digests.c +321 -0
  357. data/third_party/boringssl/crypto/digest/internal.h +112 -0
  358. data/third_party/boringssl/crypto/digest/md32_common.h +322 -0
  359. data/third_party/boringssl/crypto/directory.h +66 -0
  360. data/third_party/boringssl/crypto/directory_posix.c +108 -0
  361. data/third_party/boringssl/crypto/directory_win.c +144 -0
  362. data/third_party/boringssl/crypto/dsa/dsa.c +908 -0
  363. data/third_party/boringssl/crypto/dsa/dsa_asn1.c +150 -0
  364. data/third_party/boringssl/crypto/dsa/internal.h +78 -0
  365. data/third_party/boringssl/crypto/ec/ec.c +889 -0
  366. data/third_party/boringssl/crypto/ec/ec_asn1.c +586 -0
  367. data/third_party/boringssl/crypto/ec/ec_key.c +482 -0
  368. data/third_party/boringssl/crypto/ec/ec_montgomery.c +280 -0
  369. data/third_party/boringssl/crypto/ec/internal.h +318 -0
  370. data/third_party/boringssl/crypto/ec/oct.c +416 -0
  371. data/third_party/boringssl/crypto/ec/p224-64.c +1305 -0
  372. data/third_party/boringssl/crypto/ec/p256-64.c +1878 -0
  373. data/third_party/boringssl/crypto/ec/p256-x86_64-table.h +9548 -0
  374. data/third_party/boringssl/crypto/ec/p256-x86_64.c +596 -0
  375. data/third_party/boringssl/crypto/ec/simple.c +1313 -0
  376. data/third_party/boringssl/crypto/ec/util-64.c +183 -0
  377. data/third_party/boringssl/crypto/ec/wnaf.c +449 -0
  378. data/third_party/boringssl/crypto/ecdh/ecdh.c +153 -0
  379. data/third_party/boringssl/crypto/ecdsa/ecdsa.c +496 -0
  380. data/third_party/boringssl/crypto/ecdsa/ecdsa_asn1.c +240 -0
  381. data/third_party/boringssl/crypto/engine/engine.c +96 -0
  382. data/third_party/boringssl/crypto/err/err.c +756 -0
  383. data/third_party/boringssl/crypto/evp/algorithm.c +153 -0
  384. data/third_party/boringssl/crypto/evp/digestsign.c +159 -0
  385. data/third_party/boringssl/crypto/evp/evp.c +411 -0
  386. data/third_party/boringssl/crypto/evp/evp_asn1.c +179 -0
  387. data/third_party/boringssl/crypto/evp/evp_ctx.c +477 -0
  388. data/third_party/boringssl/crypto/evp/internal.h +278 -0
  389. data/third_party/boringssl/crypto/evp/p_dsa_asn1.c +588 -0
  390. data/third_party/boringssl/crypto/evp/p_ec.c +283 -0
  391. data/third_party/boringssl/crypto/evp/p_ec_asn1.c +562 -0
  392. data/third_party/boringssl/crypto/evp/p_rsa.c +596 -0
  393. data/third_party/boringssl/crypto/evp/p_rsa_asn1.c +737 -0
  394. data/third_party/boringssl/crypto/evp/pbkdf.c +151 -0
  395. data/third_party/boringssl/crypto/evp/sign.c +151 -0
  396. data/third_party/boringssl/crypto/ex_data.c +294 -0
  397. data/third_party/boringssl/crypto/hkdf/hkdf.c +89 -0
  398. data/third_party/boringssl/crypto/hmac/hmac.c +213 -0
  399. data/third_party/boringssl/crypto/internal.h +532 -0
  400. data/third_party/boringssl/crypto/lhash/lhash.c +346 -0
  401. data/third_party/boringssl/crypto/md4/md4.c +225 -0
  402. data/third_party/boringssl/crypto/md5/md5.c +275 -0
  403. data/third_party/boringssl/crypto/mem.c +200 -0
  404. data/third_party/boringssl/crypto/modes/cbc.c +216 -0
  405. data/third_party/boringssl/crypto/modes/cfb.c +231 -0
  406. data/third_party/boringssl/crypto/modes/ctr.c +226 -0
  407. data/third_party/boringssl/crypto/modes/gcm.c +1252 -0
  408. data/third_party/boringssl/crypto/modes/internal.h +370 -0
  409. data/third_party/boringssl/crypto/modes/ofb.c +108 -0
  410. data/third_party/boringssl/crypto/obj/obj.c +664 -0
  411. data/third_party/boringssl/crypto/obj/obj_dat.h +5257 -0
  412. data/third_party/boringssl/crypto/obj/obj_xref.c +124 -0
  413. data/third_party/boringssl/crypto/obj/obj_xref.h +96 -0
  414. data/third_party/boringssl/crypto/pem/pem_all.c +281 -0
  415. data/third_party/boringssl/crypto/pem/pem_info.c +404 -0
  416. data/third_party/boringssl/crypto/pem/pem_lib.c +835 -0
  417. data/third_party/boringssl/crypto/pem/pem_oth.c +89 -0
  418. data/third_party/boringssl/crypto/pem/pem_pk8.c +244 -0
  419. data/third_party/boringssl/crypto/pem/pem_pkey.c +312 -0
  420. data/third_party/boringssl/crypto/pem/pem_x509.c +65 -0
  421. data/third_party/boringssl/crypto/pem/pem_xaux.c +66 -0
  422. data/third_party/boringssl/crypto/pkcs8/internal.h +83 -0
  423. data/third_party/boringssl/crypto/pkcs8/p5_pbe.c +150 -0
  424. data/third_party/boringssl/crypto/pkcs8/p5_pbev2.c +440 -0
  425. data/third_party/boringssl/crypto/pkcs8/p8_pkey.c +85 -0
  426. data/third_party/boringssl/crypto/pkcs8/pkcs8.c +1217 -0
  427. data/third_party/boringssl/crypto/poly1305/poly1305.c +331 -0
  428. data/third_party/boringssl/crypto/poly1305/poly1305_arm.c +301 -0
  429. data/third_party/boringssl/crypto/poly1305/poly1305_vec.c +892 -0
  430. data/third_party/boringssl/crypto/rand/internal.h +32 -0
  431. data/third_party/boringssl/crypto/rand/rand.c +239 -0
  432. data/third_party/boringssl/crypto/rand/urandom.c +223 -0
  433. data/third_party/boringssl/crypto/rand/windows.c +56 -0
  434. data/third_party/boringssl/crypto/rc4/rc4.c +283 -0
  435. data/third_party/boringssl/crypto/refcount_c11.c +67 -0
  436. data/third_party/boringssl/crypto/refcount_lock.c +53 -0
  437. data/third_party/boringssl/crypto/rsa/blinding.c +462 -0
  438. data/third_party/boringssl/crypto/rsa/internal.h +164 -0
  439. data/third_party/boringssl/crypto/rsa/padding.c +711 -0
  440. data/third_party/boringssl/crypto/rsa/rsa.c +808 -0
  441. data/third_party/boringssl/crypto/rsa/rsa_asn1.c +473 -0
  442. data/third_party/boringssl/crypto/rsa/rsa_impl.c +1138 -0
  443. data/third_party/boringssl/crypto/sha/sha1.c +337 -0
  444. data/third_party/boringssl/crypto/sha/sha256.c +327 -0
  445. data/third_party/boringssl/crypto/sha/sha512.c +607 -0
  446. data/third_party/boringssl/crypto/stack/stack.c +386 -0
  447. data/third_party/boringssl/crypto/test/scoped_types.h +137 -0
  448. data/third_party/boringssl/crypto/test/test_util.h +35 -0
  449. data/third_party/boringssl/crypto/thread.c +101 -0
  450. data/third_party/boringssl/crypto/thread_none.c +55 -0
  451. data/third_party/boringssl/crypto/thread_pthread.c +167 -0
  452. data/third_party/boringssl/crypto/thread_win.c +282 -0
  453. data/third_party/boringssl/crypto/time_support.c +212 -0
  454. data/third_party/boringssl/crypto/x509/a_digest.c +97 -0
  455. data/third_party/boringssl/crypto/x509/a_sign.c +136 -0
  456. data/third_party/boringssl/crypto/x509/a_strex.c +564 -0
  457. data/third_party/boringssl/crypto/x509/a_verify.c +133 -0
  458. data/third_party/boringssl/crypto/x509/asn1_gen.c +873 -0
  459. data/third_party/boringssl/crypto/x509/by_dir.c +491 -0
  460. data/third_party/boringssl/crypto/x509/by_file.c +295 -0
  461. data/third_party/boringssl/crypto/x509/charmap.h +15 -0
  462. data/third_party/boringssl/crypto/x509/i2d_pr.c +84 -0
  463. data/third_party/boringssl/crypto/x509/pkcs7.c +353 -0
  464. data/third_party/boringssl/crypto/x509/t_crl.c +129 -0
  465. data/third_party/boringssl/crypto/x509/t_req.c +246 -0
  466. data/third_party/boringssl/crypto/x509/t_x509.c +500 -0
  467. data/third_party/boringssl/crypto/x509/t_x509a.c +109 -0
  468. data/third_party/boringssl/crypto/x509/vpm_int.h +70 -0
  469. data/third_party/boringssl/crypto/x509/x509.c +152 -0
  470. data/third_party/boringssl/crypto/x509/x509_att.c +353 -0
  471. data/third_party/boringssl/crypto/x509/x509_cmp.c +490 -0
  472. data/third_party/boringssl/crypto/x509/x509_d2.c +105 -0
  473. data/third_party/boringssl/crypto/x509/x509_def.c +88 -0
  474. data/third_party/boringssl/crypto/x509/x509_ext.c +206 -0
  475. data/third_party/boringssl/crypto/x509/x509_lu.c +738 -0
