grpc 0.12.0 → 0.13.0.pre1.1

Sign up to get free protection for your applications and to get access to all the features.

Potentially problematic release.


This version of grpc might be problematic. Click here for more details.

Files changed (673) hide show
  1. checksums.yaml +4 -4
  2. data/Makefile +5707 -22222
  3. data/include/grpc/byte_buffer.h +2 -83
  4. data/include/grpc/census.h +191 -121
  5. data/include/grpc/compression.h +14 -38
  6. data/include/grpc/grpc.h +88 -434
  7. data/include/grpc/grpc_security.h +76 -46
  8. data/include/grpc/grpc_zookeeper.h +1 -1
  9. data/include/grpc/impl/codegen/alloc.h +74 -0
  10. data/include/grpc/impl/codegen/atm.h +92 -0
  11. data/include/grpc/impl/codegen/atm_gcc_atomic.h +72 -0
  12. data/include/grpc/impl/codegen/atm_gcc_sync.h +87 -0
  13. data/include/grpc/impl/codegen/atm_win32.h +125 -0
  14. data/include/grpc/impl/codegen/byte_buffer.h +121 -0
  15. data/include/grpc/impl/codegen/compression_types.h +73 -0
  16. data/include/grpc/impl/codegen/connectivity_state.h +59 -0
  17. data/include/grpc/impl/codegen/grpc_types.h +373 -0
  18. data/include/grpc/impl/codegen/log.h +110 -0
  19. data/include/grpc/impl/codegen/port_platform.h +362 -0
  20. data/include/grpc/impl/codegen/propagation_bits.h +67 -0
  21. data/include/grpc/impl/codegen/slice.h +182 -0
  22. data/include/grpc/impl/codegen/slice_buffer.h +105 -0
  23. data/include/grpc/impl/codegen/status.h +163 -0
  24. data/include/grpc/impl/codegen/sync.h +316 -0
  25. data/include/grpc/impl/codegen/sync_generic.h +55 -0
  26. data/{src/core/census/context.h → include/grpc/impl/codegen/sync_posix.h} +11 -11
  27. data/include/grpc/impl/codegen/sync_win32.h +49 -0
  28. data/include/grpc/impl/codegen/time.h +132 -0
  29. data/include/grpc/status.h +2 -126
  30. data/include/grpc/support/alloc.h +2 -35
  31. data/include/grpc/support/atm.h +2 -55
  32. data/include/grpc/support/atm_gcc_atomic.h +5 -38
  33. data/include/grpc/support/atm_gcc_sync.h +2 -50
  34. data/include/grpc/support/atm_win32.h +2 -88
  35. data/include/grpc/support/avl.h +7 -7
  36. data/include/grpc/support/cmdline.h +15 -13
  37. data/include/grpc/support/cpu.h +5 -3
  38. data/include/grpc/support/histogram.h +23 -20
  39. data/include/grpc/support/host_port.h +5 -3
  40. data/include/grpc/support/log.h +2 -71
  41. data/include/grpc/support/log_win32.h +2 -2
  42. data/include/grpc/support/port_platform.h +2 -319
  43. data/include/grpc/support/slice.h +2 -145
  44. data/include/grpc/support/slice_buffer.h +2 -65
  45. data/include/grpc/support/string_util.h +3 -3
  46. data/include/grpc/support/subprocess.h +8 -6
  47. data/include/grpc/support/sync.h +2 -278
  48. data/include/grpc/support/sync_generic.h +2 -18
  49. data/include/grpc/support/sync_posix.h +2 -10
  50. data/include/grpc/support/sync_win32.h +2 -12
  51. data/include/grpc/support/thd.h +11 -11
  52. data/include/grpc/support/time.h +2 -91
  53. data/include/grpc/support/tls.h +1 -1
  54. data/include/grpc/support/tls_gcc.h +1 -1
  55. data/include/grpc/support/tls_msvc.h +1 -1
  56. data/include/grpc/support/tls_pthread.h +2 -2
  57. data/src/boringssl/err_data.c +1252 -0
  58. data/src/core/census/context.c +492 -8
  59. data/src/core/census/grpc_filter.c +3 -3
  60. data/src/core/census/initialize.c +4 -7
  61. data/src/core/census/operation.c +2 -2
  62. data/src/core/census/placeholders.c +109 -0
  63. data/src/core/census/rpc_metric_id.h +6 -6
  64. data/src/core/census/tracing.c +1 -1
  65. data/src/core/channel/channel_args.c +4 -3
  66. data/src/core/channel/channel_stack.c +1 -1
  67. data/src/core/channel/client_channel.c +18 -14
  68. data/src/core/channel/client_uchannel.c +3 -3
  69. data/src/core/channel/compress_filter.c +8 -8
  70. data/src/core/channel/http_client_filter.c +2 -2
  71. data/src/core/channel/http_server_filter.c +9 -9
  72. data/src/core/channel/subchannel_call_holder.c +12 -10
  73. data/src/core/client_config/lb_policies/pick_first.c +49 -31
  74. data/src/core/client_config/lb_policies/round_robin.c +7 -7
  75. data/src/core/client_config/resolvers/dns_resolver.c +3 -3
  76. data/src/core/client_config/resolvers/sockaddr_resolver.c +5 -5
  77. data/src/core/client_config/subchannel.c +36 -25
  78. data/src/core/compression/algorithm.c +3 -3
  79. data/src/core/httpcli/format_request.c +1 -1
  80. data/src/core/httpcli/httpcli.c +5 -5
  81. data/src/core/httpcli/httpcli_security_connector.c +2 -3
  82. data/src/core/httpcli/parser.c +7 -7
  83. data/src/core/httpcli/parser.h +1 -1
  84. data/src/core/iomgr/closure.c +7 -7
  85. data/src/core/iomgr/closure.h +6 -5
  86. data/src/core/iomgr/exec_ctx.c +12 -8
  87. data/src/core/iomgr/exec_ctx.h +12 -5
  88. data/src/core/iomgr/executor.c +4 -4
  89. data/src/core/iomgr/executor.h +2 -2
  90. data/src/core/iomgr/fd_posix.c +28 -17
  91. data/src/core/iomgr/fd_posix.h +7 -4
  92. data/src/core/iomgr/iocp_windows.c +6 -8
  93. data/src/core/iomgr/pollset_multipoller_with_epoll.c +70 -5
  94. data/src/core/iomgr/pollset_multipoller_with_poll_posix.c +4 -2
  95. data/src/core/iomgr/pollset_posix.c +15 -15
  96. data/src/core/iomgr/pollset_posix.h +4 -2
  97. data/src/core/iomgr/pollset_windows.c +3 -12
  98. data/src/core/iomgr/resolve_address_posix.c +2 -2
  99. data/src/core/iomgr/resolve_address_windows.c +2 -2
  100. data/src/core/iomgr/sockaddr_utils.c +6 -6
  101. data/src/core/iomgr/sockaddr_win32.h +1 -6
  102. data/src/core/iomgr/tcp_client_posix.c +7 -7
  103. data/src/core/iomgr/tcp_client_windows.c +4 -4
  104. data/src/core/iomgr/tcp_posix.c +14 -8
  105. data/src/core/iomgr/tcp_posix.h +7 -1
  106. data/src/core/iomgr/tcp_server.h +40 -20
  107. data/src/core/iomgr/tcp_server_posix.c +106 -49
  108. data/src/core/iomgr/tcp_server_windows.c +98 -49
  109. data/src/core/iomgr/tcp_windows.c +11 -15
  110. data/src/core/iomgr/timer.c +8 -8
  111. data/src/core/iomgr/timer.h +1 -1
  112. data/src/core/iomgr/timer_heap.c +10 -10
  113. data/src/core/iomgr/timer_heap.h +2 -2
  114. data/src/core/iomgr/udp_server.c +2 -12
  115. data/src/core/iomgr/udp_server.h +1 -9
  116. data/src/core/iomgr/workqueue.h +2 -4
  117. data/src/core/iomgr/workqueue_posix.c +3 -3
  118. data/src/core/json/json_reader.c +11 -12
  119. data/src/core/json/json_reader.h +4 -4
  120. data/src/core/json/json_string.c +19 -19
  121. data/src/core/json/json_writer.c +7 -9
  122. data/src/core/profiling/basic_timers.c +1 -1
  123. data/src/core/security/base64.c +9 -9
  124. data/src/core/security/client_auth_filter.c +4 -4
  125. data/src/core/security/credentials.c +5 -5
  126. data/src/core/security/google_default_credentials.c +3 -3
  127. data/src/core/security/handshake.c +6 -5
  128. data/src/core/security/json_token.c +13 -7
  129. data/src/core/security/jwt_verifier.c +3 -2
  130. data/src/core/security/secure_endpoint.c +16 -16
  131. data/src/core/security/security_connector.c +47 -17
  132. data/src/core/security/security_connector.h +5 -5
  133. data/src/core/security/server_auth_filter.c +3 -3
  134. data/src/core/security/server_secure_chttp2.c +30 -31
  135. data/src/core/statistics/census_interface.h +2 -2
  136. data/src/core/statistics/census_rpc_stats.h +3 -3
  137. data/src/core/support/alloc.c +1 -1
  138. data/src/core/support/cpu_posix.c +2 -2
  139. data/src/core/support/env_linux.c +12 -2
  140. data/src/core/support/env_win32.c +15 -7
  141. data/src/core/support/histogram.c +5 -5
  142. data/src/core/support/log_posix.c +1 -1
  143. data/src/core/support/log_win32.c +4 -3
  144. data/src/core/support/murmur_hash.c +11 -11
  145. data/src/core/support/murmur_hash.h +1 -1
  146. data/src/core/support/slice.c +11 -11
  147. data/src/core/support/slice_buffer.c +6 -6
  148. data/src/core/support/stack_lockfree.c +20 -10
  149. data/src/core/support/string.c +15 -15
  150. data/src/core/support/string.h +5 -5
  151. data/src/core/support/string_win32.c +5 -5
  152. data/src/core/support/subprocess_windows.c +141 -0
  153. data/src/core/support/sync.c +4 -4
  154. data/src/core/support/sync_posix.c +2 -2
  155. data/src/core/support/sync_win32.c +10 -5
  156. data/src/core/support/time.c +29 -29
  157. data/src/core/support/time_posix.c +15 -6
  158. data/src/core/support/time_precise.c +2 -2
  159. data/src/core/support/time_win32.c +18 -9
  160. data/src/core/support/tls_pthread.c +1 -1
  161. data/src/core/support/wrap_memcpy.c +53 -0
  162. data/src/core/surface/alarm.c +83 -0
  163. data/src/core/surface/byte_buffer_reader.c +1 -1
  164. data/src/core/surface/call.c +78 -69
  165. data/src/core/surface/call.h +2 -2
  166. data/src/core/surface/call_test_only.h +2 -2
  167. data/src/core/surface/channel.c +9 -9
  168. data/src/core/surface/channel.h +1 -1
  169. data/src/core/surface/channel_connectivity.c +3 -3
  170. data/src/core/surface/channel_create.c +3 -3
  171. data/src/core/surface/channel_ping.c +2 -2
  172. data/src/core/surface/completion_queue.c +11 -12
  173. data/src/core/surface/completion_queue.h +1 -1
  174. data/src/core/surface/init.c +7 -5
  175. data/src/core/surface/lame_client.c +3 -3
  176. data/src/core/surface/secure_channel_create.c +3 -3
  177. data/src/core/surface/server.c +28 -28
  178. data/src/core/surface/server_chttp2.c +8 -8
  179. data/src/core/surface/server_create.c +1 -4
  180. data/src/core/surface/validate_metadata.c +3 -3
  181. data/src/core/surface/version.c +2 -2
  182. data/src/core/transport/byte_stream.c +8 -6
  183. data/src/core/transport/byte_stream.h +6 -5
  184. data/src/core/transport/chttp2/bin_encoder.c +29 -29
  185. data/src/core/transport/chttp2/frame_data.c +29 -26
  186. data/src/core/transport/chttp2/frame_data.h +6 -6
  187. data/src/core/transport/chttp2/frame_goaway.c +30 -30
  188. data/src/core/transport/chttp2/frame_goaway.h +6 -6
  189. data/src/core/transport/chttp2/frame_ping.c +6 -6
  190. data/src/core/transport/chttp2/frame_ping.h +5 -5
