grpc 1.24.0 → 1.25.0

Sign up to get free protection for your applications and to get access to all the features.

Potentially problematic release.


This version of grpc might be problematic. Click here for more details.

Files changed (505) hide show
  1. checksums.yaml +4 -4
  2. data/Makefile +306 -243
  3. data/etc/roots.pem +0 -100
  4. data/include/grpc/grpc_security.h +44 -18
  5. data/include/grpc/impl/codegen/grpc_types.h +15 -0
  6. data/include/grpc/impl/codegen/port_platform.h +27 -11
  7. data/include/grpc/impl/codegen/sync_generic.h +1 -1
  8. data/src/boringssl/err_data.c +695 -650
  9. data/src/core/ext/filters/client_channel/client_channel.cc +257 -179
  10. data/src/core/ext/filters/client_channel/client_channel.h +24 -0
  11. data/src/core/ext/filters/client_channel/client_channel_channelz.cc +2 -3
  12. data/src/core/ext/filters/client_channel/client_channel_factory.h +1 -5
  13. data/src/core/ext/filters/client_channel/health/health_check_client.cc +18 -45
  14. data/src/core/ext/filters/client_channel/health/health_check_client.h +5 -13
  15. data/src/core/ext/filters/client_channel/http_connect_handshaker.cc +1 -1
  16. data/src/core/ext/filters/client_channel/lb_policy.cc +2 -3
  17. data/src/core/ext/filters/client_channel/lb_policy.h +65 -55
  18. data/src/core/ext/filters/client_channel/lb_policy/grpclb/client_load_reporting_filter.cc +14 -14
  19. data/src/core/ext/filters/client_channel/lb_policy/grpclb/grpclb.cc +113 -36
  20. data/src/core/ext/filters/client_channel/lb_policy/pick_first/pick_first.cc +14 -19
  21. data/src/core/ext/filters/client_channel/lb_policy/round_robin/round_robin.cc +36 -13
  22. data/src/core/ext/filters/client_channel/lb_policy/subchannel_list.h +3 -10
  23. data/src/core/ext/filters/client_channel/lb_policy/xds/xds.cc +814 -1589
  24. data/src/core/ext/filters/client_channel/lb_policy/xds/xds.h +2 -5
  25. data/src/core/ext/filters/client_channel/lb_policy_factory.h +3 -6
  26. data/src/core/ext/filters/client_channel/resolver.cc +1 -2
  27. data/src/core/ext/filters/client_channel/resolver.h +8 -16
  28. data/src/core/ext/filters/client_channel/resolver/dns/c_ares/dns_resolver_ares.cc +25 -8
  29. data/src/core/ext/filters/client_channel/resolver/dns/c_ares/grpc_ares_ev_driver.cc +46 -12
  30. data/src/core/ext/filters/client_channel/resolver/dns/c_ares/grpc_ares_ev_driver.h +10 -17
  31. data/src/core/ext/filters/client_channel/resolver/dns/c_ares/grpc_ares_ev_driver_libuv.cc +7 -8
  32. data/src/core/ext/filters/client_channel/resolver/dns/c_ares/grpc_ares_ev_driver_posix.cc +4 -4
  33. data/src/core/ext/filters/client_channel/resolver/dns/c_ares/grpc_ares_ev_driver_windows.cc +111 -44
  34. data/src/core/ext/filters/client_channel/resolver/dns/c_ares/grpc_ares_wrapper.cc +22 -14
  35. data/src/core/ext/filters/client_channel/resolver/dns/c_ares/grpc_ares_wrapper.h +1 -1
  36. data/src/core/ext/filters/client_channel/resolver/dns/c_ares/grpc_ares_wrapper_fallback.cc +2 -2
  37. data/src/core/ext/filters/client_channel/resolver/dns/native/dns_resolver.cc +29 -10
  38. data/src/core/ext/filters/client_channel/resolver/fake/fake_resolver.cc +27 -36
  39. data/src/core/ext/filters/client_channel/resolver/sockaddr/sockaddr_resolver.cc +7 -10
  40. data/src/core/ext/filters/client_channel/resolver/xds/xds_resolver.cc +60 -16
  41. data/src/core/ext/filters/client_channel/resolver_factory.h +4 -8
  42. data/src/core/ext/filters/client_channel/resolver_registry.cc +1 -1
  43. data/src/core/ext/filters/client_channel/resolver_registry.h +1 -1
  44. data/src/core/ext/filters/client_channel/resolver_result_parsing.cc +7 -10
  45. data/src/core/ext/filters/client_channel/resolving_lb_policy.cc +7 -8
  46. data/src/core/ext/filters/client_channel/resolving_lb_policy.h +1 -1
  47. data/src/core/ext/filters/client_channel/retry_throttle.cc +5 -5
  48. data/src/core/ext/filters/client_channel/retry_throttle.h +1 -4
  49. data/src/core/ext/filters/client_channel/service_config.h +8 -8
  50. data/src/core/ext/filters/client_channel/subchannel.cc +53 -86
  51. data/src/core/ext/filters/client_channel/subchannel.h +7 -9
  52. data/src/core/ext/filters/client_channel/subchannel_interface.h +9 -13
  53. data/src/core/ext/filters/client_channel/subchannel_pool_interface.h +3 -6
  54. data/src/core/ext/filters/client_channel/{lb_policy/xds/xds_load_balancer_api.cc → xds/xds_api.cc} +169 -52
  55. data/src/core/ext/filters/client_channel/xds/xds_api.h +171 -0
  56. data/src/core/ext/filters/client_channel/xds/xds_bootstrap.cc +450 -0
  57. data/src/core/ext/filters/client_channel/xds/xds_bootstrap.h +99 -0
  58. data/src/core/ext/filters/client_channel/{lb_policy/xds → xds}/xds_channel.h +8 -6
  59. data/src/core/ext/filters/client_channel/xds/xds_channel_args.h +26 -0
  60. data/src/core/ext/filters/client_channel/{lb_policy/xds → xds}/xds_channel_secure.cc +28 -11
  61. data/src/core/ext/filters/client_channel/xds/xds_client.cc +1413 -0
  62. data/src/core/ext/filters/client_channel/xds/xds_client.h +221 -0
  63. data/src/core/ext/filters/client_channel/{lb_policy/xds → xds}/xds_client_stats.cc +1 -5
  64. data/src/core/ext/filters/client_channel/{lb_policy/xds → xds}/xds_client_stats.h +3 -4
  65. data/src/core/ext/filters/deadline/deadline_filter.cc +20 -20
  66. data/src/core/ext/filters/http/client/http_client_filter.cc +15 -15
  67. data/src/core/ext/filters/http/client_authority_filter.cc +14 -14
  68. data/src/core/ext/filters/http/message_compress/message_compress_filter.cc +12 -12
  69. data/src/core/ext/filters/max_age/max_age_filter.cc +59 -50
  70. data/src/core/ext/filters/message_size/message_size_filter.cc +18 -18
  71. data/src/core/ext/filters/workarounds/workaround_cronet_compression_filter.cc +15 -14
  72. data/src/core/ext/transport/chttp2/transport/chttp2_transport.cc +233 -175
  73. data/src/core/ext/transport/chttp2/transport/flow_control.h +21 -24
  74. data/src/core/ext/transport/chttp2/transport/hpack_encoder.cc +253 -163
  75. data/src/core/ext/transport/chttp2/transport/hpack_encoder.h +24 -12
  76. data/src/core/ext/transport/chttp2/transport/hpack_parser.cc +2 -3
  77. data/src/core/ext/transport/chttp2/transport/internal.h +13 -15
  78. data/src/core/ext/transport/chttp2/transport/writing.cc +3 -0
  79. data/src/core/ext/transport/inproc/inproc_transport.cc +20 -13
  80. data/src/core/lib/channel/channel_args.cc +16 -0
  81. data/src/core/lib/channel/channel_args.h +22 -0
  82. data/src/core/lib/channel/channelz.cc +5 -6
  83. data/src/core/lib/channel/channelz.h +1 -1
  84. data/src/core/lib/channel/connected_channel.cc +20 -20
  85. data/src/core/lib/channel/handshaker.h +3 -4
  86. data/src/core/lib/channel/handshaker_factory.h +1 -3
  87. data/src/core/lib/debug/trace.h +3 -2
  88. data/src/core/lib/gprpp/arena.cc +3 -3
  89. data/src/core/lib/gprpp/arena.h +2 -3
  90. data/src/core/lib/gprpp/inlined_vector.h +9 -0
  91. data/src/core/lib/gprpp/map.h +3 -501
  92. data/src/core/lib/gprpp/memory.h +45 -41
  93. data/src/core/lib/gprpp/mpscq.cc +108 -0
  94. data/src/core/lib/gprpp/mpscq.h +98 -0
  95. data/src/core/lib/gprpp/orphanable.h +6 -11
  96. data/src/core/lib/gprpp/ref_counted.h +25 -19
  97. data/src/core/lib/gprpp/set.h +33 -0
  98. data/src/core/lib/gprpp/thd.h +2 -4
  99. data/src/core/lib/http/httpcli.cc +1 -1
  100. data/src/core/lib/http/httpcli_security_connector.cc +15 -11
  101. data/src/core/lib/http/parser.cc +1 -1