  476. data/third_party/boringssl/crypto/x509/x509_obj.c +191 -0
  477. data/third_party/boringssl/crypto/x509/x509_r2x.c +113 -0
  478. data/third_party/boringssl/crypto/x509/x509_req.c +315 -0
  479. data/third_party/boringssl/crypto/x509/x509_set.c +154 -0
  480. data/third_party/boringssl/crypto/x509/x509_trs.c +304 -0
  481. data/third_party/boringssl/crypto/x509/x509_txt.c +209 -0
  482. data/third_party/boringssl/crypto/x509/x509_v3.c +271 -0
  483. data/third_party/boringssl/crypto/x509/x509_vfy.c +2456 -0
  484. data/third_party/boringssl/crypto/x509/x509_vpm.c +672 -0
  485. data/third_party/boringssl/crypto/x509/x509cset.c +172 -0
  486. data/third_party/boringssl/crypto/x509/x509name.c +381 -0
  487. data/third_party/boringssl/crypto/x509/x509rset.c +80 -0
  488. data/third_party/boringssl/crypto/x509/x509spki.c +135 -0
  489. data/third_party/boringssl/crypto/x509/x509type.c +128 -0
  490. data/third_party/boringssl/crypto/x509/x_algor.c +154 -0
  491. data/third_party/boringssl/crypto/x509/x_all.c +547 -0
  492. data/third_party/boringssl/crypto/x509/x_attrib.c +117 -0
  493. data/third_party/boringssl/crypto/x509/x_crl.c +560 -0
  494. data/third_party/boringssl/crypto/x509/x_exten.c +75 -0
  495. data/third_party/boringssl/crypto/x509/x_info.c +95 -0
  496. data/third_party/boringssl/crypto/x509/x_name.c +538 -0
  497. data/third_party/boringssl/crypto/x509/x_pkey.c +100 -0
  498. data/third_party/boringssl/crypto/x509/x_pubkey.c +384 -0
  499. data/third_party/boringssl/crypto/x509/x_req.c +112 -0
  500. data/third_party/boringssl/crypto/x509/x_sig.c +69 -0
  501. data/third_party/boringssl/crypto/x509/x_spki.c +78 -0
  502. data/third_party/boringssl/crypto/x509/x_val.c +69 -0
  503. data/third_party/boringssl/crypto/x509/x_x509.c +227 -0
  504. data/third_party/boringssl/crypto/x509/x_x509a.c +197 -0
  505. data/third_party/boringssl/crypto/x509v3/ext_dat.h +129 -0
  506. data/third_party/boringssl/crypto/x509v3/pcy_cache.c +299 -0
  507. data/third_party/boringssl/crypto/x509v3/pcy_data.c +137 -0
  508. data/third_party/boringssl/crypto/x509v3/pcy_int.h +212 -0
  509. data/third_party/boringssl/crypto/x509v3/pcy_lib.c +165 -0
  510. data/third_party/boringssl/crypto/x509v3/pcy_map.c +133 -0
  511. data/third_party/boringssl/crypto/x509v3/pcy_node.c +197 -0
  512. data/third_party/boringssl/crypto/x509v3/pcy_tree.c +876 -0
  513. data/third_party/boringssl/crypto/x509v3/v3_akey.c +212 -0
  514. data/third_party/boringssl/crypto/x509v3/v3_akeya.c +71 -0
  515. data/third_party/boringssl/crypto/x509v3/v3_alt.c +622 -0
  516. data/third_party/boringssl/crypto/x509v3/v3_bcons.c +126 -0
  517. data/third_party/boringssl/crypto/x509v3/v3_bitst.c +141 -0
  518. data/third_party/boringssl/crypto/x509v3/v3_conf.c +459 -0
  519. data/third_party/boringssl/crypto/x509v3/v3_cpols.c +475 -0
  520. data/third_party/boringssl/crypto/x509v3/v3_crld.c +616 -0
  521. data/third_party/boringssl/crypto/x509v3/v3_enum.c +98 -0
  522. data/third_party/boringssl/crypto/x509v3/v3_extku.c +145 -0
  523. data/third_party/boringssl/crypto/x509v3/v3_genn.c +252 -0
  524. data/third_party/boringssl/crypto/x509v3/v3_ia5.c +117 -0
  525. data/third_party/boringssl/crypto/x509v3/v3_info.c +200 -0
  526. data/third_party/boringssl/crypto/x509v3/v3_int.c +87 -0
  527. data/third_party/boringssl/crypto/x509v3/v3_lib.c +335 -0
  528. data/third_party/boringssl/crypto/x509v3/v3_ncons.c +510 -0
  529. data/third_party/boringssl/crypto/x509v3/v3_pci.c +335 -0
  530. data/third_party/boringssl/crypto/x509v3/v3_pcia.c +56 -0
  531. data/third_party/boringssl/crypto/x509v3/v3_pcons.c +142 -0
  532. data/third_party/boringssl/crypto/x509v3/v3_pku.c +109 -0
  533. data/third_party/boringssl/crypto/x509v3/v3_pmaps.c +156 -0
  534. data/third_party/boringssl/crypto/x509v3/v3_prn.c +207 -0
  535. data/third_party/boringssl/crypto/x509v3/v3_purp.c +805 -0
  536. data/third_party/boringssl/crypto/x509v3/v3_skey.c +148 -0
  537. data/third_party/boringssl/crypto/x509v3/v3_sxnet.c +266 -0
  538. data/third_party/boringssl/crypto/x509v3/v3_utl.c +1322 -0
  539. data/third_party/boringssl/include/openssl/aead.h +346 -0
  540. data/third_party/boringssl/include/openssl/aes.h +158 -0
  541. data/third_party/boringssl/include/openssl/arm_arch.h +127 -0
  542. data/third_party/boringssl/include/openssl/asn1.h +1168 -0
  543. data/third_party/boringssl/include/openssl/asn1_mac.h +75 -0
  544. data/third_party/boringssl/include/openssl/asn1t.h +906 -0
  545. data/third_party/boringssl/include/openssl/base.h +261 -0
  546. data/third_party/boringssl/include/openssl/base64.h +184 -0
  547. data/third_party/boringssl/include/openssl/bio.h +902 -0
  548. data/third_party/boringssl/include/openssl/blowfish.h +93 -0
  549. data/third_party/boringssl/include/openssl/bn.h +885 -0
  550. data/third_party/boringssl/include/openssl/buf.h +118 -0
  551. data/third_party/boringssl/include/openssl/buffer.h +18 -0
  552. data/third_party/boringssl/include/openssl/bytestring.h +360 -0
  553. data/third_party/boringssl/include/openssl/cast.h +96 -0
  554. data/third_party/boringssl/include/openssl/chacha.h +37 -0
  555. data/third_party/boringssl/include/openssl/cipher.h +571 -0
  556. data/third_party/boringssl/include/openssl/cmac.h +76 -0
  557. data/third_party/boringssl/include/openssl/conf.h +145 -0
  558. data/third_party/boringssl/include/openssl/cpu.h +184 -0
  559. data/third_party/boringssl/include/openssl/crypto.h +68 -0
  560. data/third_party/boringssl/include/openssl/curve25519.h +88 -0
  561. data/third_party/boringssl/include/openssl/des.h +177 -0
  562. data/third_party/boringssl/include/openssl/dh.h +238 -0
  563. data/third_party/boringssl/include/openssl/digest.h +258 -0
  564. data/third_party/boringssl/include/openssl/dsa.h +343 -0
  565. data/third_party/boringssl/include/openssl/dtls1.h +16 -0
  566. data/third_party/boringssl/include/openssl/ec.h +355 -0
  567. data/third_party/boringssl/include/openssl/ec_key.h +280 -0
  568. data/third_party/boringssl/include/openssl/ecdh.h +102 -0
  569. data/third_party/boringssl/include/openssl/ecdsa.h +206 -0
  570. data/third_party/boringssl/include/openssl/engine.h +98 -0
  571. data/third_party/boringssl/include/openssl/err.h +487 -0
  572. data/third_party/boringssl/include/openssl/evp.h +750 -0
  573. data/third_party/boringssl/include/openssl/ex_data.h +213 -0
  574. data/third_party/boringssl/include/openssl/hkdf.h +44 -0
  575. data/third_party/boringssl/include/openssl/hmac.h +160 -0
  576. data/third_party/boringssl/include/openssl/lhash.h +192 -0
  577. data/third_party/boringssl/include/openssl/lhash_macros.h +132 -0
  578. data/third_party/boringssl/include/openssl/md4.h +102 -0
  579. data/third_party/boringssl/include/openssl/md5.h +107 -0
  580. data/third_party/boringssl/include/openssl/mem.h +140 -0
  581. data/third_party/boringssl/include/openssl/obj.h +198 -0
  582. data/third_party/boringssl/include/openssl/obj_mac.h +4140 -0
  583. data/third_party/boringssl/include/openssl/objects.h +18 -0
  584. data/third_party/boringssl/include/openssl/opensslfeatures.h +60 -0
  585. data/third_party/boringssl/include/openssl/opensslv.h +18 -0
  586. data/third_party/boringssl/include/openssl/ossl_typ.h +18 -0
  587. data/third_party/boringssl/include/openssl/pem.h +521 -0
  588. data/third_party/boringssl/include/openssl/pkcs12.h +18 -0
  589. data/third_party/boringssl/include/openssl/pkcs7.h +16 -0
  590. data/third_party/boringssl/include/openssl/pkcs8.h +220 -0