  191. data/src/core/transport/chttp2/frame_rst_stream.c +18 -19
  192. data/src/core/transport/chttp2/frame_rst_stream.h +4 -4
  193. data/src/core/transport/chttp2/frame_settings.c +30 -30
  194. data/src/core/transport/chttp2/frame_settings.h +13 -13
  195. data/src/core/transport/chttp2/frame_window_update.c +17 -18
  196. data/src/core/transport/chttp2/frame_window_update.h +5 -7
  197. data/src/core/transport/chttp2/hpack_encoder.c +69 -73
  198. data/src/core/transport/chttp2/hpack_encoder.h +16 -16
  199. data/src/core/transport/chttp2/hpack_parser.c +167 -167
  200. data/src/core/transport/chttp2/hpack_parser.h +16 -16
  201. data/src/core/transport/chttp2/hpack_table.c +13 -13
  202. data/src/core/transport/chttp2/hpack_table.h +11 -11
  203. data/src/core/transport/chttp2/internal.h +97 -86
  204. data/src/core/transport/chttp2/parsing.c +25 -25
  205. data/src/core/transport/chttp2/stream_lists.c +26 -3
  206. data/src/core/transport/chttp2/stream_map.c +13 -14
  207. data/src/core/transport/chttp2/stream_map.h +6 -7
  208. data/src/core/transport/chttp2/timeout_encoding.c +19 -16
  209. data/src/core/transport/chttp2/varint.c +8 -9
  210. data/src/core/transport/chttp2/varint.h +7 -8
  211. data/src/core/transport/chttp2/writing.c +26 -23
  212. data/src/core/transport/chttp2_transport.c +133 -92
  213. data/src/core/transport/connectivity_state.c +6 -6
  214. data/src/core/transport/metadata.c +18 -18
  215. data/src/core/transport/metadata.h +5 -5
  216. data/src/core/transport/static_metadata.c +15 -16
  217. data/src/core/transport/static_metadata.h +5 -5
  218. data/src/core/transport/transport.c +5 -5
  219. data/src/core/transport/transport.h +14 -1
  220. data/src/core/tsi/fake_transport_security.c +7 -7
  221. data/src/core/tsi/ssl_transport_security.c +6 -4
  222. data/src/core/tsi/ssl_types.h +55 -0
  223. data/src/ruby/ext/grpc/extconf.rb +51 -14
  224. data/src/ruby/ext/grpc/rb_byte_buffer.c +3 -1
  225. data/src/ruby/ext/grpc/rb_call.c +6 -3
  226. data/src/ruby/ext/grpc/rb_call_credentials.c +4 -0
  227. data/src/ruby/ext/grpc/rb_channel.c +4 -2
  228. data/src/ruby/ext/grpc/rb_channel_args.c +3 -1
  229. data/src/ruby/ext/grpc/rb_channel_credentials.c +3 -1
  230. data/src/ruby/ext/grpc/rb_completion_queue.c +3 -1
  231. data/src/ruby/ext/grpc/rb_event_thread.c +5 -0
  232. data/src/ruby/ext/grpc/rb_grpc.c +11 -3
  233. data/src/ruby/ext/grpc/rb_grpc_imports.generated.c +560 -0
  234. data/src/ruby/ext/grpc/rb_grpc_imports.generated.h +843 -0
  235. data/src/ruby/ext/grpc/rb_loader.c +72 -0
  236. data/src/ruby/ext/grpc/rb_loader.h +40 -0
  237. data/src/ruby/ext/grpc/rb_server.c +3 -1
  238. data/src/ruby/ext/grpc/rb_server_credentials.c +4 -2
  239. data/src/ruby/lib/grpc/generic/bidi_call.rb +1 -1
  240. data/src/ruby/lib/grpc/generic/rpc_desc.rb +1 -1
  241. data/src/ruby/lib/grpc/generic/rpc_server.rb +1 -1
  242. data/src/ruby/lib/grpc/grpc.rb +34 -0
  243. data/src/ruby/lib/grpc/version.rb +1 -1
  244. data/src/ruby/spec/pb/health/checker_spec.rb +1 -1
  245. data/third_party/boringssl/crypto/aes/aes.c +1142 -0
  246. data/third_party/boringssl/crypto/aes/internal.h +87 -0
  247. data/third_party/boringssl/crypto/aes/mode_wrappers.c +108 -0
  248. data/third_party/boringssl/crypto/asn1/a_bitstr.c +255 -0
  249. data/third_party/boringssl/crypto/asn1/a_bool.c +112 -0
  250. data/third_party/boringssl/crypto/asn1/a_bytes.c +317 -0
  251. data/third_party/boringssl/crypto/asn1/a_d2i_fp.c +286 -0
  252. data/third_party/boringssl/crypto/asn1/a_dup.c +103 -0
  253. data/third_party/boringssl/crypto/asn1/a_enum.c +183 -0
  254. data/third_party/boringssl/crypto/asn1/a_gentm.c +255 -0
  255. data/third_party/boringssl/crypto/asn1/a_i2d_fp.c +154 -0
  256. data/third_party/boringssl/crypto/asn1/a_int.c +456 -0
  257. data/third_party/boringssl/crypto/asn1/a_mbstr.c +390 -0
  258. data/third_party/boringssl/crypto/asn1/a_object.c +412 -0
  259. data/third_party/boringssl/crypto/asn1/a_octet.c +70 -0
  260. data/third_party/boringssl/crypto/asn1/a_print.c +119 -0
  261. data/third_party/boringssl/crypto/asn1/a_strnid.c +286 -0
  262. data/third_party/boringssl/crypto/asn1/a_time.c +221 -0
  263. data/third_party/boringssl/crypto/asn1/a_type.c +160 -0
  264. data/third_party/boringssl/crypto/asn1/a_utctm.c +342 -0
  265. data/third_party/boringssl/crypto/asn1/a_utf8.c +210 -0
  266. data/third_party/boringssl/crypto/asn1/asn1_lib.c +510 -0
  267. data/third_party/boringssl/crypto/asn1/asn1_locl.h +73 -0
  268. data/third_party/boringssl/crypto/asn1/asn1_par.c +444 -0
  269. data/third_party/boringssl/crypto/asn1/asn_pack.c +104 -0
  270. data/third_party/boringssl/crypto/asn1/bio_asn1.c +496 -0
  271. data/third_party/boringssl/crypto/asn1/bio_ndef.c +254 -0
  272. data/third_party/boringssl/crypto/asn1/f_enum.c +206 -0
  273. data/third_party/boringssl/crypto/asn1/f_int.c +210 -0
  274. data/third_party/boringssl/crypto/asn1/f_string.c +204 -0
  275. data/third_party/boringssl/crypto/asn1/t_bitst.c +102 -0
  276. data/third_party/boringssl/crypto/asn1/t_pkey.c +112 -0
  277. data/third_party/boringssl/crypto/asn1/tasn_dec.c +1342 -0
  278. data/third_party/boringssl/crypto/asn1/tasn_enc.c +695 -0
  279. data/third_party/boringssl/crypto/asn1/tasn_fre.c +264 -0
  280. data/third_party/boringssl/crypto/asn1/tasn_new.c +398 -0
  281. data/third_party/boringssl/crypto/asn1/tasn_prn.c +642 -0
  282. data/third_party/boringssl/crypto/asn1/tasn_typ.c +137 -0
  283. data/third_party/boringssl/crypto/asn1/tasn_utl.c +266 -0
  284. data/third_party/boringssl/crypto/asn1/x_bignum.c +143 -0
  285. data/third_party/boringssl/crypto/asn1/x_long.c +182 -0
  286. data/third_party/boringssl/crypto/base64/base64.c +478 -0
  287. data/third_party/boringssl/crypto/bio/bio.c +608 -0
  288. data/third_party/boringssl/crypto/bio/bio_mem.c +327 -0
  289. data/third_party/boringssl/crypto/bio/buffer.c +496 -0
  290. data/third_party/boringssl/crypto/bio/connect.c +544 -0
  291. data/third_party/boringssl/crypto/bio/fd.c +270 -0
  292. data/third_party/boringssl/crypto/bio/file.c +349 -0
  293. data/third_party/boringssl/crypto/bio/hexdump.c +192 -0
  294. data/third_party/boringssl/crypto/bio/internal.h +108 -0
  295. data/third_party/boringssl/crypto/bio/pair.c +803 -0
  296. data/third_party/boringssl/crypto/bio/printf.c +119 -0
  297. data/third_party/boringssl/crypto/bio/socket.c +195 -0
  298. data/third_party/boringssl/crypto/bio/socket_helper.c +113 -0
  299. data/third_party/boringssl/crypto/bn/add.c +377 -0
  300. data/third_party/boringssl/crypto/bn/asm/x86_64-gcc.c +599 -0
  301. data/third_party/boringssl/crypto/bn/bn.c +341 -0
  302. data/third_party/boringssl/crypto/bn/bn_asn1.c +93 -0
  303. data/third_party/boringssl/crypto/bn/cmp.c +200 -0
  304. data/third_party/boringssl/crypto/bn/convert.c +597 -0
  305. data/third_party/boringssl/crypto/bn/ctx.c +311 -0
  306. data/third_party/boringssl/crypto/bn/div.c +625 -0
  307. data/third_party/boringssl/crypto/bn/exponentiation.c +1544 -0
  308. data/third_party/boringssl/crypto/bn/gcd.c +711 -0
  309. data/third_party/boringssl/crypto/bn/generic.c +1019 -0
  310. data/third_party/boringssl/crypto/bn/internal.h +294 -0
  311. data/third_party/boringssl/crypto/bn/kronecker.c +175 -0
  312. data/third_party/boringssl/crypto/bn/montgomery.c +561 -0
  313. data/third_party/boringssl/crypto/bn/mul.c +888 -0
  314. data/third_party/boringssl/crypto/bn/prime.c +845 -0
  315. data/third_party/boringssl/crypto/bn/random.c +326 -0
  316. data/third_party/boringssl/crypto/bn/rsaz_exp.c +326 -0
  317. data/third_party/boringssl/crypto/bn/rsaz_exp.h +56 -0
  318. data/third_party/boringssl/crypto/bn/shift.c +299 -0
  319. data/third_party/boringssl/crypto/bn/sqrt.c +505 -0
  320. data/third_party/boringssl/crypto/buf/buf.c +235 -0
  321. data/third_party/boringssl/crypto/bytestring/ber.c +221 -0
  322. data/third_party/boringssl/crypto/bytestring/cbb.c +411 -0
  323. data/third_party/boringssl/crypto/bytestring/cbs.c +415 -0
  324. data/third_party/boringssl/crypto/bytestring/internal.h +46 -0
  325. data/third_party/boringssl/crypto/chacha/chacha_generic.c +140 -0
  326. data/third_party/boringssl/crypto/chacha/chacha_vec.c +323 -0
  327. data/third_party/boringssl/crypto/cipher/aead.c +167 -0
  328. data/third_party/boringssl/crypto/cipher/cipher.c +652 -0
  329. data/third_party/boringssl/crypto/cipher/derive_key.c +154 -0
  330. data/third_party/boringssl/crypto/cipher/e_aes.c +1767 -0
  331. data/third_party/boringssl/crypto/cipher/e_chacha20poly1305.c +311 -0
  332. data/third_party/boringssl/crypto/cipher/e_des.c +207 -0
  333. data/third_party/boringssl/crypto/cipher/e_null.c +85 -0
  334. data/third_party/boringssl/crypto/cipher/e_rc2.c +443 -0
  335. data/third_party/boringssl/crypto/cipher/e_rc4.c +87 -0
  336. data/third_party/boringssl/crypto/cipher/e_ssl3.c +463 -0
  337. data/third_party/boringssl/crypto/cipher/e_tls.c +673 -0
  338. data/third_party/boringssl/crypto/cipher/internal.h +164 -0
  339. data/third_party/boringssl/crypto/cipher/tls_cbc.c +495 -0
  340. data/third_party/boringssl/crypto/cmac/cmac.c +239 -0
  341. data/third_party/boringssl/crypto/conf/conf.c +778 -0
  342. data/third_party/boringssl/crypto/conf/conf_def.h +127 -0
  343. data/third_party/boringssl/crypto/conf/internal.h +31 -0
  344. data/third_party/boringssl/crypto/cpu-arm.c +199 -0
  345. data/third_party/boringssl/crypto/cpu-intel.c +261 -0
  346. data/third_party/boringssl/crypto/crypto.c +140 -0
  347. data/third_party/boringssl/crypto/curve25519/curve25519.c +4897 -0
  348. data/third_party/boringssl/crypto/des/des.c +771 -0
  349. data/third_party/boringssl/crypto/des/internal.h +212 -0
  350. data/third_party/boringssl/crypto/dh/check.c +180 -0
  351. data/third_party/boringssl/crypto/dh/dh.c +463 -0
  352. data/third_party/boringssl/crypto/dh/dh_asn1.c +84 -0
  353. data/third_party/boringssl/crypto/dh/internal.h +80 -0