  102. data/src/core/lib/iomgr/buffer_list.cc +4 -5
  103. data/src/core/lib/iomgr/buffer_list.h +5 -6
  104. data/src/core/lib/iomgr/call_combiner.cc +4 -5
  105. data/src/core/lib/iomgr/call_combiner.h +2 -2
  106. data/src/core/lib/iomgr/cfstream_handle.h +3 -5
  107. data/src/core/lib/iomgr/closure.h +8 -3
  108. data/src/core/lib/iomgr/combiner.cc +45 -82
  109. data/src/core/lib/iomgr/combiner.h +32 -8
  110. data/src/core/lib/iomgr/endpoint_cfstream.cc +5 -3
  111. data/src/core/lib/iomgr/ev_epoll1_linux.cc +19 -15
  112. data/src/core/lib/iomgr/ev_poll_posix.cc +3 -1
  113. data/src/core/lib/iomgr/exec_ctx.h +4 -3
  114. data/src/core/lib/iomgr/executor.cc +4 -2
  115. data/src/core/lib/iomgr/executor.h +3 -0
  116. data/src/core/lib/iomgr/executor/mpmcqueue.h +3 -6
  117. data/src/core/lib/iomgr/executor/threadpool.cc +1 -2
  118. data/src/core/lib/iomgr/executor/threadpool.h +7 -11
  119. data/src/core/lib/iomgr/resource_quota.cc +55 -51
  120. data/src/core/lib/iomgr/resource_quota.h +13 -9
  121. data/src/core/lib/iomgr/socket_utils_common_posix.cc +13 -0
  122. data/src/core/lib/iomgr/socket_utils_posix.h +4 -0
  123. data/src/core/lib/iomgr/tcp_client_posix.cc +4 -11
  124. data/src/core/lib/iomgr/tcp_custom.cc +9 -7
  125. data/src/core/lib/iomgr/tcp_posix.cc +20 -16
  126. data/src/core/lib/iomgr/tcp_server.h +1 -4
  127. data/src/core/lib/iomgr/tcp_server_custom.cc +5 -5
  128. data/src/core/lib/iomgr/tcp_server_posix.cc +1 -1
  129. data/src/core/lib/iomgr/tcp_server_utils_posix_common.cc +2 -11
  130. data/src/core/lib/iomgr/timer_custom.cc +2 -2
  131. data/src/core/lib/iomgr/udp_server.cc +3 -2
  132. data/src/core/lib/iomgr/udp_server.h +6 -12
  133. data/src/core/lib/json/json.h +1 -1
  134. data/src/core/lib/json/json_string.cc +2 -2
  135. data/src/core/lib/profiling/basic_timers.cc +2 -2
  136. data/src/core/lib/security/credentials/alts/alts_credentials.cc +2 -2
  137. data/src/core/lib/security/credentials/alts/grpc_alts_credentials_server_options.cc +1 -1
  138. data/src/core/lib/security/credentials/credentials.h +4 -20
  139. data/src/core/lib/security/credentials/fake/fake_credentials.cc +4 -4
  140. data/src/core/lib/security/credentials/oauth2/oauth2_credentials.h +1 -3
  141. data/src/core/lib/security/credentials/tls/grpc_tls_credentials_options.h +64 -0
  142. data/src/core/lib/security/security_connector/alts/alts_security_connector.cc +4 -4
  143. data/src/core/lib/security/security_connector/fake/fake_security_connector.cc +9 -7
  144. data/src/core/lib/security/security_connector/load_system_roots_linux.cc +2 -0
  145. data/src/core/lib/security/security_connector/local/local_security_connector.cc +4 -4
  146. data/src/core/lib/security/security_connector/security_connector.cc +1 -0
  147. data/src/core/lib/security/security_connector/security_connector.h +19 -17
  148. data/src/core/lib/security/security_connector/ssl/ssl_security_connector.cc +8 -5
  149. data/src/core/lib/security/security_connector/ssl_utils.cc +2 -2
  150. data/src/core/lib/security/security_connector/ssl_utils.h +1 -1
  151. data/src/core/lib/security/security_connector/tls/spiffe_security_connector.cc +14 -6
  152. data/src/core/lib/security/security_connector/tls/spiffe_security_connector.h +4 -2
  153. data/src/core/lib/security/transport/client_auth_filter.cc +17 -17
  154. data/src/core/lib/security/transport/security_handshaker.cc +29 -13
  155. data/src/core/lib/security/transport/security_handshaker.h +4 -2
  156. data/src/core/lib/security/transport/server_auth_filter.cc +14 -14
  157. data/src/core/lib/slice/slice.cc +2 -10
  158. data/src/core/lib/slice/slice_hash_table.h +4 -6
  159. data/src/core/lib/slice/slice_intern.cc +42 -39
  160. data/src/core/lib/slice/slice_internal.h +3 -3
  161. data/src/core/lib/slice/slice_utils.h +21 -4
  162. data/src/core/lib/slice/slice_weak_hash_table.h +4 -6
  163. data/src/core/lib/surface/call.cc +3 -3
  164. data/src/core/lib/surface/channel.cc +7 -0
  165. data/src/core/lib/surface/completion_queue.cc +12 -11
  166. data/src/core/lib/surface/completion_queue.h +4 -2
  167. data/src/core/lib/surface/init.cc +1 -0
  168. data/src/core/lib/surface/lame_client.cc +33 -18
  169. data/src/core/lib/surface/server.cc +77 -76
  170. data/src/core/lib/surface/version.cc +1 -1
  171. data/src/core/lib/transport/byte_stream.h +3 -7
  172. data/src/core/lib/transport/connectivity_state.cc +112 -98
  173. data/src/core/lib/transport/connectivity_state.h +100 -50
  174. data/src/core/lib/transport/static_metadata.cc +276 -288
  175. data/src/core/lib/transport/static_metadata.h +73 -76
  176. data/src/core/lib/transport/status_conversion.cc +1 -1
  177. data/src/core/lib/transport/status_metadata.cc +1 -1
  178. data/src/core/lib/transport/transport.cc +2 -2
  179. data/src/core/lib/transport/transport.h +12 -4
  180. data/src/core/lib/transport/transport_op_string.cc +14 -11
  181. data/src/core/tsi/alts/frame_protector/alts_unseal_privacy_integrity_crypter.cc +1 -1
  182. data/src/core/tsi/alts/handshaker/alts_shared_resource.cc +1 -1
  183. data/src/core/tsi/alts/handshaker/alts_tsi_handshaker.cc +5 -5
  184. data/src/core/tsi/alts/zero_copy_frame_protector/alts_zero_copy_grpc_protector.cc +12 -2
  185. data/src/core/tsi/fake_transport_security.cc +7 -5
  186. data/src/core/tsi/grpc_shadow_boringssl.h +2918 -2627
  187. data/src/core/tsi/local_transport_security.cc +8 -6
  188. data/src/core/tsi/ssl/session_cache/ssl_session.h +1 -3
  189. data/src/core/tsi/ssl/session_cache/ssl_session_boringssl.cc +1 -2
  190. data/src/core/tsi/ssl/session_cache/ssl_session_cache.cc +7 -5
  191. data/src/core/tsi/ssl/session_cache/ssl_session_cache.h +4 -6
  192. data/src/core/tsi/ssl/session_cache/ssl_session_openssl.cc +1 -2
  193. data/src/core/tsi/ssl_transport_security.cc +12 -12
  194. data/src/core/tsi/ssl_transport_security.h +2 -2
  195. data/src/core/tsi/transport_security_grpc.cc +7 -0
  196. data/src/core/tsi/transport_security_grpc.h +6 -0
  197. data/src/ruby/ext/grpc/extconf.rb +1 -0
  198. data/src/ruby/ext/grpc/rb_call.c +1 -1
  199. data/src/ruby/ext/grpc/rb_channel.c +1 -1
  200. data/src/ruby/lib/grpc/generic/bidi_call.rb +1 -1
  201. data/src/ruby/lib/grpc/generic/rpc_server.rb +1 -1
  202. data/src/ruby/lib/grpc/version.rb +1 -1
  203. data/src/ruby/spec/google_rpc_status_utils_spec.rb +2 -2
  204. data/third_party/boringssl/crypto/asn1/a_bool.c +18 -5
  205. data/third_party/boringssl/crypto/asn1/a_d2i_fp.c +17 -221
  206. data/third_party/boringssl/crypto/asn1/a_dup.c +0 -24
  207. data/third_party/boringssl/crypto/asn1/a_enum.c +2 -2
  208. data/third_party/boringssl/crypto/asn1/a_i2d_fp.c +10 -72
  209. data/third_party/boringssl/crypto/asn1/a_int.c +12 -71
  210. data/third_party/boringssl/crypto/asn1/a_mbstr.c +110 -216
  211. data/third_party/boringssl/crypto/asn1/a_object.c +16 -5
  212. data/third_party/boringssl/crypto/asn1/a_strnid.c +1 -0
  213. data/third_party/boringssl/crypto/asn1/asn1_lib.c +5 -1
  214. data/third_party/boringssl/crypto/asn1/tasn_enc.c +3 -1
  215. data/third_party/boringssl/crypto/base64/base64.c +2 -2
  216. data/third_party/boringssl/crypto/bio/bio.c +73 -9
  217. data/third_party/boringssl/crypto/bio/connect.c +4 -0
  218. data/third_party/boringssl/crypto/bio/fd.c +4 -0
  219. data/third_party/boringssl/crypto/bio/file.c +5 -2
  220. data/third_party/boringssl/crypto/bio/socket.c +4 -0
  221. data/third_party/boringssl/crypto/bio/socket_helper.c +4 -0