  591. data/third_party/boringssl/include/openssl/poly1305.h +51 -0
  592. data/third_party/boringssl/include/openssl/pqueue.h +146 -0
  593. data/third_party/boringssl/include/openssl/rand.h +113 -0
  594. data/third_party/boringssl/include/openssl/rc4.h +90 -0
  595. data/third_party/boringssl/include/openssl/rsa.h +637 -0
  596. data/third_party/boringssl/include/openssl/safestack.h +16 -0
  597. data/third_party/boringssl/include/openssl/sha.h +256 -0
  598. data/third_party/boringssl/include/openssl/srtp.h +18 -0
  599. data/third_party/boringssl/include/openssl/ssl.h +4466 -0
  600. data/third_party/boringssl/include/openssl/ssl3.h +441 -0
  601. data/third_party/boringssl/include/openssl/stack.h +298 -0
  602. data/third_party/boringssl/include/openssl/stack_macros.h +4190 -0
  603. data/third_party/boringssl/include/openssl/thread.h +173 -0
  604. data/third_party/boringssl/include/openssl/time_support.h +90 -0
  605. data/third_party/boringssl/include/openssl/tls1.h +653 -0
  606. data/third_party/boringssl/include/openssl/type_check.h +91 -0
  607. data/third_party/boringssl/include/openssl/x509.h +1258 -0
  608. data/third_party/boringssl/include/openssl/x509_vfy.h +611 -0
  609. data/third_party/boringssl/include/openssl/x509v3.h +798 -0
  610. data/third_party/boringssl/ssl/custom_extensions.c +257 -0
  611. data/third_party/boringssl/ssl/d1_both.c +880 -0
  612. data/third_party/boringssl/ssl/d1_clnt.c +566 -0
  613. data/third_party/boringssl/ssl/d1_lib.c +340 -0
  614. data/third_party/boringssl/ssl/d1_meth.c +130 -0
  615. data/third_party/boringssl/ssl/d1_pkt.c +578 -0
  616. data/third_party/boringssl/ssl/d1_srtp.c +234 -0
  617. data/third_party/boringssl/ssl/d1_srvr.c +485 -0
  618. data/third_party/boringssl/ssl/dtls_record.c +308 -0
  619. data/third_party/boringssl/ssl/internal.h +1276 -0
  620. data/third_party/boringssl/ssl/pqueue/pqueue.c +197 -0
  621. data/third_party/boringssl/ssl/s3_both.c +571 -0
  622. data/third_party/boringssl/ssl/s3_clnt.c +2241 -0
  623. data/third_party/boringssl/ssl/s3_enc.c +494 -0
  624. data/third_party/boringssl/ssl/s3_lib.c +587 -0
  625. data/third_party/boringssl/ssl/s3_meth.c +166 -0
  626. data/third_party/boringssl/ssl/s3_pkt.c +732 -0
  627. data/third_party/boringssl/ssl/s3_srvr.c +2536 -0
  628. data/third_party/boringssl/ssl/ssl_aead_ctx.c +300 -0
  629. data/third_party/boringssl/ssl/ssl_asn1.c +718 -0
  630. data/third_party/boringssl/ssl/ssl_buffer.c +319 -0
  631. data/third_party/boringssl/ssl/ssl_cert.c +539 -0
  632. data/third_party/boringssl/ssl/ssl_cipher.c +2003 -0
  633. data/third_party/boringssl/ssl/ssl_file.c +633 -0
  634. data/third_party/boringssl/ssl/ssl_lib.c +2653 -0
  635. data/third_party/boringssl/ssl/ssl_rsa.c +423 -0
  636. data/third_party/boringssl/ssl/ssl_session.c +764 -0
  637. data/third_party/boringssl/ssl/ssl_stat.c +591 -0
  638. data/third_party/boringssl/ssl/t1_enc.c +708 -0
  639. data/third_party/boringssl/ssl/t1_lib.c +2905 -0
  640. data/third_party/boringssl/ssl/test/async_bio.h +45 -0
  641. data/third_party/boringssl/ssl/test/packeted_bio.h +44 -0
  642. data/third_party/boringssl/ssl/test/scoped_types.h +28 -0
  643. data/third_party/boringssl/ssl/test/test_config.h +108 -0
  644. data/third_party/boringssl/ssl/tls_record.c +342 -0
  645. data/third_party/zlib/adler32.c +179 -0
  646. data/third_party/zlib/compress.c +80 -0
  647. data/third_party/zlib/crc32.c +425 -0
  648. data/third_party/zlib/crc32.h +441 -0
  649. data/third_party/zlib/deflate.c +1967 -0
  650. data/third_party/zlib/deflate.h +346 -0
  651. data/third_party/zlib/gzclose.c +25 -0
  652. data/third_party/zlib/gzguts.h +209 -0
  653. data/third_party/zlib/gzlib.c +634 -0
  654. data/third_party/zlib/gzread.c +594 -0
  655. data/third_party/zlib/gzwrite.c +577 -0
  656. data/third_party/zlib/infback.c +640 -0
  657. data/third_party/zlib/inffast.c +340 -0
  658. data/third_party/zlib/inffast.h +11 -0
  659. data/third_party/zlib/inffixed.h +94 -0
  660. data/third_party/zlib/inflate.c +1512 -0
  661. data/third_party/zlib/inflate.h +122 -0
  662. data/third_party/zlib/inftrees.c +306 -0
  663. data/third_party/zlib/inftrees.h +62 -0
  664. data/third_party/zlib/trees.c +1226 -0
  665. data/third_party/zlib/trees.h +128 -0
  666. data/third_party/zlib/uncompr.c +59 -0
  667. data/third_party/zlib/zconf.h +511 -0
  668. data/third_party/zlib/zlib.h +1768 -0
  669. data/third_party/zlib/zutil.c +324 -0
  670. data/third_party/zlib/zutil.h +253 -0
  671. metadata +492 -25
  672. data/Rakefile +0 -63
  673. data/src/ruby/lib/grpc/grpc.so +0 -0
@@ -0,0 +1,1138 @@
1
+ /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
2
+ * All rights reserved.
3
+ *
4
+ * This package is an SSL implementation written
5
+ * by Eric Young (eay@cryptsoft.com).
6
+ * The implementation was written so as to conform with Netscapes SSL.
7
+ *
8
+ * This library is free for commercial and non-commercial use as long as
9
+ * the following conditions are aheared to. The following conditions
10
+ * apply to all code found in this distribution, be it the RC4, RSA,
11
+ * lhash, DES, etc., code; not just the SSL code. The SSL documentation
12
+ * included with this distribution is covered by the same copyright terms
13
+ * except that the holder is Tim Hudson (tjh@cryptsoft.com).
14
+ *
15
+ * Copyright remains Eric Young's, and as such any Copyright notices in
16
+ * the code are not to be removed.
17
+ * If this package is used in a product, Eric Young should be given attribution
18
+ * as the author of the parts of the library used.
19
+ * This can be in the form of a textual message at program startup or
20
+ * in documentation (online or textual) provided with the package.
21
+ *
22
+ * Redistribution and use in source and binary forms, with or without
23
+ * modification, are permitted provided that the following conditions
24
+ * are met:
25
+ * 1. Redistributions of source code must retain the copyright
26
+ * notice, this list of conditions and the following disclaimer.
27
+ * 2. Redistributions in binary form must reproduce the above copyright
28
+ * notice, this list of conditions and the following disclaimer in the
29
+ * documentation and/or other materials provided with the distribution.
30
+ * 3. All advertising materials mentioning features or use of this software
31
+ * must display the following acknowledgement:
32
+ * "This product includes cryptographic software written by
33
+ * Eric Young (eay@cryptsoft.com)"
34
+ * The word 'cryptographic' can be left out if the rouines from the library
35
+ * being used are not cryptographic related :-).
36
+ * 4. If you include any Windows specific code (or a derivative thereof) from
37
+ * the apps directory (application code) you must include an acknowledgement:
38
+ * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
39
+ *
40
+ * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
41
+ * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42
+ * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
43
+ * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
44
+ * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
45
+ * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
46
+ * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47
+ * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
48
+ * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
49
+ * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
50
+ * SUCH DAMAGE.