  354. data/third_party/boringssl/crypto/dh/params.c +301 -0
  355. data/third_party/boringssl/crypto/digest/digest.c +248 -0
  356. data/third_party/boringssl/crypto/digest/digests.c +321 -0
  357. data/third_party/boringssl/crypto/digest/internal.h +112 -0
  358. data/third_party/boringssl/crypto/digest/md32_common.h +322 -0
  359. data/third_party/boringssl/crypto/directory.h +66 -0
  360. data/third_party/boringssl/crypto/directory_posix.c +108 -0
  361. data/third_party/boringssl/crypto/directory_win.c +144 -0
  362. data/third_party/boringssl/crypto/dsa/dsa.c +908 -0
  363. data/third_party/boringssl/crypto/dsa/dsa_asn1.c +150 -0
  364. data/third_party/boringssl/crypto/dsa/internal.h +78 -0
  365. data/third_party/boringssl/crypto/ec/ec.c +889 -0
  366. data/third_party/boringssl/crypto/ec/ec_asn1.c +586 -0
  367. data/third_party/boringssl/crypto/ec/ec_key.c +482 -0
  368. data/third_party/boringssl/crypto/ec/ec_montgomery.c +280 -0
  369. data/third_party/boringssl/crypto/ec/internal.h +318 -0
  370. data/third_party/boringssl/crypto/ec/oct.c +416 -0
  371. data/third_party/boringssl/crypto/ec/p224-64.c +1305 -0
  372. data/third_party/boringssl/crypto/ec/p256-64.c +1878 -0
  373. data/third_party/boringssl/crypto/ec/p256-x86_64-table.h +9548 -0
  374. data/third_party/boringssl/crypto/ec/p256-x86_64.c +596 -0
  375. data/third_party/boringssl/crypto/ec/simple.c +1313 -0
  376. data/third_party/boringssl/crypto/ec/util-64.c +183 -0
  377. data/third_party/boringssl/crypto/ec/wnaf.c +449 -0
  378. data/third_party/boringssl/crypto/ecdh/ecdh.c +153 -0
  379. data/third_party/boringssl/crypto/ecdsa/ecdsa.c +496 -0
  380. data/third_party/boringssl/crypto/ecdsa/ecdsa_asn1.c +240 -0
  381. data/third_party/boringssl/crypto/engine/engine.c +96 -0
  382. data/third_party/boringssl/crypto/err/err.c +756 -0
  383. data/third_party/boringssl/crypto/evp/algorithm.c +153 -0
  384. data/third_party/boringssl/crypto/evp/digestsign.c +159 -0
  385. data/third_party/boringssl/crypto/evp/evp.c +411 -0
  386. data/third_party/boringssl/crypto/evp/evp_asn1.c +179 -0
  387. data/third_party/boringssl/crypto/evp/evp_ctx.c +477 -0
  388. data/third_party/boringssl/crypto/evp/internal.h +278 -0
  389. data/third_party/boringssl/crypto/evp/p_dsa_asn1.c +588 -0
  390. data/third_party/boringssl/crypto/evp/p_ec.c +283 -0
  391. data/third_party/boringssl/crypto/evp/p_ec_asn1.c +562 -0
  392. data/third_party/boringssl/crypto/evp/p_rsa.c +596 -0
  393. data/third_party/boringssl/crypto/evp/p_rsa_asn1.c +737 -0
  394. data/third_party/boringssl/crypto/evp/pbkdf.c +151 -0
  395. data/third_party/boringssl/crypto/evp/sign.c +151 -0
  396. data/third_party/boringssl/crypto/ex_data.c +294 -0
  397. data/third_party/boringssl/crypto/hkdf/hkdf.c +89 -0
  398. data/third_party/boringssl/crypto/hmac/hmac.c +213 -0
  399. data/third_party/boringssl/crypto/internal.h +532 -0
  400. data/third_party/boringssl/crypto/lhash/lhash.c +346 -0
  401. data/third_party/boringssl/crypto/md4/md4.c +225 -0
  402. data/third_party/boringssl/crypto/md5/md5.c +275 -0
  403. data/third_party/boringssl/crypto/mem.c +200 -0
  404. data/third_party/boringssl/crypto/modes/cbc.c +216 -0
  405. data/third_party/boringssl/crypto/modes/cfb.c +231 -0
  406. data/third_party/boringssl/crypto/modes/ctr.c +226 -0
  407. data/third_party/boringssl/crypto/modes/gcm.c +1252 -0
  408. data/third_party/boringssl/crypto/modes/internal.h +370 -0
  409. data/third_party/boringssl/crypto/modes/ofb.c +108 -0
  410. data/third_party/boringssl/crypto/obj/obj.c +664 -0
  411. data/third_party/boringssl/crypto/obj/obj_dat.h +5257 -0
  412. data/third_party/boringssl/crypto/obj/obj_xref.c +124 -0
  413. data/third_party/boringssl/crypto/obj/obj_xref.h +96 -0
  414. data/third_party/boringssl/crypto/pem/pem_all.c +281 -0
  415. data/third_party/boringssl/crypto/pem/pem_info.c +404 -0
  416. data/third_party/boringssl/crypto/pem/pem_lib.c +835 -0
  417. data/third_party/boringssl/crypto/pem/pem_oth.c +89 -0
  418. data/third_party/boringssl/crypto/pem/pem_pk8.c +244 -0
  419. data/third_party/boringssl/crypto/pem/pem_pkey.c +312 -0
  420. data/third_party/boringssl/crypto/pem/pem_x509.c +65 -0
  421. data/third_party/boringssl/crypto/pem/pem_xaux.c +66 -0
  422. data/third_party/boringssl/crypto/pkcs8/internal.h +83 -0
  423. data/third_party/boringssl/crypto/pkcs8/p5_pbe.c +150 -0
  424. data/third_party/boringssl/crypto/pkcs8/p5_pbev2.c +440 -0
  425. data/third_party/boringssl/crypto/pkcs8/p8_pkey.c +85 -0
  426. data/third_party/boringssl/crypto/pkcs8/pkcs8.c +1217 -0
  427. data/third_party/boringssl/crypto/poly1305/poly1305.c +331 -0
  428. data/third_party/boringssl/crypto/poly1305/poly1305_arm.c +301 -0
  429. data/third_party/boringssl/crypto/poly1305/poly1305_vec.c +892 -0
  430. data/third_party/boringssl/crypto/rand/internal.h +32 -0
  431. data/third_party/boringssl/crypto/rand/rand.c +239 -0
  432. data/third_party/boringssl/crypto/rand/urandom.c +223 -0
  433. data/third_party/boringssl/crypto/rand/windows.c +56 -0
  434. data/third_party/boringssl/crypto/rc4/rc4.c +283 -0
  435. data/third_party/boringssl/crypto/refcount_c11.c +67 -0
  436. data/third_party/boringssl/crypto/refcount_lock.c +53 -0
  437. data/third_party/boringssl/crypto/rsa/blinding.c +462 -0
  438. data/third_party/boringssl/crypto/rsa/internal.h +164 -0
  439. data/third_party/boringssl/crypto/rsa/padding.c +711 -0
  440. data/third_party/boringssl/crypto/rsa/rsa.c +808 -0
  441. data/third_party/boringssl/crypto/rsa/rsa_asn1.c +473 -0
  442. data/third_party/boringssl/crypto/rsa/rsa_impl.c +1138 -0
  443. data/third_party/boringssl/crypto/sha/sha1.c +337 -0
  444. data/third_party/boringssl/crypto/sha/sha256.c +327 -0
  445. data/third_party/boringssl/crypto/sha/sha512.c +607 -0
  446. data/third_party/boringssl/crypto/stack/stack.c +386 -0
  447. data/third_party/boringssl/crypto/test/scoped_types.h +137 -0
  448. data/third_party/boringssl/crypto/test/test_util.h +35 -0
  449. data/third_party/boringssl/crypto/thread.c +101 -0
  450. data/third_party/boringssl/crypto/thread_none.c +55 -0
  451. data/third_party/boringssl/crypto/thread_pthread.c +167 -0
  452. data/third_party/boringssl/crypto/thread_win.c +282 -0
  453. data/third_party/boringssl/crypto/time_support.c +212 -0
  454. data/third_party/boringssl/crypto/x509/a_digest.c +97 -0
  455. data/third_party/boringssl/crypto/x509/a_sign.c +136 -0
  456. data/third_party/boringssl/crypto/x509/a_strex.c +564 -0
  457. data/third_party/boringssl/crypto/x509/a_verify.c +133 -0
  458. data/third_party/boringssl/crypto/x509/asn1_gen.c +873 -0
  459. data/third_party/boringssl/crypto/x509/by_dir.c +491 -0
  460. data/third_party/boringssl/crypto/x509/by_file.c +295 -0
  461. data/third_party/boringssl/crypto/x509/charmap.h +15 -0
  462. data/third_party/boringssl/crypto/x509/i2d_pr.c +84 -0
  463. data/third_party/boringssl/crypto/x509/pkcs7.c +353 -0
  464. data/third_party/boringssl/crypto/x509/t_crl.c +129 -0
  465. data/third_party/boringssl/crypto/x509/t_req.c +246 -0
  466. data/third_party/boringssl/crypto/x509/t_x509.c +500 -0
  467. data/third_party/boringssl/crypto/x509/t_x509a.c +109 -0
  468. data/third_party/boringssl/crypto/x509/vpm_int.h +70 -0
  469. data/third_party/boringssl/crypto/x509/x509.c +152 -0
  470. data/third_party/boringssl/crypto/x509/x509_att.c +353 -0
  471. data/third_party/boringssl/crypto/x509/x509_cmp.c +490 -0
  472. data/third_party/boringssl/crypto/x509/x509_d2.c +105 -0
  473. data/third_party/boringssl/crypto/x509/x509_def.c +88 -0
  474. data/third_party/boringssl/crypto/x509/x509_ext.c +206 -0
  475. data/third_party/boringssl/crypto/x509/x509_lu.c +738 -0
  476. data/third_party/boringssl/crypto/x509/x509_obj.c +191 -0
  477. data/third_party/boringssl/crypto/x509/x509_r2x.c +113 -0
  478. data/third_party/boringssl/crypto/x509/x509_req.c +315 -0
  479. data/third_party/boringssl/crypto/x509/x509_set.c +154 -0
  480. data/third_party/boringssl/crypto/x509/x509_trs.c +304 -0
  481. data/third_party/boringssl/crypto/x509/x509_txt.c +209 -0
  482. data/third_party/boringssl/crypto/x509/x509_v3.c +271 -0
  483. data/third_party/boringssl/crypto/x509/x509_vfy.c +2456 -0
  484. data/third_party/boringssl/crypto/x509/x509_vpm.c +672 -0
  485. data/third_party/boringssl/crypto/x509/x509cset.c +172 -0
  486. data/third_party/boringssl/crypto/x509/x509name.c +381 -0
  487. data/third_party/boringssl/crypto/x509/x509rset.c +80 -0
  488. data/third_party/boringssl/crypto/x509/x509spki.c +135 -0
  489. data/third_party/boringssl/crypto/x509/x509type.c +128 -0
  490. data/third_party/boringssl/crypto/x509/x_algor.c +154 -0
  491. data/third_party/boringssl/crypto/x509/x_all.c +547 -0
  492. data/third_party/boringssl/crypto/x509/x_attrib.c +117 -0
  493. data/third_party/boringssl/crypto/x509/x_crl.c +560 -0
  494. data/third_party/boringssl/crypto/x509/x_exten.c +75 -0
  495. data/third_party/boringssl/crypto/x509/x_info.c +95 -0
  496. data/third_party/boringssl/crypto/x509/x_name.c +538 -0
  497. data/third_party/boringssl/crypto/x509/x_pkey.c +100 -0
  498. data/third_party/boringssl/crypto/x509/x_pubkey.c +384 -0
  499. data/third_party/boringssl/crypto/x509/x_req.c +112 -0
  500. data/third_party/boringssl/crypto/x509/x_sig.c +69 -0
  501. data/third_party/boringssl/crypto/x509/x_spki.c +78 -0
  502. data/third_party/boringssl/crypto/x509/x_val.c +69 -0
  503. data/third_party/boringssl/crypto/x509/x_x509.c +227 -0
  504. data/third_party/boringssl/crypto/x509/x_x509a.c +197 -0
  505. data/third_party/boringssl/crypto/x509v3/ext_dat.h +129 -0
  506. data/third_party/boringssl/crypto/x509v3/pcy_cache.c +299 -0
  507. data/third_party/boringssl/crypto/x509v3/pcy_data.c +137 -0
  508. data/third_party/boringssl/crypto/x509v3/pcy_int.h +212 -0
  509. data/third_party/boringssl/crypto/x509v3/pcy_lib.c +165 -0
  510. data/third_party/boringssl/crypto/x509v3/pcy_map.c +133 -0