  222. data/third_party/boringssl/crypto/bn_extra/convert.c +11 -7
  223. data/third_party/boringssl/crypto/bytestring/ber.c +8 -4
  224. data/third_party/boringssl/crypto/bytestring/cbb.c +19 -7
  225. data/third_party/boringssl/crypto/bytestring/cbs.c +28 -15
  226. data/third_party/boringssl/crypto/bytestring/internal.h +28 -7
  227. data/third_party/boringssl/crypto/bytestring/unicode.c +155 -0
  228. data/third_party/boringssl/crypto/chacha/chacha.c +36 -19
  229. data/third_party/boringssl/crypto/chacha/internal.h +45 -0
  230. data/third_party/boringssl/crypto/cipher_extra/cipher_extra.c +29 -0
  231. data/third_party/boringssl/crypto/cipher_extra/e_aesccm.c +269 -25
  232. data/third_party/boringssl/crypto/cipher_extra/e_aesctrhmac.c +16 -14
  233. data/third_party/boringssl/crypto/cipher_extra/e_aesgcmsiv.c +54 -38
  234. data/third_party/boringssl/crypto/cipher_extra/e_chacha20poly1305.c +133 -41
  235. data/third_party/boringssl/crypto/cipher_extra/e_tls.c +23 -15
  236. data/third_party/boringssl/crypto/cipher_extra/tls_cbc.c +24 -15
  237. data/third_party/boringssl/crypto/cmac/cmac.c +62 -25
  238. data/third_party/boringssl/crypto/conf/conf.c +7 -0
  239. data/third_party/boringssl/crypto/cpu-arm-linux.c +4 -148
  240. data/third_party/boringssl/crypto/cpu-arm-linux.h +201 -0
  241. data/third_party/boringssl/crypto/cpu-intel.c +45 -51
  242. data/third_party/boringssl/crypto/crypto.c +39 -22
  243. data/third_party/boringssl/crypto/curve25519/spake25519.c +1 -1
  244. data/third_party/boringssl/crypto/dsa/dsa.c +77 -53
  245. data/third_party/boringssl/crypto/ec_extra/ec_asn1.c +20 -8
  246. data/third_party/boringssl/crypto/ec_extra/ec_derive.c +96 -0
  247. data/third_party/boringssl/crypto/{ecdh/ecdh.c → ecdh_extra/ecdh_extra.c} +20 -58
  248. data/third_party/boringssl/crypto/ecdsa_extra/ecdsa_asn1.c +1 -9
  249. data/third_party/boringssl/crypto/engine/engine.c +2 -1
  250. data/third_party/boringssl/crypto/err/err.c +2 -0
  251. data/third_party/boringssl/crypto/err/internal.h +2 -2
  252. data/third_party/boringssl/crypto/evp/evp.c +89 -8
  253. data/third_party/boringssl/crypto/evp/evp_asn1.c +56 -5
  254. data/third_party/boringssl/crypto/evp/evp_ctx.c +52 -14
  255. data/third_party/boringssl/crypto/evp/internal.h +18 -1
  256. data/third_party/boringssl/crypto/evp/p_dsa_asn1.c +5 -0
  257. data/third_party/boringssl/crypto/evp/p_ec.c +51 -3
  258. data/third_party/boringssl/crypto/evp/p_ec_asn1.c +6 -7
  259. data/third_party/boringssl/crypto/evp/p_ed25519.c +36 -3
  260. data/third_party/boringssl/crypto/evp/p_ed25519_asn1.c +76 -45
  261. data/third_party/boringssl/crypto/evp/p_rsa.c +3 -1
  262. data/third_party/boringssl/crypto/evp/p_rsa_asn1.c +5 -0
  263. data/third_party/boringssl/crypto/evp/p_x25519.c +110 -0
  264. data/third_party/boringssl/crypto/evp/p_x25519_asn1.c +249 -0
  265. data/third_party/boringssl/crypto/evp/scrypt.c +6 -2
  266. data/third_party/boringssl/crypto/fipsmodule/aes/aes.c +34 -274
  267. data/third_party/boringssl/crypto/fipsmodule/aes/internal.h +161 -21
  268. data/third_party/boringssl/crypto/fipsmodule/aes/key_wrap.c +111 -13
  269. data/third_party/boringssl/crypto/fipsmodule/aes/mode_wrappers.c +17 -21
  270. data/third_party/boringssl/crypto/fipsmodule/bcm.c +119 -7
  271. data/third_party/boringssl/crypto/fipsmodule/bn/bn.c +19 -2
  272. data/third_party/boringssl/crypto/fipsmodule/bn/cmp.c +2 -2
  273. data/third_party/boringssl/crypto/fipsmodule/bn/ctx.c +93 -160
  274. data/third_party/boringssl/crypto/fipsmodule/bn/div.c +48 -57
  275. data/third_party/boringssl/crypto/fipsmodule/bn/div_extra.c +87 -0
  276. data/third_party/boringssl/crypto/fipsmodule/bn/exponentiation.c +143 -211
  277. data/third_party/boringssl/crypto/fipsmodule/bn/gcd.c +0 -305
  278. data/third_party/boringssl/crypto/fipsmodule/bn/gcd_extra.c +325 -0
  279. data/third_party/boringssl/crypto/fipsmodule/bn/internal.h +168 -50
  280. data/third_party/boringssl/crypto/fipsmodule/bn/montgomery.c +68 -92
  281. data/third_party/boringssl/crypto/fipsmodule/bn/montgomery_inv.c +7 -6
  282. data/third_party/boringssl/crypto/fipsmodule/bn/mul.c +11 -14
  283. data/third_party/boringssl/crypto/fipsmodule/bn/prime.c +358 -443
  284. data/third_party/boringssl/crypto/fipsmodule/bn/random.c +25 -35
  285. data/third_party/boringssl/crypto/fipsmodule/bn/rsaz_exp.c +20 -25
  286. data/third_party/boringssl/crypto/fipsmodule/bn/rsaz_exp.h +76 -5
  287. data/third_party/boringssl/crypto/fipsmodule/bn/shift.c +14 -14
  288. data/third_party/boringssl/crypto/fipsmodule/cipher/cipher.c +7 -2
  289. data/third_party/boringssl/crypto/fipsmodule/cipher/e_aes.c +383 -516
  290. data/third_party/boringssl/crypto/fipsmodule/cipher/e_des.c +4 -0
  291. data/third_party/boringssl/crypto/fipsmodule/cipher/internal.h +3 -4
  292. data/third_party/boringssl/crypto/fipsmodule/delocate.h +3 -2
  293. data/third_party/boringssl/crypto/fipsmodule/digest/digest.c +32 -17
  294. data/third_party/boringssl/crypto/fipsmodule/digest/md32_common.h +3 -3
  295. data/third_party/boringssl/crypto/fipsmodule/ec/ec.c +228 -122
  296. data/third_party/boringssl/crypto/fipsmodule/ec/ec_key.c +34 -8
  297. data/third_party/boringssl/crypto/fipsmodule/ec/ec_montgomery.c +311 -98
  298. data/third_party/boringssl/crypto/fipsmodule/ec/felem.c +82 -0
  299. data/third_party/boringssl/crypto/fipsmodule/ec/internal.h +263 -97
  300. data/third_party/boringssl/crypto/fipsmodule/ec/oct.c +22 -59
  301. data/third_party/boringssl/crypto/fipsmodule/ec/p224-64.c +317 -234
  302. data/third_party/boringssl/crypto/fipsmodule/ec/p256-x86_64-table.h +9473 -9475
  303. data/third_party/boringssl/crypto/fipsmodule/ec/p256-x86_64.c +313 -109
  304. data/third_party/boringssl/crypto/fipsmodule/ec/p256-x86_64.h +36 -0
  305. data/third_party/boringssl/crypto/fipsmodule/ec/scalar.c +96 -0
  306. data/third_party/boringssl/crypto/fipsmodule/ec/simple.c +126 -792
  307. data/third_party/boringssl/crypto/fipsmodule/ec/simple_mul.c +84 -0
  308. data/third_party/boringssl/crypto/fipsmodule/ec/util.c +163 -12
  309. data/third_party/boringssl/crypto/fipsmodule/ec/wnaf.c +84 -211
  310. data/third_party/boringssl/crypto/fipsmodule/ecdh/ecdh.c +122 -0
  311. data/third_party/boringssl/crypto/fipsmodule/ecdsa/ecdsa.c +60 -205
  312. data/third_party/boringssl/crypto/fipsmodule/fips_shared_support.c +32 -0
  313. data/third_party/boringssl/crypto/fipsmodule/is_fips.c +2 -0
  314. data/third_party/boringssl/crypto/fipsmodule/md4/md4.c +3 -1
  315. data/third_party/boringssl/crypto/fipsmodule/md5/internal.h +37 -0
  316. data/third_party/boringssl/crypto/fipsmodule/md5/md5.c +11 -8
  317. data/third_party/boringssl/crypto/fipsmodule/modes/cbc.c +35 -79
  318. data/third_party/boringssl/crypto/fipsmodule/modes/cfb.c +7 -39
  319. data/third_party/boringssl/crypto/fipsmodule/modes/ctr.c +7 -27
  320. data/third_party/boringssl/crypto/fipsmodule/modes/gcm.c +123 -309
  321. data/third_party/boringssl/crypto/fipsmodule/modes/internal.h +189 -126
  322. data/third_party/boringssl/crypto/fipsmodule/modes/ofb.c +3 -2
  323. data/third_party/boringssl/crypto/fipsmodule/rand/ctrdrbg.c +2 -2
  324. data/third_party/boringssl/crypto/fipsmodule/rand/internal.h +35 -0
  325. data/third_party/boringssl/crypto/fipsmodule/rand/rand.c +24 -19
  326. data/third_party/boringssl/crypto/fipsmodule/rand/urandom.c +256 -77