51
+ *
52
+ * The licence and distribution terms for any publically available version or
53
+ * derivative of this code cannot be changed. i.e. this code cannot simply be
54
+ * copied and put under another distribution licence
55
+ * [including the GNU Public Licence.] */
56
+
57
+ #include <openssl/rsa.h>
58
+
59
+ #include <string.h>
60
+
61
+ #include <openssl/bn.h>
62
+ #include <openssl/err.h>
63
+ #include <openssl/mem.h>
64
+ #include <openssl/thread.h>
65
+
66
+ #include "internal.h"
67
+ #include "../internal.h"
68
+
69
+
70
+ #define OPENSSL_RSA_MAX_MODULUS_BITS 16384
71
+ #define OPENSSL_RSA_SMALL_MODULUS_BITS 3072
72
+ #define OPENSSL_RSA_MAX_PUBEXP_BITS \
73
+ 64 /* exponent limit enforced for "large" modulus only */
74
+
75
+
76
+ size_t rsa_default_size(const RSA *rsa) {
77
+ return BN_num_bytes(rsa->n);
78
+ }
79
+
80
+ int rsa_default_encrypt(RSA *rsa, size_t *out_len, uint8_t *out, size_t max_out,
81
+ const uint8_t *in, size_t in_len, int padding) {
82
+ const unsigned rsa_size = RSA_size(rsa);
83
+ BIGNUM *f, *result;
84
+ uint8_t *buf = NULL;
85
+ BN_CTX *ctx = NULL;
86
+ int i, ret = 0;
87
+
88
+ if (rsa_size > OPENSSL_RSA_MAX_MODULUS_BITS) {
89
+ OPENSSL_PUT_ERROR(RSA, RSA_R_MODULUS_TOO_LARGE);
90
+ return 0;
91
+ }
92
+
93
+ if (max_out < rsa_size) {
94
+ OPENSSL_PUT_ERROR(RSA, RSA_R_OUTPUT_BUFFER_TOO_SMALL);
95
+ return 0;
96
+ }
97
+
98
+ if (BN_ucmp(rsa->n, rsa->e) <= 0) {
99
+ OPENSSL_PUT_ERROR(RSA, RSA_R_BAD_E_VALUE);
100
+ return 0;
101
+ }
102
+
103
+ /* for large moduli, enforce exponent limit */
104
+ if (BN_num_bits(rsa->n) > OPENSSL_RSA_SMALL_MODULUS_BITS &&
105
+ BN_num_bits(rsa->e) > OPENSSL_RSA_MAX_PUBEXP_BITS) {
106
+ OPENSSL_PUT_ERROR(RSA, RSA_R_BAD_E_VALUE);
107
+ return 0;
108
+ }
109
+
110
+ ctx = BN_CTX_new();
111
+ if (ctx == NULL) {
112
+ goto err;
113
+ }
114
+
115
+ BN_CTX_start(ctx);
116
+ f = BN_CTX_get(ctx);
117
+ result = BN_CTX_get(ctx);
118
+ buf = OPENSSL_malloc(rsa_size);
119
+ if (!f || !result || !buf) {
120
+ OPENSSL_PUT_ERROR(RSA, ERR_R_MALLOC_FAILURE);
121
+ goto err;
122
+ }
123
+
124
+ switch (padding) {
125
+ case RSA_PKCS1_PADDING:
126
+ i = RSA_padding_add_PKCS1_type_2(buf, rsa_size, in, in_len);
127
+ break;
128
+ case RSA_PKCS1_OAEP_PADDING:
129
+ /* Use the default parameters: SHA-1 for both hashes and no label. */
130
+ i = RSA_padding_add_PKCS1_OAEP_mgf1(buf, rsa_size, in, in_len,
131
+ NULL, 0, NULL, NULL);
132
+ break;
133
+ case RSA_NO_PADDING:
134
+ i = RSA_padding_add_none(buf, rsa_size, in, in_len);
135
+ break;
136
+ default:
137
+ OPENSSL_PUT_ERROR(RSA, RSA_R_UNKNOWN_PADDING_TYPE);
138
+ goto err;
139
+ }
140
+
141
+ if (i <= 0) {
142
+ goto err;
143
+ }
144
+
145
+ if (BN_bin2bn(buf, rsa_size, f) == NULL) {
146
+ goto err;
147
+ }
148
+
149
+ if (BN_ucmp(f, rsa->n) >= 0) {
150
+ /* usually the padding functions would catch this */
151
+ OPENSSL_PUT_ERROR(RSA, RSA_R_DATA_TOO_LARGE_FOR_MODULUS);
152
+ goto err;
153
+ }
154
+
155
+ if (rsa->flags & RSA_FLAG_CACHE_PUBLIC) {
156
+ if (BN_MONT_CTX_set_locked(&rsa->mont_n, &rsa->lock, rsa->n, ctx) == NULL) {
157
+ goto err;
158
+ }
159
+ }
160
+
161
+ if (!rsa->meth->bn_mod_exp(result, f, rsa->e, rsa->n, ctx, rsa->mont_n)) {
162
+ goto err;
163
+ }
164
+
165
+ /* put in leading 0 bytes if the number is less than the length of the
166
+ * modulus */
167
+ if (!BN_bn2bin_padded(out, rsa_size, result)) {
168
+ OPENSSL_PUT_ERROR(RSA, ERR_R_INTERNAL_ERROR);
169
+ goto err;
170
+ }
171
+
172
+ *out_len = rsa_size;
173
+ ret = 1;
174
+
175
+ err:
176
+ if (ctx != NULL) {
177
+ BN_CTX_end(ctx);
178
+ BN_CTX_free(ctx);
179
+ }
180
+ if (buf != NULL) {
181
+ OPENSSL_cleanse(buf, rsa_size);
182
+ OPENSSL_free(buf);
183
+ }
184
+
185
+ return ret;
186
+ }
187
+
188
+ /* MAX_BLINDINGS_PER_RSA defines the maximum number of cached BN_BLINDINGs per
189
+ * RSA*. Then this limit is exceeded, BN_BLINDING objects will be created and
190
+ * destroyed as needed. */
191
+ #define MAX_BLINDINGS_PER_RSA 1024
192
+
193
+ /* rsa_blinding_get returns a BN_BLINDING to use with |rsa|. It does this by
194
+ * allocating one of the cached BN_BLINDING objects in |rsa->blindings|. If
195
+ * none are free, the cache will be extended by a extra element and the new
196
+ * BN_BLINDING is returned.
197
+ *
198
+ * On success, the index of the assigned BN_BLINDING is written to
199
+ * |*index_used| and must be passed to |rsa_blinding_release| when finished. */
200
+ static BN_BLINDING *rsa_blinding_get(RSA *rsa, unsigned *index_used,
201
+ BN_CTX *ctx) {
202
+ BN_BLINDING *ret = NULL;
203
+ BN_BLINDING **new_blindings;
204
+ uint8_t *new_blindings_inuse;
205
+ char overflow = 0;
206
+
207
+ CRYPTO_MUTEX_lock_write(&rsa->lock);
208
+
209
+ unsigned i;
210
+ for (i = 0; i < rsa->num_blindings; i++) {
211
+ if (rsa->blindings_inuse[i] == 0) {
212
+ rsa->blindings_inuse[i] = 1;
213
+ ret = rsa->blindings[i];
214
+ *index_used = i;
215
+ break;
216
+ }
217
+ }
218
+
219
+ if (ret != NULL) {
220
+ CRYPTO_MUTEX_unlock(&rsa->lock);
221
+ return ret;
222
+ }
223
+
224
+ overflow = rsa->num_blindings >= MAX_BLINDINGS_PER_RSA;
225
+
226
+ /* We didn't find a free BN_BLINDING to use so increase the length of
227
+ * the arrays by one and use the newly created element. */
228
+
229
+ CRYPTO_MUTEX_unlock(&rsa->lock);
230
+ ret = rsa_setup_blinding(rsa, ctx);
231
+ if (ret == NULL) {
232
+ return NULL;
233
+ }
234
+
235
+ if (overflow) {
236
+ /* We cannot add any more cached BN_BLINDINGs so we use |ret|
237
+ * and mark it for destruction in |rsa_blinding_release|. */
238
+ *index_used = MAX_BLINDINGS_PER_RSA;
239
+ return ret;
240
+ }
241
+
242
+ CRYPTO_MUTEX_lock_write(&rsa->lock);
243
+
244
+ new_blindings =
245
+ OPENSSL_malloc(sizeof(BN_BLINDING *) * (rsa->num_blindings + 1));
246
+ if (new_blindings == NULL) {
247
+ goto err1;
248
+ }
249
+ memcpy(new_blindings, rsa->blindings,
250
+ sizeof(BN_BLINDING *) * rsa->num_blindings);
251
+ new_blindings[rsa->num_blindings] = ret;
252
+
253
+ new_blindings_inuse = OPENSSL_malloc(rsa->num_blindings + 1);
254
+ if (new_blindings_inuse == NULL) {
255
+ goto err2;
256
+ }
257
+ memcpy(new_blindings_inuse, rsa->blindings_inuse, rsa->num_blindings);