  511. data/third_party/boringssl/crypto/x509v3/pcy_node.c +197 -0
  512. data/third_party/boringssl/crypto/x509v3/pcy_tree.c +876 -0
  513. data/third_party/boringssl/crypto/x509v3/v3_akey.c +212 -0
  514. data/third_party/boringssl/crypto/x509v3/v3_akeya.c +71 -0
  515. data/third_party/boringssl/crypto/x509v3/v3_alt.c +622 -0
  516. data/third_party/boringssl/crypto/x509v3/v3_bcons.c +126 -0
  517. data/third_party/boringssl/crypto/x509v3/v3_bitst.c +141 -0
  518. data/third_party/boringssl/crypto/x509v3/v3_conf.c +459 -0
  519. data/third_party/boringssl/crypto/x509v3/v3_cpols.c +475 -0
  520. data/third_party/boringssl/crypto/x509v3/v3_crld.c +616 -0
  521. data/third_party/boringssl/crypto/x509v3/v3_enum.c +98 -0
  522. data/third_party/boringssl/crypto/x509v3/v3_extku.c +145 -0
  523. data/third_party/boringssl/crypto/x509v3/v3_genn.c +252 -0
  524. data/third_party/boringssl/crypto/x509v3/v3_ia5.c +117 -0
  525. data/third_party/boringssl/crypto/x509v3/v3_info.c +200 -0
  526. data/third_party/boringssl/crypto/x509v3/v3_int.c +87 -0
  527. data/third_party/boringssl/crypto/x509v3/v3_lib.c +335 -0
  528. data/third_party/boringssl/crypto/x509v3/v3_ncons.c +510 -0
  529. data/third_party/boringssl/crypto/x509v3/v3_pci.c +335 -0
  530. data/third_party/boringssl/crypto/x509v3/v3_pcia.c +56 -0
  531. data/third_party/boringssl/crypto/x509v3/v3_pcons.c +142 -0
  532. data/third_party/boringssl/crypto/x509v3/v3_pku.c +109 -0
  533. data/third_party/boringssl/crypto/x509v3/v3_pmaps.c +156 -0
  534. data/third_party/boringssl/crypto/x509v3/v3_prn.c +207 -0
  535. data/third_party/boringssl/crypto/x509v3/v3_purp.c +805 -0
  536. data/third_party/boringssl/crypto/x509v3/v3_skey.c +148 -0
  537. data/third_party/boringssl/crypto/x509v3/v3_sxnet.c +266 -0
  538. data/third_party/boringssl/crypto/x509v3/v3_utl.c +1322 -0
  539. data/third_party/boringssl/include/openssl/aead.h +346 -0
  540. data/third_party/boringssl/include/openssl/aes.h +158 -0
  541. data/third_party/boringssl/include/openssl/arm_arch.h +127 -0
  542. data/third_party/boringssl/include/openssl/asn1.h +1168 -0
  543. data/third_party/boringssl/include/openssl/asn1_mac.h +75 -0
  544. data/third_party/boringssl/include/openssl/asn1t.h +906 -0
  545. data/third_party/boringssl/include/openssl/base.h +261 -0
  546. data/third_party/boringssl/include/openssl/base64.h +184 -0
  547. data/third_party/boringssl/include/openssl/bio.h +902 -0
  548. data/third_party/boringssl/include/openssl/blowfish.h +93 -0
  549. data/third_party/boringssl/include/openssl/bn.h +885 -0
  550. data/third_party/boringssl/include/openssl/buf.h +118 -0
  551. data/third_party/boringssl/include/openssl/buffer.h +18 -0
  552. data/third_party/boringssl/include/openssl/bytestring.h +360 -0
  553. data/third_party/boringssl/include/openssl/cast.h +96 -0
  554. data/third_party/boringssl/include/openssl/chacha.h +37 -0
  555. data/third_party/boringssl/include/openssl/cipher.h +571 -0
  556. data/third_party/boringssl/include/openssl/cmac.h +76 -0
  557. data/third_party/boringssl/include/openssl/conf.h +145 -0
  558. data/third_party/boringssl/include/openssl/cpu.h +184 -0
  559. data/third_party/boringssl/include/openssl/crypto.h +68 -0
  560. data/third_party/boringssl/include/openssl/curve25519.h +88 -0
  561. data/third_party/boringssl/include/openssl/des.h +177 -0
  562. data/third_party/boringssl/include/openssl/dh.h +238 -0
  563. data/third_party/boringssl/include/openssl/digest.h +258 -0
  564. data/third_party/boringssl/include/openssl/dsa.h +343 -0
  565. data/third_party/boringssl/include/openssl/dtls1.h +16 -0
  566. data/third_party/boringssl/include/openssl/ec.h +355 -0
  567. data/third_party/boringssl/include/openssl/ec_key.h +280 -0
  568. data/third_party/boringssl/include/openssl/ecdh.h +102 -0
  569. data/third_party/boringssl/include/openssl/ecdsa.h +206 -0
  570. data/third_party/boringssl/include/openssl/engine.h +98 -0
  571. data/third_party/boringssl/include/openssl/err.h +487 -0
  572. data/third_party/boringssl/include/openssl/evp.h +750 -0
  573. data/third_party/boringssl/include/openssl/ex_data.h +213 -0
  574. data/third_party/boringssl/include/openssl/hkdf.h +44 -0
  575. data/third_party/boringssl/include/openssl/hmac.h +160 -0
  576. data/third_party/boringssl/include/openssl/lhash.h +192 -0
  577. data/third_party/boringssl/include/openssl/lhash_macros.h +132 -0
  578. data/third_party/boringssl/include/openssl/md4.h +102 -0
  579. data/third_party/boringssl/include/openssl/md5.h +107 -0
  580. data/third_party/boringssl/include/openssl/mem.h +140 -0
  581. data/third_party/boringssl/include/openssl/obj.h +198 -0
  582. data/third_party/boringssl/include/openssl/obj_mac.h +4140 -0
  583. data/third_party/boringssl/include/openssl/objects.h +18 -0
  584. data/third_party/boringssl/include/openssl/opensslfeatures.h +60 -0
  585. data/third_party/boringssl/include/openssl/opensslv.h +18 -0
  586. data/third_party/boringssl/include/openssl/ossl_typ.h +18 -0
  587. data/third_party/boringssl/include/openssl/pem.h +521 -0
  588. data/third_party/boringssl/include/openssl/pkcs12.h +18 -0
  589. data/third_party/boringssl/include/openssl/pkcs7.h +16 -0
  590. data/third_party/boringssl/include/openssl/pkcs8.h +220 -0
  591. data/third_party/boringssl/include/openssl/poly1305.h +51 -0
  592. data/third_party/boringssl/include/openssl/pqueue.h +146 -0
  593. data/third_party/boringssl/include/openssl/rand.h +113 -0
  594. data/third_party/boringssl/include/openssl/rc4.h +90 -0
  595. data/third_party/boringssl/include/openssl/rsa.h +637 -0
  596. data/third_party/boringssl/include/openssl/safestack.h +16 -0
  597. data/third_party/boringssl/include/openssl/sha.h +256 -0
  598. data/third_party/boringssl/include/openssl/srtp.h +18 -0
  599. data/third_party/boringssl/include/openssl/ssl.h +4466 -0
  600. data/third_party/boringssl/include/openssl/ssl3.h +441 -0
  601. data/third_party/boringssl/include/openssl/stack.h +298 -0
  602. data/third_party/boringssl/include/openssl/stack_macros.h +4190 -0
  603. data/third_party/boringssl/include/openssl/thread.h +173 -0
  604. data/third_party/boringssl/include/openssl/time_support.h +90 -0
  605. data/third_party/boringssl/include/openssl/tls1.h +653 -0
  606. data/third_party/boringssl/include/openssl/type_check.h +91 -0
  607. data/third_party/boringssl/include/openssl/x509.h +1258 -0
  608. data/third_party/boringssl/include/openssl/x509_vfy.h +611 -0
  609. data/third_party/boringssl/include/openssl/x509v3.h +798 -0
  610. data/third_party/boringssl/ssl/custom_extensions.c +257 -0
  611. data/third_party/boringssl/ssl/d1_both.c +880 -0
  612. data/third_party/boringssl/ssl/d1_clnt.c +566 -0
  613. data/third_party/boringssl/ssl/d1_lib.c +340 -0
  614. data/third_party/boringssl/ssl/d1_meth.c +130 -0
  615. data/third_party/boringssl/ssl/d1_pkt.c +578 -0
  616. data/third_party/boringssl/ssl/d1_srtp.c +234 -0
  617. data/third_party/boringssl/ssl/d1_srvr.c +485 -0
  618. data/third_party/boringssl/ssl/dtls_record.c +308 -0
  619. data/third_party/boringssl/ssl/internal.h +1276 -0
  620. data/third_party/boringssl/ssl/pqueue/pqueue.c +197 -0
  621. data/third_party/boringssl/ssl/s3_both.c +571 -0
  622. data/third_party/boringssl/ssl/s3_clnt.c +2241 -0
  623. data/third_party/boringssl/ssl/s3_enc.c +494 -0
  624. data/third_party/boringssl/ssl/s3_lib.c +587 -0
  625. data/third_party/boringssl/ssl/s3_meth.c +166 -0
  626. data/third_party/boringssl/ssl/s3_pkt.c +732 -0
  627. data/third_party/boringssl/ssl/s3_srvr.c +2536 -0
  628. data/third_party/boringssl/ssl/ssl_aead_ctx.c +300 -0
  629. data/third_party/boringssl/ssl/ssl_asn1.c +718 -0
  630. data/third_party/boringssl/ssl/ssl_buffer.c +319 -0
  631. data/third_party/boringssl/ssl/ssl_cert.c +539 -0
  632. data/third_party/boringssl/ssl/ssl_cipher.c +2003 -0
  633. data/third_party/boringssl/ssl/ssl_file.c +633 -0
  634. data/third_party/boringssl/ssl/ssl_lib.c +2653 -0
  635. data/third_party/boringssl/ssl/ssl_rsa.c +423 -0
  636. data/third_party/boringssl/ssl/ssl_session.c +764 -0
  637. data/third_party/boringssl/ssl/ssl_stat.c +591 -0
  638. data/third_party/boringssl/ssl/t1_enc.c +708 -0
  639. data/third_party/boringssl/ssl/t1_lib.c +2905 -0
  640. data/third_party/boringssl/ssl/test/async_bio.h +45 -0
  641. data/third_party/boringssl/ssl/test/packeted_bio.h +44 -0
  642. data/third_party/boringssl/ssl/test/scoped_types.h +28 -0
  643. data/third_party/boringssl/ssl/test/test_config.h +108 -0
  644. data/third_party/boringssl/ssl/tls_record.c +342 -0
  645. data/third_party/zlib/adler32.c +179 -0
  646. data/third_party/zlib/compress.c +80 -0
  647. data/third_party/zlib/crc32.c +425 -0
  648. data/third_party/zlib/crc32.h +441 -0
  649. data/third_party/zlib/deflate.c +1967 -0
  650. data/third_party/zlib/deflate.h +346 -0
  651. data/third_party/zlib/gzclose.c +25 -0
  652. data/third_party/zlib/gzguts.h +209 -0
  653. data/third_party/zlib/gzlib.c +634 -0
  654. data/third_party/zlib/gzread.c +594 -0
  655. data/third_party/zlib/gzwrite.c +577 -0
  656. data/third_party/zlib/infback.c +640 -0
  657. data/third_party/zlib/inffast.c +340 -0
  658. data/third_party/zlib/inffast.h +11 -0
  659. data/third_party/zlib/inffixed.h +94 -0
  660. data/third_party/zlib/inflate.c +1512 -0
  661. data/third_party/zlib/inflate.h +122 -0
  662. data/third_party/zlib/inftrees.c +306 -0
  663. data/third_party/zlib/inftrees.h +62 -0
  664. data/third_party/zlib/trees.c +1226 -0
  665. data/third_party/zlib/trees.h +128 -0
  666. data/third_party/zlib/uncompr.c +59 -0
  667. data/third_party/zlib/zconf.h +511 -0
  668. data/third_party/zlib/zlib.h +1768 -0
  669. data/third_party/zlib/zutil.c +324 -0
  670. data/third_party/zlib/zutil.h +253 -0
  671. metadata +492 -25
  672. data/Rakefile +0 -63
  673. data/src/ruby/lib/grpc/grpc.so +0 -0
@@ -0,0 +1,750 @@
1
+ /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
2
+ * All rights reserved.