  327. data/third_party/boringssl/crypto/fipsmodule/rsa/padding.c +10 -7
  328. data/third_party/boringssl/crypto/fipsmodule/rsa/rsa.c +5 -1
  329. data/third_party/boringssl/crypto/fipsmodule/rsa/rsa_impl.c +131 -14
  330. data/third_party/boringssl/crypto/fipsmodule/self_check/self_check.c +83 -10
  331. data/third_party/boringssl/crypto/fipsmodule/sha/internal.h +53 -0
  332. data/third_party/boringssl/crypto/fipsmodule/sha/sha1.c +9 -13
  333. data/third_party/boringssl/crypto/fipsmodule/sha/sha256.c +18 -12
  334. data/third_party/boringssl/crypto/fipsmodule/sha/sha512.c +95 -168
  335. data/third_party/boringssl/crypto/hrss/hrss.c +2201 -0
  336. data/third_party/boringssl/crypto/hrss/internal.h +62 -0
  337. data/third_party/boringssl/crypto/internal.h +95 -20
  338. data/third_party/boringssl/crypto/lhash/lhash.c +45 -33
  339. data/third_party/boringssl/crypto/mem.c +39 -2
  340. data/third_party/boringssl/crypto/obj/obj.c +4 -4
  341. data/third_party/boringssl/crypto/obj/obj_dat.h +6181 -875
  342. data/third_party/boringssl/crypto/pem/pem_all.c +2 -3
  343. data/third_party/boringssl/crypto/pem/pem_info.c +144 -162
  344. data/third_party/boringssl/crypto/pem/pem_lib.c +53 -52
  345. data/third_party/boringssl/crypto/pem/pem_pkey.c +13 -21
  346. data/third_party/boringssl/crypto/pkcs7/pkcs7.c +15 -22
  347. data/third_party/boringssl/crypto/pkcs7/pkcs7_x509.c +168 -16
  348. data/third_party/boringssl/crypto/pkcs8/internal.h +11 -0
  349. data/third_party/boringssl/crypto/pkcs8/p5_pbev2.c +24 -15
  350. data/third_party/boringssl/crypto/pkcs8/pkcs8.c +42 -25
  351. data/third_party/boringssl/crypto/pkcs8/pkcs8_x509.c +559 -43
  352. data/third_party/boringssl/crypto/pool/internal.h +1 -1
  353. data/third_party/boringssl/crypto/pool/pool.c +21 -0
  354. data/third_party/boringssl/crypto/rand_extra/deterministic.c +8 -0
  355. data/third_party/boringssl/crypto/rand_extra/fuchsia.c +1 -14
  356. data/third_party/boringssl/crypto/refcount_lock.c +2 -2
  357. data/third_party/boringssl/crypto/rsa_extra/rsa_print.c +22 -0
  358. data/third_party/boringssl/crypto/siphash/siphash.c +80 -0
  359. data/third_party/boringssl/crypto/stack/stack.c +83 -32
  360. data/third_party/boringssl/crypto/thread_none.c +2 -2
  361. data/third_party/boringssl/crypto/thread_pthread.c +2 -2
  362. data/third_party/boringssl/crypto/thread_win.c +38 -19
  363. data/third_party/boringssl/crypto/x509/a_strex.c +22 -2
  364. data/third_party/boringssl/crypto/x509/asn1_gen.c +2 -1
  365. data/third_party/boringssl/crypto/x509/by_dir.c +7 -0
  366. data/third_party/boringssl/crypto/x509/by_file.c +12 -10
  367. data/third_party/boringssl/crypto/x509/t_crl.c +5 -8
  368. data/third_party/boringssl/crypto/x509/t_req.c +1 -3
  369. data/third_party/boringssl/crypto/x509/t_x509.c +5 -8
  370. data/third_party/boringssl/crypto/x509/x509_cmp.c +1 -1
  371. data/third_party/boringssl/crypto/x509/x509_def.c +1 -1
  372. data/third_party/boringssl/crypto/x509/x509_lu.c +114 -5
  373. data/third_party/boringssl/crypto/x509/x509_req.c +20 -0
  374. data/third_party/boringssl/crypto/x509/x509_set.c +5 -0
  375. data/third_party/boringssl/crypto/x509/x509_trs.c +1 -0
  376. data/third_party/boringssl/crypto/x509/x509_txt.c +4 -5
  377. data/third_party/boringssl/crypto/x509/x509_vfy.c +145 -138
  378. data/third_party/boringssl/crypto/x509/x509_vpm.c +2 -0
  379. data/third_party/boringssl/crypto/x509/x509cset.c +40 -0
  380. data/third_party/boringssl/crypto/x509/x509name.c +2 -3
  381. data/third_party/boringssl/crypto/x509/x_all.c +109 -210
  382. data/third_party/boringssl/crypto/x509/x_x509.c +6 -0
  383. data/third_party/boringssl/crypto/x509v3/ext_dat.h +1 -3
  384. data/third_party/boringssl/crypto/x509v3/internal.h +56 -0
  385. data/third_party/boringssl/crypto/x509v3/pcy_cache.c +2 -0
  386. data/third_party/boringssl/crypto/x509v3/pcy_node.c +1 -0
  387. data/third_party/boringssl/crypto/x509v3/pcy_tree.c +4 -2
  388. data/third_party/boringssl/crypto/x509v3/v3_akey.c +5 -2
  389. data/third_party/boringssl/crypto/x509v3/v3_alt.c +19 -13
  390. data/third_party/boringssl/crypto/x509v3/v3_conf.c +2 -1
  391. data/third_party/boringssl/crypto/x509v3/v3_cpols.c +3 -2
  392. data/third_party/boringssl/crypto/x509v3/v3_genn.c +1 -6
  393. data/third_party/boringssl/crypto/x509v3/v3_lib.c +1 -0
  394. data/third_party/boringssl/crypto/x509v3/v3_ocsp.c +68 -0
  395. data/third_party/boringssl/crypto/x509v3/v3_pci.c +2 -1
  396. data/third_party/boringssl/crypto/x509v3/v3_purp.c +47 -69
  397. data/third_party/boringssl/crypto/x509v3/v3_skey.c +5 -2
  398. data/third_party/boringssl/crypto/x509v3/v3_utl.c +69 -25
  399. data/third_party/boringssl/include/openssl/aead.h +45 -19
  400. data/third_party/boringssl/include/openssl/aes.h +32 -7
  401. data/third_party/boringssl/include/openssl/asn1.h +7 -77
  402. data/third_party/boringssl/include/openssl/base.h +120 -6
  403. data/third_party/boringssl/include/openssl/base64.h +4 -1
  404. data/third_party/boringssl/include/openssl/bio.h +112 -81
  405. data/third_party/boringssl/include/openssl/blowfish.h +3 -3
  406. data/third_party/boringssl/include/openssl/bn.h +55 -29
  407. data/third_party/boringssl/include/openssl/buf.h +2 -2
  408. data/third_party/boringssl/include/openssl/bytestring.h +54 -32
  409. data/third_party/boringssl/include/openssl/cast.h +2 -2
  410. data/third_party/boringssl/include/openssl/cipher.h +46 -16
  411. data/third_party/boringssl/include/openssl/cmac.h +6 -2
  412. data/third_party/boringssl/include/openssl/conf.h +3 -6
  413. data/third_party/boringssl/include/openssl/cpu.h +25 -9
  414. data/third_party/boringssl/include/openssl/crypto.h +32 -10
  415. data/third_party/boringssl/include/openssl/curve25519.h +4 -4
  416. data/third_party/boringssl/include/openssl/dh.h +3 -2
  417. data/third_party/boringssl/include/openssl/digest.h +21 -7
  418. data/third_party/boringssl/include/openssl/dsa.h +8 -2
  419. data/third_party/boringssl/include/openssl/e_os2.h +18 -0
  420. data/third_party/boringssl/include/openssl/ec.h +25 -21
  421. data/third_party/boringssl/include/openssl/ec_key.h +36 -8
  422. data/third_party/boringssl/include/openssl/ecdh.h +17 -0
  423. data/third_party/boringssl/include/openssl/ecdsa.h +3 -3
  424. data/third_party/boringssl/include/openssl/engine.h +4 -4
  425. data/third_party/boringssl/include/openssl/err.h +3 -0
  426. data/third_party/boringssl/include/openssl/evp.h +199 -42
  427. data/third_party/boringssl/include/openssl/hmac.h +4 -4
  428. data/third_party/boringssl/include/openssl/hrss.h +100 -0
  429. data/third_party/boringssl/include/openssl/lhash.h +131 -23
  430. data/third_party/boringssl/include/openssl/md4.h +6 -4
  431. data/third_party/boringssl/include/openssl/md5.h +6 -4
  432. data/third_party/boringssl/include/openssl/mem.h +6 -2
  433. data/third_party/boringssl/include/openssl/nid.h +3 -0
  434. data/third_party/boringssl/include/openssl/obj.h +3 -0
  435. data/third_party/boringssl/include/openssl/pem.h +102 -64
  436. data/third_party/boringssl/include/openssl/pkcs7.h +136 -3
  437. data/third_party/boringssl/include/openssl/pkcs8.h +42 -3
  438. data/third_party/boringssl/include/openssl/pool.h +13 -2
  439. data/third_party/boringssl/include/openssl/ripemd.h +5 -4
  440. data/third_party/boringssl/include/openssl/rsa.h +46 -15
  441. data/third_party/boringssl/include/openssl/sha.h +40 -28
  442. data/third_party/boringssl/include/openssl/siphash.h +37 -0