258
+ new_blindings_inuse[rsa->num_blindings] = 1;
259
+ *index_used = rsa->num_blindings;
260
+
261
+ OPENSSL_free(rsa->blindings);
262
+ rsa->blindings = new_blindings;
263
+ OPENSSL_free(rsa->blindings_inuse);
264
+ rsa->blindings_inuse = new_blindings_inuse;
265
+ rsa->num_blindings++;
266
+
267
+ CRYPTO_MUTEX_unlock(&rsa->lock);
268
+ return ret;
269
+
270
+ err2:
271
+ OPENSSL_free(new_blindings);
272
+
273
+ err1:
274
+ CRYPTO_MUTEX_unlock(&rsa->lock);
275
+ BN_BLINDING_free(ret);
276
+ return NULL;
277
+ }
278
+
279
+ /* rsa_blinding_release marks the cached BN_BLINDING at the given index as free
280
+ * for other threads to use. */
281
+ static void rsa_blinding_release(RSA *rsa, BN_BLINDING *blinding,
282
+ unsigned blinding_index) {
283
+ if (blinding_index == MAX_BLINDINGS_PER_RSA) {
284
+ /* This blinding wasn't cached. */
285
+ BN_BLINDING_free(blinding);
286
+ return;
287
+ }
288
+
289
+ CRYPTO_MUTEX_lock_write(&rsa->lock);
290
+ rsa->blindings_inuse[blinding_index] = 0;
291
+ CRYPTO_MUTEX_unlock(&rsa->lock);
292
+ }
293
+
294
+ /* signing */
295
+ int rsa_default_sign_raw(RSA *rsa, size_t *out_len, uint8_t *out,
296
+ size_t max_out, const uint8_t *in, size_t in_len,
297
+ int padding) {
298
+ const unsigned rsa_size = RSA_size(rsa);
299
+ uint8_t *buf = NULL;
300
+ int i, ret = 0;
301
+
302
+ if (max_out < rsa_size) {
303
+ OPENSSL_PUT_ERROR(RSA, RSA_R_OUTPUT_BUFFER_TOO_SMALL);
304
+ return 0;
305
+ }
306
+
307
+ buf = OPENSSL_malloc(rsa_size);
308
+ if (buf == NULL) {
309
+ OPENSSL_PUT_ERROR(RSA, ERR_R_MALLOC_FAILURE);
310
+ goto err;
311
+ }
312
+
313
+ switch (padding) {
314
+ case RSA_PKCS1_PADDING:
315
+ i = RSA_padding_add_PKCS1_type_1(buf, rsa_size, in, in_len);
316
+ break;
317
+ case RSA_NO_PADDING:
318
+ i = RSA_padding_add_none(buf, rsa_size, in, in_len);
319
+ break;
320
+ default:
321
+ OPENSSL_PUT_ERROR(RSA, RSA_R_UNKNOWN_PADDING_TYPE);
322
+ goto err;
323
+ }
324
+
325
+ if (i <= 0) {
326
+ goto err;
327
+ }
328
+
329
+ if (!RSA_private_transform(rsa, out, buf, rsa_size)) {
330
+ goto err;
331
+ }
332
+
333
+ *out_len = rsa_size;
334
+ ret = 1;
335
+
336
+ err:
337
+ if (buf != NULL) {
338
+ OPENSSL_cleanse(buf, rsa_size);
339
+ OPENSSL_free(buf);
340
+ }
341
+
342
+ return ret;
343
+ }
344
+
345
+ int rsa_default_decrypt(RSA *rsa, size_t *out_len, uint8_t *out, size_t max_out,
346
+ const uint8_t *in, size_t in_len, int padding) {
347
+ const unsigned rsa_size = RSA_size(rsa);
348
+ int r = -1;
349
+ uint8_t *buf = NULL;
350
+ int ret = 0;
351
+
352
+ if (max_out < rsa_size) {
353
+ OPENSSL_PUT_ERROR(RSA, RSA_R_OUTPUT_BUFFER_TOO_SMALL);
354
+ return 0;
355
+ }
356
+
357
+ if (padding == RSA_NO_PADDING) {
358
+ buf = out;
359
+ } else {
360
+ /* Allocate a temporary buffer to hold the padded plaintext. */
361
+ buf = OPENSSL_malloc(rsa_size);
362
+ if (buf == NULL) {
363
+ OPENSSL_PUT_ERROR(RSA, ERR_R_MALLOC_FAILURE);
364
+ goto err;
365
+ }
366
+ }
367
+
368
+ if (in_len != rsa_size) {
369
+ OPENSSL_PUT_ERROR(RSA, RSA_R_DATA_LEN_NOT_EQUAL_TO_MOD_LEN);
370
+ goto err;
371
+ }
372
+
373
+ if (!RSA_private_transform(rsa, buf, in, rsa_size)) {
374
+ goto err;
375
+ }
376
+
377
+ switch (padding) {
378
+ case RSA_PKCS1_PADDING:
379
+ r = RSA_padding_check_PKCS1_type_2(out, rsa_size, buf, rsa_size);
380
+ break;
381
+ case RSA_PKCS1_OAEP_PADDING:
382
+ /* Use the default parameters: SHA-1 for both hashes and no label. */
383
+ r = RSA_padding_check_PKCS1_OAEP_mgf1(out, rsa_size, buf, rsa_size,
384
+ NULL, 0, NULL, NULL);
385
+ break;
386
+ case RSA_NO_PADDING:
387
+ r = rsa_size;
388
+ break;
389
+ default:
390
+ OPENSSL_PUT_ERROR(RSA, RSA_R_UNKNOWN_PADDING_TYPE);
391
+ goto err;
392
+ }
393
+
394
+ if (r < 0) {
395
+ OPENSSL_PUT_ERROR(RSA, RSA_R_PADDING_CHECK_FAILED);
396
+ } else {
397
+ *out_len = r;
398
+ ret = 1;
399
+ }
400
+
401
+ err:
402
+ if (padding != RSA_NO_PADDING && buf != NULL) {
403
+ OPENSSL_cleanse(buf, rsa_size);
404
+ OPENSSL_free(buf);
405
+ }
406
+
407
+ return ret;
408
+ }
409
+
410
+ int rsa_default_verify_raw(RSA *rsa, size_t *out_len, uint8_t *out,
411
+ size_t max_out, const uint8_t *in, size_t in_len,
412
+ int padding) {
413
+ const unsigned rsa_size = RSA_size(rsa);
414
+ BIGNUM *f, *result;
415
+ int ret = 0;
416
+ int r = -1;
417
+ uint8_t *buf = NULL;
418
+ BN_CTX *ctx = NULL;
419
+
420
+ if (BN_num_bits(rsa->n) > OPENSSL_RSA_MAX_MODULUS_BITS) {
421
+ OPENSSL_PUT_ERROR(RSA, RSA_R_MODULUS_TOO_LARGE);
422
+ return 0;
423
+ }
424
+
425
+ if (BN_ucmp(rsa->n, rsa->e) <= 0) {
426
+ OPENSSL_PUT_ERROR(RSA, RSA_R_BAD_E_VALUE);
427
+ return 0;
428
+ }
429
+
430
+ if (max_out < rsa_size) {
431
+ OPENSSL_PUT_ERROR(RSA, RSA_R_OUTPUT_BUFFER_TOO_SMALL);
432
+ return 0;
433
+ }
434
+
435
+ /* for large moduli, enforce exponent limit */
436
+ if (BN_num_bits(rsa->n) > OPENSSL_RSA_SMALL_MODULUS_BITS &&
437
+ BN_num_bits(rsa->e) > OPENSSL_RSA_MAX_PUBEXP_BITS) {
438
+ OPENSSL_PUT_ERROR(RSA, RSA_R_BAD_E_VALUE);
439
+ return 0;
440
+ }
441
+
442
+ ctx = BN_CTX_new();
443
+ if (ctx == NULL) {
444
+ goto err;
445
+ }
446
+
447
+ BN_CTX_start(ctx);
448
+ f = BN_CTX_get(ctx);
449
+ result = BN_CTX_get(ctx);
450
+ if (padding == RSA_NO_PADDING) {
451
+ buf = out;
452
+ } else {
453
+ /* Allocate a temporary buffer to hold the padded plaintext. */
454
+ buf = OPENSSL_malloc(rsa_size);
455
+ if (buf == NULL) {
456
+ OPENSSL_PUT_ERROR(RSA, ERR_R_MALLOC_FAILURE);
457
+ goto err;
458
+ }
459
+ }
460
+ if (!f || !result) {
461
+ OPENSSL_PUT_ERROR(RSA, ERR_R_MALLOC_FAILURE);
462
+ goto err;
463
+ }
464
+
465
+ if (in_len != rsa_size) {
466
+ OPENSSL_PUT_ERROR(RSA, RSA_R_DATA_LEN_NOT_EQUAL_TO_MOD_LEN);
467
+ goto err;
468
+ }
469
+
470
+ if (BN_bin2bn(in, in_len, f) == NULL) {
471
+ goto err;
472
+ }
473
+
474
+ if (BN_ucmp(f, rsa->n) >= 0) {
475
+ OPENSSL_PUT_ERROR(RSA, RSA_R_DATA_TOO_LARGE_FOR_MODULUS);
476
+ goto err;
477
+ }
478
+
479
+ if (rsa->flags & RSA_FLAG_CACHE_PUBLIC) {
480
+ if (BN_MONT_CTX_set_locked(&rsa->mont_n, &rsa->lock, rsa->n, ctx) == NULL) {
481
+ goto err;
482
+ }
483
+ }
484
+
485
+ if (!rsa->meth->bn_mod_exp(result, f, rsa->e, rsa->n, ctx, rsa->mont_n)) {
486
+ goto err;
487
+ }
488