3
+ *
4
+ * This package is an SSL implementation written
5
+ * by Eric Young (eay@cryptsoft.com).
6
+ * The implementation was written so as to conform with Netscapes SSL.
7
+ *
8
+ * This library is free for commercial and non-commercial use as long as
9
+ * the following conditions are aheared to. The following conditions
10
+ * apply to all code found in this distribution, be it the RC4, RSA,
11
+ * lhash, DES, etc., code; not just the SSL code. The SSL documentation
12
+ * included with this distribution is covered by the same copyright terms
13
+ * except that the holder is Tim Hudson (tjh@cryptsoft.com).
14
+ *
15
+ * Copyright remains Eric Young's, and as such any Copyright notices in
16
+ * the code are not to be removed.
17
+ * If this package is used in a product, Eric Young should be given attribution
18
+ * as the author of the parts of the library used.
19
+ * This can be in the form of a textual message at program startup or
20
+ * in documentation (online or textual) provided with the package.
21
+ *
22
+ * Redistribution and use in source and binary forms, with or without
23
+ * modification, are permitted provided that the following conditions
24
+ * are met:
25
+ * 1. Redistributions of source code must retain the copyright
26
+ * notice, this list of conditions and the following disclaimer.
27
+ * 2. Redistributions in binary form must reproduce the above copyright
28
+ * notice, this list of conditions and the following disclaimer in the
29
+ * documentation and/or other materials provided with the distribution.
30
+ * 3. All advertising materials mentioning features or use of this software
31
+ * must display the following acknowledgement:
32
+ * "This product includes cryptographic software written by
33
+ * Eric Young (eay@cryptsoft.com)"
34
+ * The word 'cryptographic' can be left out if the rouines from the library
35
+ * being used are not cryptographic related :-).
36
+ * 4. If you include any Windows specific code (or a derivative thereof) from
37
+ * the apps directory (application code) you must include an acknowledgement:
38
+ * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
39
+ *
40
+ * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
41
+ * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42
+ * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
43
+ * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
44
+ * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
45
+ * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
46
+ * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47
+ * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
48
+ * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
49
+ * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
50
+ * SUCH DAMAGE.
51
+ *
52
+ * The licence and distribution terms for any publically available version or
53
+ * derivative of this code cannot be changed. i.e. this code cannot simply be
54
+ * copied and put under another distribution licence
55
+ * [including the GNU Public Licence.] */
56
+
57
+ #ifndef OPENSSL_HEADER_EVP_H
58
+ #define OPENSSL_HEADER_EVP_H
59
+
60
+ #include <openssl/base.h>
61
+
62
+ #include <openssl/thread.h>
63
+
64
+ /* OpenSSL included digest and cipher functions in this header so we include
65
+ * them for users that still expect that.
66
+ *
67
+ * TODO(fork): clean up callers so that they include what they use. */
68
+ #include <openssl/aead.h>
69
+ #include <openssl/base64.h>
70
+ #include <openssl/cipher.h>
71
+ #include <openssl/digest.h>
72
+ #include <openssl/obj.h>
73
+
74
+ #if defined(__cplusplus)
75
+ extern "C" {
76
+ #endif
77
+
78
+
79
+ /* EVP abstracts over public/private key algorithms. */
80
+
81
+
82
+ /* Public key objects. */
83
+
84
+ /* EVP_PKEY_new creates a new, empty public-key object and returns it or NULL
85
+ * on allocation failure. */
86
+ OPENSSL_EXPORT EVP_PKEY *EVP_PKEY_new(void);
87
+
88
+ /* EVP_PKEY_free frees all data referenced by |pkey| and then frees |pkey|
89
+ * itself. */
90
+ OPENSSL_EXPORT void EVP_PKEY_free(EVP_PKEY *pkey);
91
+
92
+ /* EVP_PKEY_up_ref increments the reference count of |pkey| and returns it. */
93
+ OPENSSL_EXPORT EVP_PKEY *EVP_PKEY_up_ref(EVP_PKEY *pkey);
94
+
95
+ /* EVP_PKEY_is_opaque returns one if |pkey| is opaque. Opaque keys are backed by
96
+ * custom implementations which do not expose key material and parameters. It is
97
+ * an error to attempt to duplicate, export, or compare an opaque key. */
98
+ OPENSSL_EXPORT int EVP_PKEY_is_opaque(const EVP_PKEY *pkey);
99
+
100
+ /* EVP_PKEY_supports_digest returns one if |pkey| supports digests of
101
+ * type |md|. This is intended for use with EVP_PKEYs backing custom
102
+ * implementations which can't sign all digests. */
103
+ OPENSSL_EXPORT int EVP_PKEY_supports_digest(const EVP_PKEY *pkey,
104
+ const EVP_MD *md);
105
+
106
+ /* EVP_PKEY_cmp compares |a| and |b| and returns one if they are equal, zero if
107
+ * not and a negative number on error.
108
+ *
109
+ * WARNING: this differs from the traditional return value of a "cmp"
110
+ * function. */
111
+ OPENSSL_EXPORT int EVP_PKEY_cmp(const EVP_PKEY *a, const EVP_PKEY *b);
112
+
113
+ /* EVP_PKEY_copy_parameters sets the parameters of |to| to equal the parameters
114
+ * of |from|. It returns one on success and zero on error. */
115
+ OPENSSL_EXPORT int EVP_PKEY_copy_parameters(EVP_PKEY *to, const EVP_PKEY *from);
116
+
117
+ /* EVP_PKEY_missing_parameters returns one if |pkey| is missing needed
118
+ * parameters or zero if not, or if the algorithm doesn't take parameters. */
119
+ OPENSSL_EXPORT int EVP_PKEY_missing_parameters(const EVP_PKEY *pkey);
120
+
121
+ /* EVP_PKEY_size returns the maximum size, in bytes, of a signature signed by
122
+ * |pkey|. For an RSA key, this returns the number of bytes needed to represent
123
+ * the modulus. For an EC key, this returns the maximum size of a DER-encoded
124
+ * ECDSA signature. */
125
+ OPENSSL_EXPORT int EVP_PKEY_size(const EVP_PKEY *pkey);
126
+
127
+ /* EVP_PKEY_bits returns the "size", in bits, of |pkey|. For an RSA key, this
128
+ * returns the bit length of the modulus. For an EC key, this returns the bit
129
+ * length of the group order. */
130
+ OPENSSL_EXPORT int EVP_PKEY_bits(EVP_PKEY *pkey);
131
+
132
+ /* EVP_PKEY_id returns the type of |pkey|, which is one of the |EVP_PKEY_*|
133
+ * values. */
134
+ OPENSSL_EXPORT int EVP_PKEY_id(const EVP_PKEY *pkey);
135
+
136
+ /* EVP_PKEY_type returns a canonicalised form of |NID|. For example,
137
+ * |EVP_PKEY_RSA2| will be turned into |EVP_PKEY_RSA|. */
138
+ OPENSSL_EXPORT int EVP_PKEY_type(int nid);
139
+
140
+
141
+ /* Getting and setting concrete public key types.
142
+ *
143
+ * The following functions get and set the underlying public key in an
144
+ * |EVP_PKEY| object. The |set1| functions take an additional reference to the
145
+ * underlying key and return one on success or zero on error. The |assign|
146
+ * functions adopt the caller's reference. The |get1| functions return a fresh
147
+ * reference to the underlying object or NULL if |pkey| is not of the correct
148
+ * type. The |get0| functions behave the same but return a non-owning
149
+ * pointer. */
150
+
151
+ OPENSSL_EXPORT int EVP_PKEY_set1_RSA(EVP_PKEY *pkey, RSA *key);
152
+ OPENSSL_EXPORT int EVP_PKEY_assign_RSA(EVP_PKEY *pkey, RSA *key);
153
+ OPENSSL_EXPORT RSA *EVP_PKEY_get0_RSA(EVP_PKEY *pkey);
154
+ OPENSSL_EXPORT RSA *EVP_PKEY_get1_RSA(EVP_PKEY *pkey);
155
+
156
+ OPENSSL_EXPORT int EVP_PKEY_set1_DSA(EVP_PKEY *pkey, DSA *key);
157
+ OPENSSL_EXPORT int EVP_PKEY_assign_DSA(EVP_PKEY *pkey, DSA *key);
158
+ OPENSSL_EXPORT DSA *EVP_PKEY_get0_DSA(EVP_PKEY *pkey);
159
+ OPENSSL_EXPORT DSA *EVP_PKEY_get1_DSA(EVP_PKEY *pkey);
160
+
161
+ OPENSSL_EXPORT int EVP_PKEY_set1_EC_KEY(EVP_PKEY *pkey, EC_KEY *key);
162
+ OPENSSL_EXPORT int EVP_PKEY_assign_EC_KEY(EVP_PKEY *pkey, EC_KEY *key);
163
+ OPENSSL_EXPORT EC_KEY *EVP_PKEY_get0_EC_KEY(EVP_PKEY *pkey);
164
+ OPENSSL_EXPORT EC_KEY *EVP_PKEY_get1_EC_KEY(EVP_PKEY *pkey);
165
+
166
+ #define EVP_PKEY_NONE NID_undef
167
+ #define EVP_PKEY_RSA NID_rsaEncryption
168
+ #define EVP_PKEY_RSA2 NID_rsa
169
+ #define EVP_PKEY_DSA NID_dsa
170
+ #define EVP_PKEY_EC NID_X9_62_id_ecPublicKey
171
+
172
+ /* EVP_PKEY_assign sets the underlying key of |pkey| to |key|, which must be of
173
+ * the given type. The |type| argument should be one of the |EVP_PKEY_*|
174
+ * values. */
175
+ OPENSSL_EXPORT int EVP_PKEY_assign(EVP_PKEY *pkey, int type, void *key);
176
+
177
+ /* EVP_PKEY_set_type sets the type of |pkey| to |type|, which should be one of
178
+ * the |EVP_PKEY_*| values. It returns one if sucessful or zero otherwise. If
179
+ * |pkey| is NULL, it simply reports whether the type is known. */
180
+ OPENSSL_EXPORT int EVP_PKEY_set_type(EVP_PKEY *pkey, int type);
181
+
182
+ /* EVP_PKEY_cmp_parameters compares the parameters of |a| and |b|. It returns
183
+ * one if they match, zero if not, or a negative number of on error.