  443. data/third_party/boringssl/include/openssl/span.h +17 -9
  444. data/third_party/boringssl/include/openssl/ssl.h +766 -393
  445. data/third_party/boringssl/include/openssl/ssl3.h +4 -3
  446. data/third_party/boringssl/include/openssl/stack.h +134 -77
  447. data/third_party/boringssl/include/openssl/thread.h +1 -1
  448. data/third_party/boringssl/include/openssl/tls1.h +25 -9
  449. data/third_party/boringssl/include/openssl/type_check.h +14 -15
  450. data/third_party/boringssl/include/openssl/x509.h +28 -3
  451. data/third_party/boringssl/include/openssl/x509_vfy.h +98 -32
  452. data/third_party/boringssl/include/openssl/x509v3.h +17 -13
  453. data/third_party/boringssl/ssl/d1_both.cc +9 -18
  454. data/third_party/boringssl/ssl/d1_lib.cc +4 -3
  455. data/third_party/boringssl/ssl/d1_pkt.cc +4 -4
  456. data/third_party/boringssl/ssl/d1_srtp.cc +15 -15
  457. data/third_party/boringssl/ssl/dtls_method.cc +0 -1
  458. data/third_party/boringssl/ssl/dtls_record.cc +28 -28
  459. data/third_party/boringssl/ssl/handoff.cc +295 -91
  460. data/third_party/boringssl/ssl/handshake.cc +133 -72
  461. data/third_party/boringssl/ssl/handshake_client.cc +218 -189
  462. data/third_party/boringssl/ssl/handshake_server.cc +399 -272
  463. data/third_party/boringssl/ssl/internal.h +1413 -928
  464. data/third_party/boringssl/ssl/s3_both.cc +175 -36
  465. data/third_party/boringssl/ssl/s3_lib.cc +9 -13
  466. data/third_party/boringssl/ssl/s3_pkt.cc +63 -29
  467. data/third_party/boringssl/ssl/ssl_aead_ctx.cc +55 -35
  468. data/third_party/boringssl/ssl/ssl_asn1.cc +57 -73
  469. data/third_party/boringssl/ssl/ssl_buffer.cc +13 -12
  470. data/third_party/boringssl/ssl/ssl_cert.cc +313 -210
  471. data/third_party/boringssl/ssl/ssl_cipher.cc +159 -221
  472. data/third_party/boringssl/ssl/ssl_file.cc +2 -0
  473. data/third_party/boringssl/ssl/ssl_key_share.cc +164 -19
  474. data/third_party/boringssl/ssl/ssl_lib.cc +847 -555
  475. data/third_party/boringssl/ssl/ssl_privkey.cc +441 -111
  476. data/third_party/boringssl/ssl/ssl_session.cc +230 -178
  477. data/third_party/boringssl/ssl/ssl_transcript.cc +21 -142
  478. data/third_party/boringssl/ssl/ssl_versions.cc +88 -93
  479. data/third_party/boringssl/ssl/ssl_x509.cc +279 -218
  480. data/third_party/boringssl/ssl/t1_enc.cc +5 -96
  481. data/third_party/boringssl/ssl/t1_lib.cc +931 -678
  482. data/third_party/boringssl/ssl/tls13_both.cc +251 -121
  483. data/third_party/boringssl/ssl/tls13_client.cc +129 -73
  484. data/third_party/boringssl/ssl/tls13_enc.cc +350 -282
  485. data/third_party/boringssl/ssl/tls13_server.cc +259 -192
  486. data/third_party/boringssl/ssl/tls_method.cc +26 -21
  487. data/third_party/boringssl/ssl/tls_record.cc +42 -47
  488. data/third_party/boringssl/third_party/fiat/curve25519.c +261 -1324
  489. data/third_party/boringssl/third_party/fiat/curve25519_32.h +911 -0
  490. data/third_party/boringssl/third_party/fiat/curve25519_64.h +559 -0
  491. data/third_party/boringssl/third_party/fiat/p256.c +238 -999
  492. data/third_party/boringssl/third_party/fiat/p256_32.h +3226 -0
  493. data/third_party/boringssl/third_party/fiat/p256_64.h +1217 -0
  494. data/third_party/upb/upb/port_def.inc +1 -1
  495. data/third_party/upb/upb/table.c +2 -1
  496. metadata +72 -44
  497. data/src/core/ext/filters/client_channel/lb_policy/xds/xds_load_balancer_api.h +0 -127
  498. data/src/core/lib/gpr/mpscq.cc +0 -117
  499. data/src/core/lib/gpr/mpscq.h +0 -88
  500. data/src/core/lib/gprpp/abstract.h +0 -47
  501. data/src/core/lib/gprpp/pair.h +0 -38
  502. data/third_party/boringssl/crypto/cipher_extra/e_ssl3.c +0 -460
  503. data/third_party/boringssl/crypto/fipsmodule/modes/ccm.c +0 -256
  504. data/third_party/boringssl/include/openssl/lhash_macros.h +0 -174
  505. data/third_party/boringssl/ssl/custom_extensions.cc +0 -265
@@ -0,0 +1,82 @@
1
+ /* Copyright (c) 2018, Google Inc.
2
+ *
3
+ * Permission to use, copy, modify, and/or distribute this software for any
4
+ * purpose with or without fee is hereby granted, provided that the above
5
+ * copyright notice and this permission notice appear in all copies.
6
+ *
7
+ * THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES
8
+ * WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF
9
+ * MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY
10
+ * SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
11
+ * WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION
12
+ * OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN
13
+ * CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. */
14
+
15
+ #include <openssl/ec.h>
16
+ #include <openssl/err.h>
17
+
18
+ #include <assert.h>
19
+
20
+ #include "internal.h"
21
+ #include "../bn/internal.h"
22
+ #include "../../internal.h"
23
+
24
+
25
+ int ec_bignum_to_felem(const EC_GROUP *group, EC_FELEM *out, const BIGNUM *in) {
26
+ if (BN_is_negative(in) || BN_cmp(in, &group->field) >= 0) {
27
+ OPENSSL_PUT_ERROR(EC, EC_R_COORDINATES_OUT_OF_RANGE);
28
+ return 0;
29
+ }
30
+ return group->meth->bignum_to_felem(group, out, in);
31
+ }
32
+
33
+ int ec_felem_to_bignum(const EC_GROUP *group, BIGNUM *out, const EC_FELEM *in) {
34
+ return group->meth->felem_to_bignum(group, out, in);
35
+ }
36
+
37
+ void ec_felem_neg(const EC_GROUP *group, EC_FELEM *out, const EC_FELEM *a) {
38
+ // -a is zero if a is zero and p-a otherwise.
39
+ BN_ULONG mask = ec_felem_non_zero_mask(group, a);
40
+ BN_ULONG borrow =
41
+ bn_sub_words(out->words, group->field.d, a->words, group->field.width);
42
+ assert(borrow == 0);
43
+ (void)borrow;
44
+ for (int i = 0; i < group->field.width; i++) {
45
+ out->words[i] &= mask;
46
+ }
47
+ }
48
+
49
+ void ec_felem_add(const EC_GROUP *group, EC_FELEM *out, const EC_FELEM *a,
50
+ const EC_FELEM *b) {
51
+ EC_FELEM tmp;
52
+ bn_mod_add_words(out->words, a->words, b->words, group->field.d, tmp.words,
53
+ group->field.width);
54
+ }
55
+
56
+ void ec_felem_sub(const EC_GROUP *group, EC_FELEM *out, const EC_FELEM *a,
57
+ const EC_FELEM *b) {
58
+ EC_FELEM tmp;
59
+ bn_mod_sub_words(out->words, a->words, b->words, group->field.d, tmp.words,
60
+ group->field.width);
61
+ }
62
+
63
+ BN_ULONG ec_felem_non_zero_mask(const EC_GROUP *group, const EC_FELEM *a) {
64
+ BN_ULONG mask = 0;
65
+ for (int i = 0; i < group->field.width; i++) {
66
+ mask |= a->words[i];
67
+ }
68
+ return ~constant_time_is_zero_w(mask);
69
+ }
70
+
71
+ void ec_felem_select(const EC_GROUP *group, EC_FELEM *out, BN_ULONG mask,
72
+ const EC_FELEM *a, const EC_FELEM *b) {
73
+ bn_select_words(out->words, mask, a->words, b->words, group->field.width);
74
+ }
75
+
76
+ int ec_felem_equal(const EC_GROUP *group, const EC_FELEM *a,
77
+ const EC_FELEM *b) {
78
+ // Note this function is variable-time. Constant-time operations should use
79
+ // |ec_felem_non_zero_mask|.
80
+ return OPENSSL_memcmp(a->words, b->words,
81
+ group->field.width * sizeof(BN_ULONG)) == 0;
82
+ }
@@ -85,54 +85,110 @@ extern "C" {
85
85
  // Cap the size of all field elements and scalars, including custom curves, to
86
86
  // 66 bytes, large enough to fit secp521r1 and brainpoolP512r1, which appear to
87
87
  // be the largest fields anyone plausibly uses.
88
- #define EC_MAX_SCALAR_BYTES 66
89
- #define EC_MAX_SCALAR_WORDS ((66 + BN_BYTES - 1) / BN_BYTES)
88
+ #define EC_MAX_BYTES 66
89
+ #define EC_MAX_WORDS ((EC_MAX_BYTES + BN_BYTES - 1) / BN_BYTES)
90
90
 