+
489
+ if (!BN_bn2bin_padded(buf, rsa_size, result)) {
490
+ OPENSSL_PUT_ERROR(RSA, ERR_R_INTERNAL_ERROR);
491
+ goto err;
492
+ }
493
+
494
+ switch (padding) {
495
+ case RSA_PKCS1_PADDING:
496
+ r = RSA_padding_check_PKCS1_type_1(out, rsa_size, buf, rsa_size);
497
+ break;
498
+ case RSA_NO_PADDING:
499
+ r = rsa_size;
500
+ break;
501
+ default:
502
+ OPENSSL_PUT_ERROR(RSA, RSA_R_UNKNOWN_PADDING_TYPE);
503
+ goto err;
504
+ }
505
+
506
+ if (r < 0) {
507
+ OPENSSL_PUT_ERROR(RSA, RSA_R_PADDING_CHECK_FAILED);
508
+ } else {
509
+ *out_len = r;
510
+ ret = 1;
511
+ }
512
+
513
+ err:
514
+ if (ctx != NULL) {
515
+ BN_CTX_end(ctx);
516
+ BN_CTX_free(ctx);
517
+ }
518
+ if (padding != RSA_NO_PADDING && buf != NULL) {
519
+ OPENSSL_cleanse(buf, rsa_size);
520
+ OPENSSL_free(buf);
521
+ }
522
+ return ret;
523
+ }
524
+
525
+ int rsa_default_private_transform(RSA *rsa, uint8_t *out, const uint8_t *in,
526
+ size_t len) {
527
+ BIGNUM *f, *result;
528
+ BN_CTX *ctx = NULL;
529
+ unsigned blinding_index = 0;
530
+ BN_BLINDING *blinding = NULL;
531
+ int ret = 0;
532
+
533
+ ctx = BN_CTX_new();
534
+ if (ctx == NULL) {
535
+ goto err;
536
+ }
537
+ BN_CTX_start(ctx);
538
+ f = BN_CTX_get(ctx);
539
+ result = BN_CTX_get(ctx);
540
+
541
+ if (f == NULL || result == NULL) {
542
+ OPENSSL_PUT_ERROR(RSA, ERR_R_MALLOC_FAILURE);
543
+ goto err;
544
+ }
545
+
546
+ if (BN_bin2bn(in, len, f) == NULL) {
547
+ goto err;
548
+ }
549
+
550
+ if (BN_ucmp(f, rsa->n) >= 0) {
551
+ /* Usually the padding functions would catch this. */
552
+ OPENSSL_PUT_ERROR(RSA, RSA_R_DATA_TOO_LARGE_FOR_MODULUS);
553
+ goto err;
554
+ }
555
+
556
+ if (!(rsa->flags & RSA_FLAG_NO_BLINDING)) {
557
+ blinding = rsa_blinding_get(rsa, &blinding_index, ctx);
558
+ if (blinding == NULL) {
559
+ OPENSSL_PUT_ERROR(RSA, ERR_R_INTERNAL_ERROR);
560
+ goto err;
561
+ }
562
+ if (!BN_BLINDING_convert_ex(f, NULL, blinding, ctx)) {
563
+ goto err;
564
+ }
565
+ }
566
+
567
+ if ((rsa->flags & RSA_FLAG_EXT_PKEY) ||
568
+ ((rsa->p != NULL) && (rsa->q != NULL) && (rsa->dmp1 != NULL) &&
569
+ (rsa->dmq1 != NULL) && (rsa->iqmp != NULL))) {
570
+ if (!rsa->meth->mod_exp(result, f, rsa, ctx)) {
571
+ goto err;
572
+ }
573
+ } else {
574
+ BIGNUM local_d;
575
+ BIGNUM *d = NULL;
576
+
577
+ BN_init(&local_d);
578
+ d = &local_d;
579
+ BN_with_flags(d, rsa->d, BN_FLG_CONSTTIME);
580
+
581
+ if (rsa->flags & RSA_FLAG_CACHE_PUBLIC) {
582
+ if (BN_MONT_CTX_set_locked(&rsa->mont_n, &rsa->lock, rsa->n, ctx) ==
583
+ NULL) {
584
+ goto err;
585
+ }
586
+ }
587
+
588
+ if (!rsa->meth->bn_mod_exp(result, f, d, rsa->n, ctx, rsa->mont_n)) {
589
+ goto err;
590
+ }
591
+ }
592
+
593
+ if (blinding) {
594
+ if (!BN_BLINDING_invert_ex(result, NULL, blinding, ctx)) {
595
+ goto err;
596
+ }
597
+ }
598
+
599
+ if (!BN_bn2bin_padded(out, len, result)) {
600
+ OPENSSL_PUT_ERROR(RSA, ERR_R_INTERNAL_ERROR);
601
+ goto err;
602
+ }
603
+
604
+ ret = 1;
605
+
606
+ err:
607
+ if (ctx != NULL) {
608
+ BN_CTX_end(ctx);
609
+ BN_CTX_free(ctx);
610
+ }
611
+ if (blinding != NULL) {
612
+ rsa_blinding_release(rsa, blinding, blinding_index);
613
+ }
614
+
615
+ return ret;
616
+ }
617
+
618
+ static int mod_exp(BIGNUM *r0, const BIGNUM *I, RSA *rsa, BN_CTX *ctx) {
619
+ BIGNUM *r1, *m1, *vrfy;
620
+ BIGNUM local_dmp1, local_dmq1, local_c, local_r1;
621
+ BIGNUM *dmp1, *dmq1, *c, *pr1;
622
+ int ret = 0;
623
+ size_t i, num_additional_primes = 0;
624
+
625
+ if (rsa->additional_primes != NULL) {
626
+ num_additional_primes = sk_RSA_additional_prime_num(rsa->additional_primes);
627
+ }
628
+
629
+ BN_CTX_start(ctx);
630
+ r1 = BN_CTX_get(ctx);
631
+ m1 = BN_CTX_get(ctx);
632
+ vrfy = BN_CTX_get(ctx);
633
+
634
+ {
635
+ BIGNUM local_p, local_q;
636
+ BIGNUM *p = NULL, *q = NULL;
637
+
638
+ /* Make sure BN_mod_inverse in Montgomery intialization uses the
639
+ * BN_FLG_CONSTTIME flag. */
640
+ BN_init(&local_p);
641
+ p = &local_p;
642
+ BN_with_flags(p, rsa->p, BN_FLG_CONSTTIME);
643
+
644
+ BN_init(&local_q);
645
+ q = &local_q;
646
+ BN_with_flags(q, rsa->q, BN_FLG_CONSTTIME);
647
+
648
+ if (rsa->flags & RSA_FLAG_CACHE_PRIVATE) {
649
+ if (BN_MONT_CTX_set_locked(&rsa->mont_p, &rsa->lock, p, ctx) == NULL) {
650
+ goto err;
651
+ }
652
+ if (BN_MONT_CTX_set_locked(&rsa->mont_q, &rsa->lock, q, ctx) == NULL) {
653
+ goto err;
654
+ }
655
+ }
656
+ }
657
+
658
+ if (rsa->flags & RSA_FLAG_CACHE_PUBLIC) {
659
+ if (BN_MONT_CTX_set_locked(&rsa->mont_n, &rsa->lock, rsa->n, ctx) == NULL) {
660
+ goto err;
661
+ }
662
+ }
663
+
664
+ /* compute I mod q */
665
+ c = &local_c;
666
+ BN_with_flags(c, I, BN_FLG_CONSTTIME);
667
+ if (!BN_mod(r1, c, rsa->q, ctx)) {
668
+ goto err;
669
+ }
670
+
671
+ /* compute r1^dmq1 mod q */
672
+ dmq1 = &local_dmq1;
673
+ BN_with_flags(dmq1, rsa->dmq1, BN_FLG_CONSTTIME);
674
+ if (!rsa->meth->bn_mod_exp(m1, r1, dmq1, rsa->q, ctx, rsa->mont_q)) {
675
+ goto err;
676
+ }
677
+
678
+ /* compute I mod p */
679
+ c = &local_c;
680
+ BN_with_flags(c, I, BN_FLG_CONSTTIME);
681
+ if (!BN_mod(r1, c, rsa->p, ctx)) {
682
+ goto err;
683
+ }
684
+
685
+ /* compute r1^dmp1 mod p */
686
+ dmp1 = &local_dmp1;
687
+ BN_with_flags(dmp1, rsa->dmp1, BN_FLG_CONSTTIME);
688
+ if (!rsa->meth->bn_mod_exp(r0, r1, dmp1, rsa->p, ctx, rsa->mont_p)) {
689
+ goto err;
690
+ }
691
+
692
+ if (!BN_sub(r0, r0, m1)) {
693
+ goto err;
694
+ }
695
+ /* This will help stop the size of r0 increasing, which does
696
+ * affect the multiply if it optimised for a power of 2 size */
697
+ if (BN_is_negative(r0)) {
698
+ if (!BN_add(r0, r0, rsa->p)) {
699
+ goto err;
700
+ }
701
+ }
702
+
703
+ if (!BN_mul(r1, r0, rsa->iqmp, ctx)) {
704
+ goto err;
705
+ }
706
+
707
+ /* Turn BN_FLG_CONSTTIME flag on before division operation */
708
+ pr1 = &local_r1;
709
+ BN_with_flags(pr1, r1, BN_FLG_CONSTTIME);
710
+
711
+ if (!BN_mod(r0, pr1, rsa->p, ctx)) {
712
+ goto err;
713
+ }
714
+
715
+ /* If p < q it is occasionally possible for the correction of
716
+ * adding 'p' if r0 is negative above to leave the result still
717
+ * negative. This can break the private key operations: the following
718
+ * second correction should *always* correct this rare occurrence.