184
+ *
185
+ * WARNING: the return value differs from the usual return value convention. */
186
+ OPENSSL_EXPORT int EVP_PKEY_cmp_parameters(const EVP_PKEY *a,
187
+ const EVP_PKEY *b);
188
+
189
+
190
+ /* ASN.1 functions */
191
+
192
+ /* d2i_PrivateKey parses an ASN.1, DER-encoded, private key from |len| bytes at
193
+ * |*inp|. If |out| is not NULL then, on exit, a pointer to the result is in
194
+ * |*out|. If |*out| is already non-NULL on entry then the result is written
195
+ * directly into |*out|, otherwise a fresh |EVP_PKEY| is allocated. On
196
+ * successful exit, |*inp| is advanced past the DER structure. It returns the
197
+ * result or NULL on error. */
198
+ OPENSSL_EXPORT EVP_PKEY *d2i_PrivateKey(int type, EVP_PKEY **out,
199
+ const uint8_t **inp, long len);
200
+
201
+ /* d2i_AutoPrivateKey acts the same as |d2i_PrivateKey|, but detects the type
202
+ * of the private key. */
203
+ OPENSSL_EXPORT EVP_PKEY *d2i_AutoPrivateKey(EVP_PKEY **out, const uint8_t **inp,
204
+ long len);
205
+
206
+ /* i2d_PrivateKey marshals a private key from |key| to an ASN.1, DER
207
+ * structure. If |outp| is not NULL then the result is written to |*outp| and
208
+ * |*outp| is advanced just past the output. It returns the number of bytes in
209
+ * the result, whether written or not, or a negative value on error. */
210
+ OPENSSL_EXPORT int i2d_PrivateKey(const EVP_PKEY *key, uint8_t **outp);
211
+
212
+ /* i2d_PublicKey marshals a public key from |key| to a type-specific format.
213
+ * If |outp| is not NULL then the result is written to |*outp| and
214
+ * |*outp| is advanced just past the output. It returns the number of bytes in
215
+ * the result, whether written or not, or a negative value on error.
216
+ *
217
+ * RSA keys are serialized as a DER-encoded RSAPublicKey (RFC 3447) structure.
218
+ * EC keys are serialized as an EC point per SEC 1. */
219
+ OPENSSL_EXPORT int i2d_PublicKey(EVP_PKEY *key, uint8_t **outp);
220
+
221
+
222
+ /* Signing */
223
+
224
+ /* EVP_DigestSignInit sets up |ctx| for a signing operation with |type| and
225
+ * |pkey|. The |ctx| argument must have been initialised with
226
+ * |EVP_MD_CTX_init|. If |pctx| is not NULL, the |EVP_PKEY_CTX| of the signing
227
+ * operation will be written to |*pctx|; this can be used to set alternative
228
+ * signing options.
229
+ *
230
+ * It returns one on success, or zero on error. */
231
+ OPENSSL_EXPORT int EVP_DigestSignInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx,
232
+ const EVP_MD *type, ENGINE *e,
233
+ EVP_PKEY *pkey);
234
+
235
+ /* EVP_DigestSignUpdate appends |len| bytes from |data| to the data which will
236
+ * be signed in |EVP_DigestSignFinal|. It returns one. */
237
+ OPENSSL_EXPORT int EVP_DigestSignUpdate(EVP_MD_CTX *ctx, const void *data,
238
+ size_t len);
239
+
240
+ /* EVP_DigestSignFinal signs the data that has been included by one or more
241
+ * calls to |EVP_DigestSignUpdate|. If |out_sig| is NULL then |*out_sig_len| is
242
+ * set to the maximum number of output bytes. Otherwise, on entry,
243
+ * |*out_sig_len| must contain the length of the |out_sig| buffer. If the call
244
+ * is successful, the signature is written to |out_sig| and |*out_sig_len| is
245
+ * set to its length.
246
+ *
247
+ * It returns one on success, or zero on error. */
248
+ OPENSSL_EXPORT int EVP_DigestSignFinal(EVP_MD_CTX *ctx, uint8_t *out_sig,
249
+ size_t *out_sig_len);
250
+
251
+ /* EVP_DigestSignAlgorithm encodes the signing parameters of |ctx| as an
252
+ * AlgorithmIdentifer and saves the result in |algor|.
253
+ *
254
+ * It returns one on success, or zero on error.
255
+ *
256
+ * TODO(davidben): This API should eventually lose the dependency on
257
+ * crypto/asn1/. */
258
+ OPENSSL_EXPORT int EVP_DigestSignAlgorithm(EVP_MD_CTX *ctx, X509_ALGOR *algor);
259
+
260
+
261
+ /* Verifying */
262
+
263
+ /* EVP_DigestVerifyInit sets up |ctx| for a signature verification operation
264
+ * with |type| and |pkey|. The |ctx| argument must have been initialised with
265
+ * |EVP_MD_CTX_init|. If |pctx| is not NULL, the |EVP_PKEY_CTX| of the signing
266
+ * operation will be written to |*pctx|; this can be used to set alternative
267
+ * signing options.
268
+ *
269
+ * It returns one on success, or zero on error. */
270
+ OPENSSL_EXPORT int EVP_DigestVerifyInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx,
271
+ const EVP_MD *type, ENGINE *e,
272
+ EVP_PKEY *pkey);
273
+
274
+ /* EVP_DigestVerifyInitFromAlgorithm sets up |ctx| for a signature verification
275
+ * operation with public key |pkey| and parameters from |algor|. The |ctx|
276
+ * argument must have been initialised with |EVP_MD_CTX_init|.
277
+ *
278
+ * It returns one on success, or zero on error.
279
+ *
280
+ * TODO(davidben): This API should eventually lose the dependency on
281
+ * crypto/asn1/. */
282
+ OPENSSL_EXPORT int EVP_DigestVerifyInitFromAlgorithm(EVP_MD_CTX *ctx,
283
+ X509_ALGOR *algor,
284
+ EVP_PKEY *pkey);
285
+
286
+ /* EVP_DigestVerifyUpdate appends |len| bytes from |data| to the data which
287
+ * will be verified by |EVP_DigestVerifyFinal|. It returns one. */
288
+ OPENSSL_EXPORT int EVP_DigestVerifyUpdate(EVP_MD_CTX *ctx, const void *data,
289
+ size_t len);
290
+
291
+ /* EVP_DigestVerifyFinal verifies that |sig_len| bytes of |sig| are a valid
292
+ * signature for the data that has been included by one or more calls to
293
+ * |EVP_DigestVerifyUpdate|. It returns one on success and zero otherwise. */
294
+ OPENSSL_EXPORT int EVP_DigestVerifyFinal(EVP_MD_CTX *ctx, const uint8_t *sig,
295
+ size_t sig_len);
296
+
297
+
298
+ /* Signing (old functions) */
299
+
300
+ /* EVP_SignInit_ex configures |ctx|, which must already have been initialised,
301
+ * for a fresh signing operation using the hash function |type|. It returns one
302
+ * on success and zero otherwise.
303
+ *
304
+ * (In order to initialise |ctx|, either obtain it initialised with
305
+ * |EVP_MD_CTX_create|, or use |EVP_MD_CTX_init|.) */
306
+ OPENSSL_EXPORT int EVP_SignInit_ex(EVP_MD_CTX *ctx, const EVP_MD *type,
307
+ ENGINE *impl);
308
+
309
+ /* EVP_SignInit is a deprecated version of |EVP_SignInit_ex|.
310
+ *
311
+ * TODO(fork): remove. */
312
+ OPENSSL_EXPORT int EVP_SignInit(EVP_MD_CTX *ctx, const EVP_MD *type);
313
+
314
+ /* EVP_SignUpdate appends |len| bytes from |data| to the data which will be
315
+ * signed in |EVP_SignFinal|. */
316
+ OPENSSL_EXPORT int EVP_SignUpdate(EVP_MD_CTX *ctx, const void *data,
317
+ size_t len);
318
+
319
+ /* EVP_SignFinal signs the data that has been included by one or more calls to
320
+ * |EVP_SignUpdate|, using the key |pkey|, and writes it to |sig|. On entry,
321
+ * |sig| must point to at least |EVP_PKEY_size(pkey)| bytes of space. The
322
+ * actual size of the signature is written to |*out_sig_len|.
323
+ *
324
+ * It returns one on success and zero otherwise.
325
+ *
326
+ * It does not modify |ctx|, thus it's possible to continue to use |ctx| in
327
+ * order to sign a longer message. */
328
+ OPENSSL_EXPORT int EVP_SignFinal(const EVP_MD_CTX *ctx, uint8_t *sig,
329
+ unsigned int *out_sig_len, EVP_PKEY *pkey);
330
+
331
+
332
+ /* Verifying (old functions) */
333
+
334
+ /* EVP_VerifyInit_ex configures |ctx|, which must already have been
335
+ * initialised, for a fresh signature verification operation using the hash
336
+ * function |type|. It returns one on success and zero otherwise.
337
+ *
338
+ * (In order to initialise |ctx|, either obtain it initialised with
339
+ * |EVP_MD_CTX_create|, or use |EVP_MD_CTX_init|.) */
340
+ OPENSSL_EXPORT int EVP_VerifyInit_ex(EVP_MD_CTX *ctx, const EVP_MD *type,
341
+ ENGINE *impl);
342
+
343
+ /* EVP_VerifyInit is a deprecated version of |EVP_VerifyInit_ex|.
344
+ *
345
+ * TODO(fork): remove. */
346
+ OPENSSL_EXPORT int EVP_VerifyInit(EVP_MD_CTX *ctx, const EVP_MD *type);
347
+
348
+ /* EVP_VerifyUpdate appends |len| bytes from |data| to the data which will be
349
+ * signed in |EVP_VerifyFinal|. */
350
+ OPENSSL_EXPORT int EVP_VerifyUpdate(EVP_MD_CTX *ctx, const void *data,
351
+ size_t len);
352
+
353
+ /* EVP_VerifyFinal verifies that |sig_len| bytes of |sig| are a valid
354
+ * signature, by |pkey|, for the data that has been included by one or more
355
+ * calls to |EVP_VerifyUpdate|.
356
+ *
357
+ * It returns one on success and zero otherwise.