91
- OPENSSL_COMPILE_ASSERT(EC_MAX_SCALAR_WORDS <= BN_SMALL_MAX_WORDS,
92
- bn_small_functions_applicable);
91
+ OPENSSL_STATIC_ASSERT(EC_MAX_WORDS <= BN_SMALL_MAX_WORDS,
92
+ "bn_*_small functions not usable");
93
93
 
94
94
  // An EC_SCALAR is an integer fully reduced modulo the order. Only the first
95
95
  // |order->width| words are used. An |EC_SCALAR| is specific to an |EC_GROUP|
96
96
  // and must not be mixed between groups.
97
97
  typedef union {
98
98
  // bytes is the representation of the scalar in little-endian order.
99
- uint8_t bytes[EC_MAX_SCALAR_BYTES];
100
- BN_ULONG words[EC_MAX_SCALAR_WORDS];
99
+ uint8_t bytes[EC_MAX_BYTES];
100
+ BN_ULONG words[EC_MAX_WORDS];
101
101
  } EC_SCALAR;
102
102
 
103
+ // An EC_FELEM represents a field element. Only the first |field->width| words
104
+ // are used. An |EC_FELEM| is specific to an |EC_GROUP| and must not be mixed
105
+ // between groups. Additionally, the representation (whether or not elements are
106
+ // represented in Montgomery-form) may vary between |EC_METHOD|s.
107
+ typedef union {
108
+ // bytes is the representation of the field element in little-endian order.
109
+ uint8_t bytes[EC_MAX_BYTES];
110
+ BN_ULONG words[EC_MAX_WORDS];
111
+ } EC_FELEM;
112
+
113
+ // An EC_RAW_POINT represents an elliptic curve point. Unlike |EC_POINT|, it is
114
+ // a plain struct which can be stack-allocated and needs no cleanup. It is
115
+ // specific to an |EC_GROUP| and must not be mixed between groups.
116
+ typedef struct {
117
+ EC_FELEM X, Y, Z;
118
+ // X, Y, and Z are Jacobian projective coordinates. They represent
119
+ // (X/Z^2, Y/Z^3) if Z != 0 and the point at infinity otherwise.
120
+ } EC_RAW_POINT;
121
+
103
122
  struct ec_method_st {
104
123
  int (*group_init)(EC_GROUP *);
105
124
  void (*group_finish)(EC_GROUP *);
106
125
  int (*group_set_curve)(EC_GROUP *, const BIGNUM *p, const BIGNUM *a,
107
126
  const BIGNUM *b, BN_CTX *);
108
- int (*point_get_affine_coordinates)(const EC_GROUP *, const EC_POINT *,
109
- BIGNUM *x, BIGNUM *y, BN_CTX *);
110
-
111
- // Computes |r = g_scalar*generator + p_scalar*p| if |g_scalar| and |p_scalar|
112
- // are both non-null. Computes |r = g_scalar*generator| if |p_scalar| is null.
113
- // Computes |r = p_scalar*p| if g_scalar is null. At least one of |g_scalar|
114
- // and |p_scalar| must be non-null, and |p| must be non-null if |p_scalar| is
115
- // non-null.
116
- int (*mul)(const EC_GROUP *group, EC_POINT *r, const EC_SCALAR *g_scalar,
117
- const EC_POINT *p, const EC_SCALAR *p_scalar, BN_CTX *ctx);
118
- // mul_public performs the same computation as mul. It further assumes that
119
- // the inputs are public so there is no concern about leaking their values
120
- // through timing.
121
- int (*mul_public)(const EC_GROUP *group, EC_POINT *r,
122
- const EC_SCALAR *g_scalar, const EC_POINT *p,
123
- const EC_SCALAR *p_scalar, BN_CTX *ctx);
124
-
125
- // 'field_mul' and 'field_sqr' can be used by 'add' and 'dbl' so that the
126
- // same implementations of point operations can be used with different
127
- // optimized implementations of expensive field operations:
128
- int (*field_mul)(const EC_GROUP *, BIGNUM *r, const BIGNUM *a,
129
- const BIGNUM *b, BN_CTX *);
130
- int (*field_sqr)(const EC_GROUP *, BIGNUM *r, const BIGNUM *a, BN_CTX *);
131
-
132
- int (*field_encode)(const EC_GROUP *, BIGNUM *r, const BIGNUM *a,
133
- BN_CTX *); // e.g. to Montgomery
134
- int (*field_decode)(const EC_GROUP *, BIGNUM *r, const BIGNUM *a,
135
- BN_CTX *); // e.g. from Montgomery
127
+
128
+ // point_get_affine_coordinates sets |*x| and |*y| to the affine coordinates
129
+ // of |p|. Either |x| or |y| may be NULL to omit it. It returns one on success
130
+ // and zero if |p| is the point at infinity.
131
+ //
132
+ // Note: unlike |EC_FELEM|s used as intermediate values internal to the
133
+ // |EC_METHOD|, |*x| and |*y| are not encoded in Montgomery form.
134
+ int (*point_get_affine_coordinates)(const EC_GROUP *, const EC_RAW_POINT *p,
135
+ EC_FELEM *x, EC_FELEM *y);
136
+
137
+ // add sets |r| to |a| + |b|.
138
+ void (*add)(const EC_GROUP *group, EC_RAW_POINT *r, const EC_RAW_POINT *a,
139
+ const EC_RAW_POINT *b);
140
+ // dbl sets |r| to |a| + |a|.
141
+ void (*dbl)(const EC_GROUP *group, EC_RAW_POINT *r, const EC_RAW_POINT *a);
142
+
143
+ // mul sets |r| to |scalar|*|p|.
144
+ void (*mul)(const EC_GROUP *group, EC_RAW_POINT *r, const EC_RAW_POINT *p,
145
+ const EC_SCALAR *scalar);
146
+ // mul_base sets |r| to |scalar|*generator.
147
+ void (*mul_base)(const EC_GROUP *group, EC_RAW_POINT *r,
148
+ const EC_SCALAR *scalar);
149
+ // mul_public sets |r| to |g_scalar|*generator + |p_scalar|*|p|. It assumes
150
+ // that the inputs are public so there is no concern about leaking their
151
+ // values through timing.
152
+ void (*mul_public)(const EC_GROUP *group, EC_RAW_POINT *r,
153
+ const EC_SCALAR *g_scalar, const EC_RAW_POINT *p,
154
+ const EC_SCALAR *p_scalar);
155
+
156
+ // felem_mul and felem_sqr implement multiplication and squaring,
157
+ // respectively, so that the generic |EC_POINT_add| and |EC_POINT_dbl|
158
+ // implementations can work both with |EC_GFp_mont_method| and the tuned
159
+ // operations.
160
+ //
161
+ // TODO(davidben): This constrains |EC_FELEM|'s internal representation, adds
162
+ // many indirect calls in the middle of the generic code, and a bunch of
163
+ // conversions. If p224-64.c were easily convertable to Montgomery form, we
164
+ // could say |EC_FELEM| is always in Montgomery form. If we routed the rest of
165
+ // simple.c to |EC_METHOD|, we could give |EC_POINT| an |EC_METHOD|-specific
166
+ // representation and say |EC_FELEM| is purely a |EC_GFp_mont_method| type.
167
+ void (*felem_mul)(const EC_GROUP *, EC_FELEM *r, const EC_FELEM *a,
168
+ const EC_FELEM *b);
169
+ void (*felem_sqr)(const EC_GROUP *, EC_FELEM *r, const EC_FELEM *a);
170
+
171
+ int (*bignum_to_felem)(const EC_GROUP *group, EC_FELEM *out,
172
+ const BIGNUM *in);
173
+ int (*felem_to_bignum)(const EC_GROUP *group, BIGNUM *out,
174
+ const EC_FELEM *in);
175
+
176
+ // scalar_inv_montgomery sets |out| to |in|^-1, where both input and output
177
+ // are in Montgomery form.
178
+ void (*scalar_inv_montgomery)(const EC_GROUP *group, EC_SCALAR *out,
179
+ const EC_SCALAR *in);
180
+
181
+ // scalar_inv_montgomery_vartime performs the same computation as
182
+ // |scalar_inv_montgomery|. It further assumes that the inputs are public so
183
+ // there is no concern about leaking their values through timing.
184
+ int (*scalar_inv_montgomery_vartime)(const EC_GROUP *group, EC_SCALAR *out,
185
+ const EC_SCALAR *in);
186
+
187
+ // cmp_x_coordinate compares the x (affine) coordinate of |p|, mod the group
188
+ // order, with |r|. It returns one if the values match and zero if |p| is the
189
+ // point at infinity of the values do not match.
190
+ int (*cmp_x_coordinate)(const EC_GROUP *group, const EC_RAW_POINT *p,
191
+ const EC_SCALAR *r);
136
192
  } /* EC_METHOD */;
137
193
 