719
+ * This will *never* happen with OpenSSL generated keys because
720
+ * they ensure p > q [steve] */
721
+ if (BN_is_negative(r0)) {
722
+ if (!BN_add(r0, r0, rsa->p)) {
723
+ goto err;
724
+ }
725
+ }
726
+ if (!BN_mul(r1, r0, rsa->q, ctx)) {
727
+ goto err;
728
+ }
729
+ if (!BN_add(r0, r1, m1)) {
730
+ goto err;
731
+ }
732
+
733
+ for (i = 0; i < num_additional_primes; i++) {
734
+ /* multi-prime RSA. */
735
+ BIGNUM local_exp, local_prime;
736
+ BIGNUM *exp = &local_exp, *prime = &local_prime;
737
+ RSA_additional_prime *ap =
738
+ sk_RSA_additional_prime_value(rsa->additional_primes, i);
739
+
740
+ BN_with_flags(exp, ap->exp, BN_FLG_CONSTTIME);
741
+ BN_with_flags(prime, ap->prime, BN_FLG_CONSTTIME);
742
+
743
+ /* c will already point to a BIGNUM with the correct flags. */
744
+ if (!BN_mod(r1, c, prime, ctx)) {
745
+ goto err;
746
+ }
747
+
748
+ if ((rsa->flags & RSA_FLAG_CACHE_PRIVATE) &&
749
+ !BN_MONT_CTX_set_locked(&ap->mont, &rsa->lock, prime, ctx)) {
750
+ goto err;
751
+ }
752
+
753
+ if (!rsa->meth->bn_mod_exp(m1, r1, exp, prime, ctx, ap->mont)) {
754
+ goto err;
755
+ }
756
+
757
+ BN_set_flags(m1, BN_FLG_CONSTTIME);
758
+
759
+ if (!BN_sub(m1, m1, r0) ||
760
+ !BN_mul(m1, m1, ap->coeff, ctx) ||
761
+ !BN_mod(m1, m1, prime, ctx) ||
762
+ (BN_is_negative(m1) && !BN_add(m1, m1, prime)) ||
763
+ !BN_mul(m1, m1, ap->r, ctx) ||
764
+ !BN_add(r0, r0, m1)) {
765
+ goto err;
766
+ }
767
+ }
768
+
769
+ if (rsa->e && rsa->n) {
770
+ if (!rsa->meth->bn_mod_exp(vrfy, r0, rsa->e, rsa->n, ctx, rsa->mont_n)) {
771
+ goto err;
772
+ }
773
+ /* If 'I' was greater than (or equal to) rsa->n, the operation
774
+ * will be equivalent to using 'I mod n'. However, the result of
775
+ * the verify will *always* be less than 'n' so we don't check
776
+ * for absolute equality, just congruency. */
777
+ if (!BN_sub(vrfy, vrfy, I)) {
778
+ goto err;
779
+ }
780
+ if (!BN_mod(vrfy, vrfy, rsa->n, ctx)) {
781
+ goto err;
782
+ }
783
+ if (BN_is_negative(vrfy)) {
784
+ if (!BN_add(vrfy, vrfy, rsa->n)) {
785
+ goto err;
786
+ }
787
+ }
788
+ if (!BN_is_zero(vrfy)) {
789
+ /* 'I' and 'vrfy' aren't congruent mod n. Don't leak
790
+ * miscalculated CRT output, just do a raw (slower)
791
+ * mod_exp and return that instead. */
792
+
793
+ BIGNUM local_d;
794
+ BIGNUM *d = NULL;
795
+
796
+ d = &local_d;
797
+ BN_with_flags(d, rsa->d, BN_FLG_CONSTTIME);
798
+ if (!rsa->meth->bn_mod_exp(r0, I, d, rsa->n, ctx, rsa->mont_n)) {
799
+ goto err;
800
+ }
801
+ }
802
+ }
803
+ ret = 1;
804
+
805
+ err:
806
+ BN_CTX_end(ctx);
807
+ return ret;
808
+ }
809
+
810
+ int rsa_default_multi_prime_keygen(RSA *rsa, int bits, int num_primes,
811
+ BIGNUM *e_value, BN_GENCB *cb) {
812
+ BIGNUM *r0 = NULL, *r1 = NULL, *r2 = NULL, *r3 = NULL, *tmp;
813
+ BIGNUM local_r0, local_d, local_p;
814
+ BIGNUM *pr0, *d, *p;
815
+ int prime_bits, ok = -1, n = 0, i, j;
816
+ BN_CTX *ctx = NULL;
817
+ STACK_OF(RSA_additional_prime) *additional_primes = NULL;
818
+
819
+ if (num_primes < 2) {
820
+ ok = 0; /* we set our own err */
821
+ OPENSSL_PUT_ERROR(RSA, RSA_R_MUST_HAVE_AT_LEAST_TWO_PRIMES);
822
+ goto err;
823
+ }
824
+
825
+ ctx = BN_CTX_new();
826
+ if (ctx == NULL) {
827
+ goto err;
828
+ }
829
+ BN_CTX_start(ctx);
830
+ r0 = BN_CTX_get(ctx);
831
+ r1 = BN_CTX_get(ctx);
832
+ r2 = BN_CTX_get(ctx);
833
+ r3 = BN_CTX_get(ctx);
834
+ if (r0 == NULL || r1 == NULL || r2 == NULL || r3 == NULL) {
835
+ goto err;
836
+ }
837
+
838
+ if (num_primes > 2) {
839
+ additional_primes = sk_RSA_additional_prime_new_null();
840
+ if (additional_primes == NULL) {
841
+ goto err;
842
+ }
843
+ }
844
+
845
+ for (i = 2; i < num_primes; i++) {
846
+ RSA_additional_prime *ap = OPENSSL_malloc(sizeof(RSA_additional_prime));
847
+ if (ap == NULL) {
848
+ goto err;
849
+ }
850
+ memset(ap, 0, sizeof(RSA_additional_prime));
851
+ ap->prime = BN_new();
852
+ ap->exp = BN_new();
853
+ ap->coeff = BN_new();
854
+ ap->r = BN_new();
855
+ if (ap->prime == NULL ||
856
+ ap->exp == NULL ||
857
+ ap->coeff == NULL ||
858
+ ap->r == NULL ||
859
+ !sk_RSA_additional_prime_push(additional_primes, ap)) {
860
+ RSA_additional_prime_free(ap);
861
+ goto err;
862
+ }
863
+ }
864
+
865
+ /* We need the RSA components non-NULL */
866
+ if (!rsa->n && ((rsa->n = BN_new()) == NULL)) {
867
+ goto err;
868
+ }
869
+ if (!rsa->d && ((rsa->d = BN_new()) == NULL)) {
870
+ goto err;
871
+ }
872
+ if (!rsa->e && ((rsa->e = BN_new()) == NULL)) {
873
+ goto err;
874
+ }
875
+ if (!rsa->p && ((rsa->p = BN_new()) == NULL)) {
876
+ goto err;
877
+ }
878
+ if (!rsa->q && ((rsa->q = BN_new()) == NULL)) {
879
+ goto err;
880
+ }
881
+ if (!rsa->dmp1 && ((rsa->dmp1 = BN_new()) == NULL)) {
882
+ goto err;
883
+ }
884
+ if (!rsa->dmq1 && ((rsa->dmq1 = BN_new()) == NULL)) {
885
+ goto err;
886
+ }
887
+ if (!rsa->iqmp && ((rsa->iqmp = BN_new()) == NULL)) {
888
+ goto err;
889
+ }
890
+
891
+ if (!BN_copy(rsa->e, e_value)) {
892
+ goto err;
893
+ }
894
+
895
+ /* generate p and q */
896
+ prime_bits = (bits + (num_primes - 1)) / num_primes;
897
+ for (;;) {
898
+ if (!BN_generate_prime_ex(rsa->p, prime_bits, 0, NULL, NULL, cb) ||
899
+ !BN_sub(r2, rsa->p, BN_value_one()) ||
900
+ !BN_gcd(r1, r2, rsa->e, ctx)) {
901
+ goto err;
902
+ }
903
+ if (BN_is_one(r1)) {
904
+ break;
905
+ }
906
+ if (!BN_GENCB_call(cb, 2, n++)) {
907
+ goto err;
908
+ }
909
+ }
910
+ if (!BN_GENCB_call(cb, 3, 0)) {
911
+ goto err;
912
+ }
913
+ prime_bits = ((bits - prime_bits) + (num_primes - 2)) / (num_primes - 1);
914
+ for (;;) {
915
+ /* When generating ridiculously small keys, we can get stuck
916
+ * continually regenerating the same prime values. Check for
917
+ * this and bail if it happens 3 times. */
918
+ unsigned int degenerate = 0;
919
+ do {
920
+ if (!BN_generate_prime_ex(rsa->q, prime_bits, 0, NULL, NULL, cb)) {
921
+ goto err;
922
+ }
923
+ } while ((BN_cmp(rsa->p, rsa->q) == 0) && (++degenerate < 3));
924
+ if (degenerate == 3) {
925
+ ok = 0; /* we set our own err */
926