358
+ *
359
+ * It does not modify |ctx|, thus it's possible to continue to use |ctx| in
360
+ * order to sign a longer message. */
361
+ OPENSSL_EXPORT int EVP_VerifyFinal(EVP_MD_CTX *ctx, const uint8_t *sig,
362
+ size_t sig_len, EVP_PKEY *pkey);
363
+
364
+
365
+ /* Printing */
366
+
367
+ /* EVP_PKEY_print_public prints a textual representation of the public key in
368
+ * |pkey| to |out|. Returns one on success or zero otherwise. */
369
+ OPENSSL_EXPORT int EVP_PKEY_print_public(BIO *out, const EVP_PKEY *pkey,
370
+ int indent, ASN1_PCTX *pctx);
371
+
372
+ /* EVP_PKEY_print_private prints a textual representation of the private key in
373
+ * |pkey| to |out|. Returns one on success or zero otherwise. */
374
+ OPENSSL_EXPORT int EVP_PKEY_print_private(BIO *out, const EVP_PKEY *pkey,
375
+ int indent, ASN1_PCTX *pctx);
376
+
377
+ /* EVP_PKEY_print_params prints a textual representation of the parameters in
378
+ * |pkey| to |out|. Returns one on success or zero otherwise. */
379
+ OPENSSL_EXPORT int EVP_PKEY_print_params(BIO *out, const EVP_PKEY *pkey,
380
+ int indent, ASN1_PCTX *pctx);
381
+
382
+
383
+ /* Password stretching.
384
+ *
385
+ * Password stretching functions take a low-entropy password and apply a slow
386
+ * function that results in a key suitable for use in symmetric
387
+ * cryptography. */
388
+
389
+ /* PKCS5_PBKDF2_HMAC computes |iterations| iterations of PBKDF2 of |password|
390
+ * and |salt|, using |digest|, and outputs |key_len| bytes to |out_key|. It
391
+ * returns one on success and zero on error. */
392
+ OPENSSL_EXPORT int PKCS5_PBKDF2_HMAC(const char *password, size_t password_len,
393
+ const uint8_t *salt, size_t salt_len,
394
+ unsigned iterations, const EVP_MD *digest,
395
+ size_t key_len, uint8_t *out_key);
396
+
397
+ /* PKCS5_PBKDF2_HMAC_SHA1 is the same as PKCS5_PBKDF2_HMAC, but with |digest|
398
+ * fixed to |EVP_sha1|. */
399
+ OPENSSL_EXPORT int PKCS5_PBKDF2_HMAC_SHA1(const char *password,
400
+ size_t password_len, const uint8_t *salt,
401
+ size_t salt_len, unsigned iterations,
402
+ size_t key_len, uint8_t *out_key);
403
+
404
+
405
+ /* Public key contexts.
406
+ *
407
+ * |EVP_PKEY_CTX| objects hold the context of an operation (e.g. signing or
408
+ * encrypting) that uses a public key. */
409
+
410
+ /* EVP_PKEY_CTX_new allocates a fresh |EVP_PKEY_CTX| for use with |pkey|. It
411
+ * returns the context or NULL on error. */
412
+ OPENSSL_EXPORT EVP_PKEY_CTX *EVP_PKEY_CTX_new(EVP_PKEY *pkey, ENGINE *e);
413
+
414
+ /* EVP_PKEY_CTX_new_id allocates a fresh |EVP_PKEY_CTX| for a key of type |id|
415
+ * (e.g. |EVP_PKEY_HMAC|). This can be used for key generation where
416
+ * |EVP_PKEY_CTX_new| can't be used because there isn't an |EVP_PKEY| to pass
417
+ * it. It returns the context or NULL on error. */
418
+ OPENSSL_EXPORT EVP_PKEY_CTX *EVP_PKEY_CTX_new_id(int id, ENGINE *e);
419
+
420
+ /* EVP_PKEY_CTX_free frees |ctx| and the data it owns. */
421
+ OPENSSL_EXPORT void EVP_PKEY_CTX_free(EVP_PKEY_CTX *ctx);
422
+
423
+ /* EVP_PKEY_CTX_dup allocates a fresh |EVP_PKEY_CTX| and sets it equal to the
424
+ * state of |ctx|. It returns the fresh |EVP_PKEY_CTX| or NULL on error. */
425
+ OPENSSL_EXPORT EVP_PKEY_CTX *EVP_PKEY_CTX_dup(EVP_PKEY_CTX *ctx);
426
+
427
+ /* EVP_PKEY_CTX_get0_pkey returns the |EVP_PKEY| associated with |ctx|. */
428
+ OPENSSL_EXPORT EVP_PKEY *EVP_PKEY_CTX_get0_pkey(EVP_PKEY_CTX *ctx);
429
+
430
+ /* EVP_PKEY_CTX_set_app_data sets an opaque pointer on |ctx|. */
431
+ OPENSSL_EXPORT void EVP_PKEY_CTX_set_app_data(EVP_PKEY_CTX *ctx, void *data);
432
+
433
+ /* EVP_PKEY_CTX_get_app_data returns the opaque pointer from |ctx| that was
434
+ * previously set with |EVP_PKEY_CTX_set_app_data|, or NULL if none has been
435
+ * set. */
436
+ OPENSSL_EXPORT void *EVP_PKEY_CTX_get_app_data(EVP_PKEY_CTX *ctx);
437
+
438
+ /* EVP_PKEY_sign_init initialises an |EVP_PKEY_CTX| for a signing operation. It
439
+ * should be called before |EVP_PKEY_sign|.
440
+ *
441
+ * It returns one on success or zero on error. */
442
+ OPENSSL_EXPORT int EVP_PKEY_sign_init(EVP_PKEY_CTX *ctx);
443
+
444
+ /* EVP_PKEY_sign signs |data_len| bytes from |data| using |ctx|. If |sig| is
445
+ * NULL, the maximum size of the signature is written to
446
+ * |out_sig_len|. Otherwise, |*sig_len| must contain the number of bytes of
447
+ * space available at |sig|. If sufficient, the signature will be written to
448
+ * |sig| and |*sig_len| updated with the true length.
449
+ *
450
+ * WARNING: Setting |sig| to NULL only gives the maximum size of the
451
+ * signature. The actual signature may be smaller.
452
+ *
453
+ * It returns one on success or zero on error. (Note: this differs from
454
+ * OpenSSL, which can also return negative values to indicate an error. ) */
455
+ OPENSSL_EXPORT int EVP_PKEY_sign(EVP_PKEY_CTX *ctx, uint8_t *sig,
456
+ size_t *sig_len, const uint8_t *data,
457
+ size_t data_len);
458
+
459
+ /* EVP_PKEY_verify_init initialises an |EVP_PKEY_CTX| for a signature
460
+ * verification operation. It should be called before |EVP_PKEY_verify|.
461
+ *
462
+ * It returns one on success or zero on error. */
463
+ OPENSSL_EXPORT int EVP_PKEY_verify_init(EVP_PKEY_CTX *ctx);
464
+
465
+ /* EVP_PKEY_verify verifies that |sig_len| bytes from |sig| are a valid signature
466
+ * for |data|.
467
+ *
468
+ * It returns one on success or zero on error. */
469
+ OPENSSL_EXPORT int EVP_PKEY_verify(EVP_PKEY_CTX *ctx, const uint8_t *sig,
470
+ size_t sig_len, const uint8_t *data,
471
+ size_t data_len);
472
+
473
+ /* EVP_PKEY_encrypt_init initialises an |EVP_PKEY_CTX| for an encryption
474
+ * operation. It should be called before |EVP_PKEY_encrypt|.
475
+ *
476
+ * It returns one on success or zero on error. */
477
+ OPENSSL_EXPORT int EVP_PKEY_encrypt_init(EVP_PKEY_CTX *ctx);
478
+
479
+ /* EVP_PKEY_encrypt encrypts |in_len| bytes from |in|. If |out| is NULL, the
480
+ * maximum size of the ciphertext is written to |out_len|. Otherwise, |*out_len|
481
+ * must contain the number of bytes of space available at |out|. If sufficient,
482
+ * the ciphertext will be written to |out| and |*out_len| updated with the true
483
+ * length.
484
+ *
485
+ * WARNING: Setting |out| to NULL only gives the maximum size of the
486
+ * ciphertext. The actual ciphertext may be smaller.
487
+ *
488
+ * It returns one on success or zero on error. */
489
+ OPENSSL_EXPORT int EVP_PKEY_encrypt(EVP_PKEY_CTX *ctx, uint8_t *out,
490
+ size_t *out_len, const uint8_t *in,
491
+ size_t in_len);
492
+
493
+ /* EVP_PKEY_decrypt_init initialises an |EVP_PKEY_CTX| for a decryption
494
+ * operation. It should be called before |EVP_PKEY_decrypt|.
495
+ *
496
+ * It returns one on success or zero on error. */
497
+ OPENSSL_EXPORT int EVP_PKEY_decrypt_init(EVP_PKEY_CTX *ctx);
498
+
499
+ /* EVP_PKEY_decrypt decrypts |in_len| bytes from |in|. If |out| is NULL, the
500
+ * maximum size of the plaintext is written to |out_len|. Otherwise, |*out_len|
501
+ * must contain the number of bytes of space available at |out|. If sufficient,
502
+ * the ciphertext will be written to |out| and |*out_len| updated with the true
503
+ * length.
504
+ *
505
+ * WARNING: Setting |out| to NULL only gives the maximum size of the
506
+ * plaintext. The actual plaintext may be smaller.
507
+ *
508
+ * It returns one on success or zero on error. */
509
+ OPENSSL_EXPORT int EVP_PKEY_decrypt(EVP_PKEY_CTX *ctx, uint8_t *out,
510
+ size_t *out_len, const uint8_t *in,
511
+ size_t in_len);
512
+
513
+ /* EVP_PKEY_derive_init initialises an |EVP_PKEY_CTX| for a key derivation
514
+ * operation. It should be called before |EVP_PKEY_derive_set_peer| and
515
+ * |EVP_PKEY_derive|.
516
+ *
517
+ * It returns one on success or zero on error. */
518
+ OPENSSL_EXPORT int EVP_PKEY_derive_init(EVP_PKEY_CTX *ctx);
519
+
520
+ /* EVP_PKEY_derive_set_peer sets the peer's key to be used for key derivation
521
+ * by |ctx| to |peer|. It should be called after |EVP_PKEY_derive_init|. (For
522
+ * example, this is used to set the peer's key in (EC)DH.) It returns one on
523
+ * success and zero on error. */
524
+ OPENSSL_EXPORT int EVP_PKEY_derive_set_peer(EVP_PKEY_CTX *ctx, EVP_PKEY *peer);
525
+
526
+ /* EVP_PKEY_derive derives a shared key between the two keys configured in
527
+ * |ctx|. If |key| is non-NULL then, on entry, |out_key_len| must contain the
528
+ * amount of space at |key|. If sufficient then the shared key will be written
529
+ * to |key| and |*out_key_len| will be set to the length. If |key| is NULL then
530
+ * |out_key_len| will be set to the maximum length.
531
+ *
532
+ * WARNING: Setting |out| to NULL only gives the maximum size of the key. The
533
+ * actual key may be smaller.
534
+ *
535
+ * It returns one on success and zero on error. */
536
+ OPENSSL_EXPORT int EVP_PKEY_derive(EVP_PKEY_CTX *ctx, uint8_t *key,
537
+ size_t *out_key_len);
538
+
539
+ /* EVP_PKEY_keygen_init initialises an |EVP_PKEY_CTX| for a key generation
540
+ * operation. It should be called before |EVP_PKEY_keygen|.
541
+ *
542
+ * It returns one on success or zero on error. */
543
+ OPENSSL_EXPORT int EVP_PKEY_keygen_init(EVP_PKEY_CTX *ctx);
544
+
545
+ /* EVP_PKEY_keygen performs a key generation operation using the values from
546
+ * |ctx| and sets |*ppkey| to a fresh |EVP_PKEY| containing the resulting key.