138
194
  const EC_METHOD *EC_GFp_mont_method(void);
@@ -154,73 +210,185 @@ struct ec_group_st {
154
210
 
155
211
  BIGNUM field; // For curves over GF(p), this is the modulus.
156
212
 
157
- BIGNUM a, b; // Curve coefficients.
213
+ EC_FELEM a, b; // Curve coefficients.
158
214
 
159
- int a_is_minus3; // enable optimized point arithmetics for special case
215
+ // a_is_minus3 is one if |a| is -3 mod |field| and zero otherwise. Point
216
+ // arithmetic is optimized for -3.
217
+ int a_is_minus3;
218
+
219
+ // field_greater_than_order is one if |field| is greate than |order| and zero
220
+ // otherwise.
221
+ int field_greater_than_order;
222
+
223
+ // field_minus_order, if |field_greater_than_order| is true, is |field| minus
224
+ // |order| represented as an |EC_FELEM|. Otherwise, it is zero.
225
+ //
226
+ // Note: unlike |EC_FELEM|s used as intermediate values internal to the
227
+ // |EC_METHOD|, this value is not encoded in Montgomery form.
228
+ EC_FELEM field_minus_order;
160
229
 
161
230
  CRYPTO_refcount_t references;
162
231
 
163
232
  BN_MONT_CTX *mont; // Montgomery structure.
164
233
 
165
- BIGNUM one; // The value one.
234
+ EC_FELEM one; // The value one.
166
235
  } /* EC_GROUP */;
167
236
 
168
237
  struct ec_point_st {
169
238
  // group is an owning reference to |group|, unless this is
170
239
  // |group->generator|.
171
240
  EC_GROUP *group;
172
-
173
- BIGNUM X;
174
- BIGNUM Y;
175
- BIGNUM Z; // Jacobian projective coordinates:
176
- // (X, Y, Z) represents (X/Z^2, Y/Z^3) if Z != 0
241
+ // raw is the group-specific point data. Functions that take |EC_POINT|
242
+ // typically check consistency with |EC_GROUP| while functions that take
243
+ // |EC_RAW_POINT| do not. Thus accesses to this field should be externally
244
+ // checked for consistency.
245
+ EC_RAW_POINT raw;
177
246
  } /* EC_POINT */;
178
247
 