+ OPENSSL_PUT_ERROR(RSA, RSA_R_KEY_SIZE_TOO_SMALL);
927
+ goto err;
928
+ }
929
+ if (!BN_sub(r2, rsa->q, BN_value_one()) ||
930
+ !BN_gcd(r1, r2, rsa->e, ctx)) {
931
+ goto err;
932
+ }
933
+ if (BN_is_one(r1)) {
934
+ break;
935
+ }
936
+ if (!BN_GENCB_call(cb, 2, n++)) {
937
+ goto err;
938
+ }
939
+ }
940
+
941
+ if (!BN_GENCB_call(cb, 3, 1) ||
942
+ !BN_mul(rsa->n, rsa->p, rsa->q, ctx)) {
943
+ goto err;
944
+ }
945
+
946
+ for (i = 2; i < num_primes; i++) {
947
+ RSA_additional_prime *ap =
948
+ sk_RSA_additional_prime_value(additional_primes, i - 2);
949
+ prime_bits = ((bits - BN_num_bits(rsa->n)) + (num_primes - (i + 1))) /
950
+ (num_primes - i);
951
+
952
+ for (;;) {
953
+ if (!BN_generate_prime_ex(ap->prime, prime_bits, 0, NULL, NULL, cb)) {
954
+ goto err;
955
+ }
956
+ if (BN_cmp(rsa->p, ap->prime) == 0 ||
957
+ BN_cmp(rsa->q, ap->prime) == 0) {
958
+ continue;
959
+ }
960
+
961
+ for (j = 0; j < i - 2; j++) {
962
+ if (BN_cmp(sk_RSA_additional_prime_value(additional_primes, j)->prime,
963
+ ap->prime) == 0) {
964
+ break;
965
+ }
966
+ }
967
+ if (j != i - 2) {
968
+ continue;
969
+ }
970
+
971
+ if (!BN_sub(r2, ap->prime, BN_value_one()) ||
972
+ !BN_gcd(r1, r2, rsa->e, ctx)) {
973
+ goto err;
974
+ }
975
+
976
+ if (!BN_is_one(r1)) {
977
+ continue;
978
+ }
979
+ if (i != num_primes - 1) {
980
+ break;
981
+ }
982
+
983
+ /* For the last prime we'll check that it makes n large enough. In the
984
+ * two prime case this isn't a problem because we generate primes with
985
+ * the top two bits set and so the product is always of the expected
986
+ * size. In the multi prime case, this doesn't follow. */
987
+ if (!BN_mul(r1, rsa->n, ap->prime, ctx)) {
988
+ goto err;
989
+ }
990
+ if (BN_num_bits(r1) == (unsigned) bits) {
991
+ break;
992
+ }
993
+
994
+ if (!BN_GENCB_call(cb, 2, n++)) {
995
+ goto err;
996
+ }
997
+ }
998
+
999
+ /* ap->r is is the product of all the primes prior to the current one
1000
+ * (including p and q). */
1001
+ if (!BN_copy(ap->r, rsa->n)) {
1002
+ goto err;
1003
+ }
1004
+ if (i == num_primes - 1) {
1005
+ /* In the case of the last prime, we calculated n as |r1| in the loop
1006
+ * above. */
1007
+ if (!BN_copy(rsa->n, r1)) {
1008
+ goto err;
1009
+ }
1010
+ } else if (!BN_mul(rsa->n, rsa->n, ap->prime, ctx)) {
1011
+ goto err;
1012
+ }
1013
+
1014
+ if (!BN_GENCB_call(cb, 3, 1)) {
1015
+ goto err;
1016
+ }
1017
+ }
1018
+
1019
+ if (BN_cmp(rsa->p, rsa->q) < 0) {
1020
+ tmp = rsa->p;
1021
+ rsa->p = rsa->q;
1022
+ rsa->q = tmp;
1023
+ }
1024
+
1025
+ /* calculate d */
1026
+ if (!BN_sub(r1, rsa->p, BN_value_one())) {
1027
+ goto err; /* p-1 */
1028
+ }
1029
+ if (!BN_sub(r2, rsa->q, BN_value_one())) {
1030
+ goto err; /* q-1 */
1031
+ }
1032
+ if (!BN_mul(r0, r1, r2, ctx)) {
1033
+ goto err; /* (p-1)(q-1) */
1034
+ }
1035
+ for (i = 2; i < num_primes; i++) {
1036
+ RSA_additional_prime *ap =
1037
+ sk_RSA_additional_prime_value(additional_primes, i - 2);
1038
+ if (!BN_sub(r3, ap->prime, BN_value_one()) ||
1039
+ !BN_mul(r0, r0, r3, ctx)) {
1040
+ goto err;
1041
+ }
1042
+ }
1043
+ pr0 = &local_r0;
1044
+ BN_with_flags(pr0, r0, BN_FLG_CONSTTIME);
1045
+ if (!BN_mod_inverse(rsa->d, rsa->e, pr0, ctx)) {
1046
+ goto err; /* d */
1047
+ }
1048
+
1049
+ /* set up d for correct BN_FLG_CONSTTIME flag */
1050
+ d = &local_d;
1051
+ BN_with_flags(d, rsa->d, BN_FLG_CONSTTIME);
1052
+
1053
+ /* calculate d mod (p-1) */
1054
+ if (!BN_mod(rsa->dmp1, d, r1, ctx)) {
1055
+ goto err;
1056
+ }
1057
+
1058
+ /* calculate d mod (q-1) */
1059
+ if (!BN_mod(rsa->dmq1, d, r2, ctx)) {
1060
+ goto err;
1061
+ }
1062
+
1063
+ /* calculate inverse of q mod p */
1064
+ p = &local_p;
1065
+ BN_with_flags(p, rsa->p, BN_FLG_CONSTTIME);
1066
+
1067
+ if (!BN_mod_inverse(rsa->iqmp, rsa->q, p, ctx)) {
1068
+ goto err;
1069
+ }
1070
+
1071
+ for (i = 2; i < num_primes; i++) {
1072
+ RSA_additional_prime *ap =
1073
+ sk_RSA_additional_prime_value(additional_primes, i - 2);
1074
+ if (!BN_sub(ap->exp, ap->prime, BN_value_one()) ||
1075
+ !BN_mod(ap->exp, rsa->d, ap->exp, ctx) ||
1076
+ !BN_mod_inverse(ap->coeff, ap->r, ap->prime, ctx)) {
1077
+ goto err;
1078
+ }
1079
+ }
1080
+
1081
+ ok = 1;
1082
+ rsa->additional_primes = additional_primes;
1083
+ additional_primes = NULL;
1084
+
1085
+ err:
1086
+ if (ok == -1) {
1087
+ OPENSSL_PUT_ERROR(RSA, ERR_LIB_BN);
1088
+ ok = 0;
1089
+ }
1090
+ if (ctx != NULL) {
1091
+ BN_CTX_end(ctx);
1092
+ BN_CTX_free(ctx);
1093
+ }
1094
+ sk_RSA_additional_prime_pop_free(additional_primes,
1095
+ RSA_additional_prime_free);
1096
+ return ok;
1097
+ }
1098
+
1099
+ int rsa_default_keygen(RSA *rsa, int bits, BIGNUM *e_value, BN_GENCB *cb) {
1100
+ return rsa_default_multi_prime_keygen(rsa, bits, 2 /* num primes */, e_value,
1101
+ cb);
1102
+ }
1103
+
1104
+ /* Many of these methods are NULL to more easily drop unused functions. The
1105
+ * wrapper functions will select the appropriate |rsa_default_*| for all
1106
+ * methods. */
1107
+ const RSA_METHOD RSA_default_method = {
1108
+ {
1109
+ 0 /* references */,
1110
+ 1 /* is_static */,
1111
+ },
1112
+ NULL /* app_data */,
1113
+
1114
+ NULL /* init */,
1115
+ NULL /* finish (defaults to rsa_default_finish) */,
1116
+
1117
+ NULL /* size (defaults to rsa_default_size) */,
1118
+
1119
+ NULL /* sign */,
1120
+ NULL /* verify */,
1121
+
1122
+ NULL /* encrypt (defaults to rsa_default_encrypt) */,
1123
+ NULL /* sign_raw (defaults to rsa_default_sign_raw) */,
1124
+ NULL /* decrypt (defaults to rsa_default_decrypt) */,
1125
+ NULL /* verify_raw (defaults to rsa_default_verify_raw) */,
1126
+
1127
+ NULL /* private_transform (defaults to rsa_default_private_transform) */,
1128
+
1129
+ mod_exp,
1130
+ BN_mod_exp_mont /* bn_mod_exp */,
1131
+
1132
+ RSA_FLAG_CACHE_PUBLIC | RSA_FLAG_CACHE_PRIVATE,
1133
+
1134
+ NULL /* keygen (defaults to rsa_default_keygen) */,
1135
+ NULL /* multi_prime_keygen (defaults to rsa_default_multi_prime_keygen) */,
1136
+
1137
+ NULL /* supports_digest */,
1138
+ };