547
+ * It returns one on success or zero on error. */
548
+ OPENSSL_EXPORT int EVP_PKEY_keygen(EVP_PKEY_CTX *ctx, EVP_PKEY **ppkey);
549
+
550
+
551
+ /* Generic control functions. */
552
+
553
+ /* EVP_PKEY_CTX_set_signature_md sets |md| as the digest to be used in a
554
+ * signature operation. It returns one on success or zero on error. */
555
+ OPENSSL_EXPORT int EVP_PKEY_CTX_set_signature_md(EVP_PKEY_CTX *ctx,
556
+ const EVP_MD *md);
557
+
558
+ /* EVP_PKEY_CTX_get_signature_md sets |*out_md| to the digest to be used in a
559
+ * signature operation. It returns one on success or zero on error. */
560
+ OPENSSL_EXPORT int EVP_PKEY_CTX_get_signature_md(EVP_PKEY_CTX *ctx,
561
+ const EVP_MD **out_md);
562
+
563
+
564
+ /* RSA specific control functions. */
565
+
566
+ /* EVP_PKEY_CTX_set_rsa_padding sets the padding type to use. It should be one
567
+ * of the |RSA_*_PADDING| values. Returns one on success or zero on error. */
568
+ OPENSSL_EXPORT int EVP_PKEY_CTX_set_rsa_padding(EVP_PKEY_CTX *ctx, int padding);
569
+
570
+ /* EVP_PKEY_CTX_get_rsa_padding sets |*out_padding| to the current padding
571
+ * value, which is one of the |RSA_*_PADDING| values. Returns one on success or
572
+ * zero on error. */
573
+ OPENSSL_EXPORT int EVP_PKEY_CTX_get_rsa_padding(EVP_PKEY_CTX *ctx,
574
+ int *out_padding);
575
+
576
+ /* EVP_PKEY_CTX_set_rsa_pss_saltlen sets the length of the salt in a PSS-padded
577
+ * signature. A value of -1 cause the salt to be the same length as the digest
578
+ * in the signature. A value of -2 causes the salt to be the maximum length
579
+ * that will fit. Otherwise the value gives the size of the salt in bytes.
580
+ *
581
+ * Returns one on success or zero on error. */
582
+ OPENSSL_EXPORT int EVP_PKEY_CTX_set_rsa_pss_saltlen(EVP_PKEY_CTX *ctx,
583
+ int salt_len);
584
+
585
+ /* EVP_PKEY_CTX_get_rsa_pss_saltlen sets |*out_salt_len| to the salt length of
586
+ * a PSS-padded signature. See the documentation for
587
+ * |EVP_PKEY_CTX_set_rsa_pss_saltlen| for details of the special values that it
588
+ * can take.
589
+ *
590
+ * Returns one on success or zero on error. */
591
+ OPENSSL_EXPORT int EVP_PKEY_CTX_get_rsa_pss_saltlen(EVP_PKEY_CTX *ctx,
592
+ int *out_salt_len);
593
+
594
+ /* EVP_PKEY_CTX_set_rsa_keygen_bits sets the size of the desired RSA modulus,
595
+ * in bits, for key generation. Returns one on success or zero on
596
+ * error. */
597
+ OPENSSL_EXPORT int EVP_PKEY_CTX_set_rsa_keygen_bits(EVP_PKEY_CTX *ctx,
598
+ int bits);
599
+
600
+ /* EVP_PKEY_CTX_set_rsa_keygen_pubexp sets |e| as the public exponent for key
601
+ * generation. Returns one on success or zero on error. */
602
+ OPENSSL_EXPORT int EVP_PKEY_CTX_set_rsa_keygen_pubexp(EVP_PKEY_CTX *ctx,
603
+ BIGNUM *e);
604
+
605
+ /* EVP_PKEY_CTX_set_rsa_oaep_md sets |md| as the digest used in OAEP padding.
606
+ * Returns one on success or zero on error. */
607
+ OPENSSL_EXPORT int EVP_PKEY_CTX_set_rsa_oaep_md(EVP_PKEY_CTX *ctx,
608
+ const EVP_MD *md);
609
+
610
+ /* EVP_PKEY_CTX_get_rsa_oaep_md sets |*out_md| to the digest function used in
611
+ * OAEP padding. Returns one on success or zero on error. */
612
+ OPENSSL_EXPORT int EVP_PKEY_CTX_get_rsa_oaep_md(EVP_PKEY_CTX *ctx,
613
+ const EVP_MD **out_md);
614
+
615
+ /* EVP_PKEY_CTX_set_rsa_mgf1_md sets |md| as the digest used in MGF1. Returns
616
+ * one on success or zero on error. */
617
+ OPENSSL_EXPORT int EVP_PKEY_CTX_set_rsa_mgf1_md(EVP_PKEY_CTX *ctx,
618
+ const EVP_MD *md);
619
+
620
+ /* EVP_PKEY_CTX_get_rsa_mgf1_md sets |*out_md| to the digest function used in
621
+ * MGF1. Returns one on success or zero on error. */
622
+ OPENSSL_EXPORT int EVP_PKEY_CTX_get_rsa_mgf1_md(EVP_PKEY_CTX *ctx,
623
+ const EVP_MD **out_md);
624
+
625
+ /* EVP_PKEY_CTX_set0_rsa_oaep_label sets |label_len| bytes from |label| as the
626
+ * label used in OAEP. DANGER: On success, this call takes ownership of |label|
627
+ * and will call |OPENSSL_free| on it when |ctx| is destroyed.
628
+ *
629
+ * Returns one on success or zero on error. */
630
+ OPENSSL_EXPORT int EVP_PKEY_CTX_set0_rsa_oaep_label(EVP_PKEY_CTX *ctx,
631
+ const uint8_t *label,
632
+ size_t label_len);
633
+
634
+ /* EVP_PKEY_CTX_get0_rsa_oaep_label sets |*out_label| to point to the internal
635
+ * buffer containing the OAEP label (which may be NULL) and returns the length
636
+ * of the label or a negative value on error.
637
+ *
638
+ * WARNING: the return value differs from the usual return value convention. */
639
+ OPENSSL_EXPORT int EVP_PKEY_CTX_get0_rsa_oaep_label(EVP_PKEY_CTX *ctx,
640
+ const uint8_t **out_label);
641
+
642
+
643
+ /* Deprecated functions. */
644
+
645
+ /* EVP_PKEY_DH is defined for compatibility, but it is impossible to create an
646
+ * |EVP_PKEY| of that type. */
647
+ #define EVP_PKEY_DH NID_dhKeyAgreement
648
+
649
+ /* OpenSSL_add_all_algorithms does nothing. */
650
+ OPENSSL_EXPORT void OpenSSL_add_all_algorithms(void);
651
+
652
+ /* OpenSSL_add_all_ciphers does nothing. */
653
+ OPENSSL_EXPORT void OpenSSL_add_all_ciphers(void);
654
+
655
+ /* OpenSSL_add_all_digests does nothing. */
656
+ OPENSSL_EXPORT void OpenSSL_add_all_digests(void);
657
+
658
+ /* EVP_cleanup does nothing. */
659
+ OPENSSL_EXPORT void EVP_cleanup(void);
660
+
661
+
662
+ /* Private functions */
663
+
664
+ /* EVP_PKEY_asn1_find returns the ASN.1 method table for the given |nid|, which
665
+ * should be one of the |EVP_PKEY_*| values. It returns NULL if |nid| is
666
+ * unknown. */
667
+ OPENSSL_EXPORT const EVP_PKEY_ASN1_METHOD *EVP_PKEY_asn1_find(ENGINE **pengine,
668
+ int nid);
669
+
670
+ /* EVP_PKEY_asn1_find_str returns an |EVP_PKEY_ASN1_METHOD| by matching values
671
+ * of the |len| bytes at |name|. For example, if name equals "EC" then it will
672
+ * return an ECC method. The |pengine| argument is ignored.
673
+ *
674
+ * TODO(fork): move to PEM? */
675
+ OPENSSL_EXPORT const EVP_PKEY_ASN1_METHOD *EVP_PKEY_asn1_find_str(
676
+ ENGINE **pengine, const char *name, size_t len);
677
+
678
+ struct evp_pkey_st {
679
+ CRYPTO_refcount_t references;
680
+
681
+ /* type contains one of the EVP_PKEY_* values or NID_undef and determines
682
+ * which element (if any) of the |pkey| union is valid. */
683
+ int type;
684
+
685
+ union {
686
+ char *ptr;
687
+ RSA *rsa;
688
+ DSA *dsa;
689
+ DH *dh;
690
+ EC_KEY *ec;
691
+ } pkey;
692
+
693
+ /* ameth contains a pointer to a method table that contains many ASN.1
694
+ * methods for the key type. */
695
+ const EVP_PKEY_ASN1_METHOD *ameth;
696
+ } /* EVP_PKEY */;
697
+
698
+
699
+ #if defined(__cplusplus)
700
+ } /* extern C */
701
+ #endif
702
+
703
+ #define EVP_R_BUFFER_TOO_SMALL 100
704
+ #define EVP_R_COMMAND_NOT_SUPPORTED 101
705
+ #define EVP_R_DIFFERENT_KEY_TYPES 104
706
+ #define EVP_R_DIFFERENT_PARAMETERS 105
707
+ #define EVP_R_EXPECTING_AN_EC_KEY_KEY 107
708
+ #define EVP_R_EXPECTING_A_DH_KEY 109
709
+ #define EVP_R_EXPECTING_A_DSA_KEY 110
710
+ #define EVP_R_ILLEGAL_OR_UNSUPPORTED_PADDING_MODE 111
711
+ #define EVP_R_INVALID_CURVE 112
712
+ #define EVP_R_INVALID_DIGEST_LENGTH 113
713
+ #define EVP_R_INVALID_DIGEST_TYPE 114
714
+ #define EVP_R_INVALID_KEYBITS 115
715
+ #define EVP_R_INVALID_MGF1_MD 116
716
+ #define EVP_R_INVALID_PADDING_MODE 118
717
+ #define EVP_R_INVALID_PSS_PARAMETERS 119
718
+ #define EVP_R_INVALID_SALT_LENGTH 121
719
+ #define EVP_R_INVALID_TRAILER 122
720
+ #define EVP_R_KEYS_NOT_SET 123
721
+ #define EVP_R_MISSING_PARAMETERS 124
722
+ #define EVP_R_NO_DEFAULT_DIGEST 125
723
+ #define EVP_R_NO_KEY_SET 126
724
+ #define EVP_R_NO_MDC2_SUPPORT 127
725
+ #define EVP_R_NO_NID_FOR_CURVE 128
726
+ #define EVP_R_NO_OPERATION_SET 129
727
+ #define EVP_R_NO_PARAMETERS_SET 130
728
+ #define EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE 131
729
+ #define EVP_R_OPERATON_NOT_INITIALIZED 132
730
+ #define EVP_R_UNKNOWN_DIGEST 133
731
+ #define EVP_R_UNKNOWN_MASK_DIGEST 134
732
+ #define EVP_R_UNSUPPORTED_ALGORITHM 138
733
+ #define EVP_R_UNSUPPORTED_MASK_ALGORITHM 139
734
+ #define EVP_R_UNSUPPORTED_MASK_PARAMETER 140
735
+ #define EVP_R_EXPECTING_AN_RSA_KEY 141
736
+ #define EVP_R_INVALID_OPERATION 142
737
+ #define EVP_R_DECODE_ERROR 143
738
+ #define EVP_R_INVALID_PSS_SALTLEN 144
739
+ #define EVP_R_UNKNOWN_PUBLIC_KEY_TYPE 145
740
+ #define EVP_R_CONTEXT_NOT_INITIALISED 146
741
+ #define EVP_R_DIGEST_AND_KEY_TYPE_NOT_SUPPORTED 147
742
+ #define EVP_R_WRONG_PUBLIC_KEY_TYPE 148
743
+ #define EVP_R_UNKNOWN_SIGNATURE_ALGORITHM 149
744
+ #define EVP_R_UNKNOWN_MESSAGE_DIGEST_ALGORITHM 150
745
+ #define EVP_R_BN_DECODE_ERROR 151
746
+ #define EVP_R_PARAMETER_ENCODING_ERROR 152
747
+ #define EVP_R_UNSUPPORTED_PUBLIC_KEY_TYPE 153
748
+ #define EVP_R_UNSUPPORTED_SIGNATURE_TYPE 154
749
+
750
+ #endif /* OPENSSL_HEADER_EVP_H */