179
248
  EC_GROUP *ec_group_new(const EC_METHOD *meth);
180
249
 
250
+ // ec_bignum_to_felem converts |in| to an |EC_FELEM|. It returns one on success
251
+ // and zero if |in| is out of range.
252
+ int ec_bignum_to_felem(const EC_GROUP *group, EC_FELEM *out, const BIGNUM *in);
253
+
254
+ // ec_felem_to_bignum converts |in| to a |BIGNUM|. It returns one on success and
255
+ // zero on allocation failure.
256
+ int ec_felem_to_bignum(const EC_GROUP *group, BIGNUM *out, const EC_FELEM *in);
257
+
258
+ // ec_felem_neg sets |out| to -|a|.
259
+ void ec_felem_neg(const EC_GROUP *group, EC_FELEM *out, const EC_FELEM *a);
260
+
261
+ // ec_felem_add sets |out| to |a| + |b|.
262
+ void ec_felem_add(const EC_GROUP *group, EC_FELEM *out, const EC_FELEM *a,
263
+ const EC_FELEM *b);
264
+
265
+ // ec_felem_add sets |out| to |a| - |b|.
266
+ void ec_felem_sub(const EC_GROUP *group, EC_FELEM *out, const EC_FELEM *a,
267
+ const EC_FELEM *b);
268
+
269
+ // ec_felem_non_zero_mask returns all ones if |a| is non-zero and all zeros
270
+ // otherwise.
271
+ BN_ULONG ec_felem_non_zero_mask(const EC_GROUP *group, const EC_FELEM *a);
272
+
273
+ // ec_felem_select, in constant time, sets |out| to |a| if |mask| is all ones
274
+ // and |b| if |mask| is all zeros.
275
+ void ec_felem_select(const EC_GROUP *group, EC_FELEM *out, BN_ULONG mask,
276
+ const EC_FELEM *a, const EC_FELEM *b);
277
+
278
+ // ec_felem_equal returns one if |a| and |b| are equal and zero otherwise. It
279
+ // treats |a| and |b| as public and does *not* run in constant time.
280
+ int ec_felem_equal(const EC_GROUP *group, const EC_FELEM *a, const EC_FELEM *b);
281
+
181
282
  // ec_bignum_to_scalar converts |in| to an |EC_SCALAR| and writes it to
182
283
  // |*out|. It returns one on success and zero if |in| is out of range.
183
284
  OPENSSL_EXPORT int ec_bignum_to_scalar(const EC_GROUP *group, EC_SCALAR *out,
184
285
  const BIGNUM *in);
185
286
 
186
- // ec_bignum_to_scalar_unchecked behaves like |ec_bignum_to_scalar| but does not
187
- // check |in| is fully reduced.
188
- int ec_bignum_to_scalar_unchecked(const EC_GROUP *group, EC_SCALAR *out,
189
- const BIGNUM *in);
190
-
191
287
  // ec_random_nonzero_scalar sets |out| to a uniformly selected random value from
192
288
  // 1 to |group->order| - 1. It returns one on success and zero on error.
193
289
  int ec_random_nonzero_scalar(const EC_GROUP *group, EC_SCALAR *out,
194
290
  const uint8_t additional_data[32]);
195
291
 
196
- // ec_point_mul_scalar sets |r| to generator * |g_scalar| + |p| *
197
- // |p_scalar|. Unlike other functions which take |EC_SCALAR|, |g_scalar| and
198
- // |p_scalar| need not be fully reduced. They need only contain as many bits as
199
- // the order.
200
- int ec_point_mul_scalar(const EC_GROUP *group, EC_POINT *r,
201
- const EC_SCALAR *g_scalar, const EC_POINT *p,
202
- const EC_SCALAR *p_scalar, BN_CTX *ctx);
292
+ // ec_scalar_equal_vartime returns one if |a| and |b| are equal and zero
293
+ // otherwise. Both values are treated as public.
294
+ int ec_scalar_equal_vartime(const EC_GROUP *group, const EC_SCALAR *a,
295
+ const EC_SCALAR *b);
296
+
297
+ // ec_scalar_is_zero returns one if |a| is zero and zero otherwise.
298
+ int ec_scalar_is_zero(const EC_GROUP *group, const EC_SCALAR *a);
299
+
300
+ // ec_scalar_add sets |r| to |a| + |b|.
301
+ void ec_scalar_add(const EC_GROUP *group, EC_SCALAR *r, const EC_SCALAR *a,
302
+ const EC_SCALAR *b);
303
+
304
+ // ec_scalar_to_montgomery sets |r| to |a| in Montgomery form.
305
+ void ec_scalar_to_montgomery(const EC_GROUP *group, EC_SCALAR *r,
306
+ const EC_SCALAR *a);
307
+
308
+ // ec_scalar_to_montgomery sets |r| to |a| converted from Montgomery form.
309
+ void ec_scalar_from_montgomery(const EC_GROUP *group, EC_SCALAR *r,
310
+ const EC_SCALAR *a);
311
+
312
+ // ec_scalar_mul_montgomery sets |r| to |a| * |b| where inputs and outputs are
313
+ // in Montgomery form.
314
+ void ec_scalar_mul_montgomery(const EC_GROUP *group, EC_SCALAR *r,
315
+ const EC_SCALAR *a, const EC_SCALAR *b);
316
+
317
+ // ec_scalar_mul_montgomery sets |r| to |a|^-1 where inputs and outputs are in
318
+ // Montgomery form.
319
+ void ec_scalar_inv_montgomery(const EC_GROUP *group, EC_SCALAR *r,
320
+ const EC_SCALAR *a);
321
+
322
+ // ec_scalar_inv_montgomery_vartime performs the same actions as
323
+ // |ec_scalar_inv_montgomery|, but in variable time.
324
+ int ec_scalar_inv_montgomery_vartime(const EC_GROUP *group, EC_SCALAR *r,
325
+ const EC_SCALAR *a);
326
+
327
+ // ec_point_mul_scalar sets |r| to |p| * |scalar|. Both inputs are considered
328
+ // secret.
329
+ int ec_point_mul_scalar(const EC_GROUP *group, EC_RAW_POINT *r,
330
+ const EC_RAW_POINT *p, const EC_SCALAR *scalar);
331
+
332
+ // ec_point_mul_scalar_base sets |r| to generator * |scalar|. |scalar| is
333
+ // treated as secret.
334
+ int ec_point_mul_scalar_base(const EC_GROUP *group, EC_RAW_POINT *r,
335
+ const EC_SCALAR *scalar);
203
336
 
204
337
  // ec_point_mul_scalar_public performs the same computation as
205
338
  // ec_point_mul_scalar. It further assumes that the inputs are public so
206
339
  // there is no concern about leaking their values through timing.
207
- OPENSSL_EXPORT int ec_point_mul_scalar_public(
208
- const EC_GROUP *group, EC_POINT *r, const EC_SCALAR *g_scalar,
209
- const EC_POINT *p, const EC_SCALAR *p_scalar, BN_CTX *ctx);
340
+ OPENSSL_EXPORT int ec_point_mul_scalar_public(const EC_GROUP *group,
341
+ EC_RAW_POINT *r,
342
+ const EC_SCALAR *g_scalar,
343
+ const EC_RAW_POINT *p,
344
+ const EC_SCALAR *p_scalar);
345
+
346
+ // ec_cmp_x_coordinate compares the x (affine) coordinate of |p|, mod the group
347
+ // order, with |r|. It returns one if the values match and zero if |p| is the
348
+ // point at infinity of the values do not match.
349
+ int ec_cmp_x_coordinate(const EC_GROUP *group, const EC_RAW_POINT *p,
350
+ const EC_SCALAR *r);
351
+
352
+ // ec_get_x_coordinate_as_scalar sets |*out| to |p|'s x-coordinate, modulo
353
+ // |group->order|. It returns one on success and zero if |p| is the point at
354
+ // infinity.
355
+ int ec_get_x_coordinate_as_scalar(const EC_GROUP *group, EC_SCALAR *out,
356
+ const EC_RAW_POINT *p);
357
+
358
+ // ec_point_get_affine_coordinate_bytes writes |p|'s affine coordinates to
359
+ // |out_x| and |out_y|, each of which must have at must |max_out| bytes. It sets
360
+ // |*out_len| to the number of bytes written in each buffer. Coordinates are
361
+ // written big-endian and zero-padded to the size of the field.
362
+ //
363
+ // Either of |out_x| or |out_y| may be NULL to omit that coordinate. This
364
+ // function returns one on success and zero on failure.
365
+ int ec_point_get_affine_coordinate_bytes(const EC_GROUP *group, uint8_t *out_x,
366
+ uint8_t *out_y, size_t *out_len,
367
+ size_t max_out, const EC_RAW_POINT *p);
368
+
369
+ // ec_field_element_to_scalar reduces |r| modulo |group->order|. |r| must
370
+ // previously have been reduced modulo |group->field|.
371
+ int ec_field_element_to_scalar(const EC_GROUP *group, BIGNUM *r);
372
+
373
+ void ec_GFp_mont_mul(const EC_GROUP *group, EC_RAW_POINT *r,
374
+ const EC_RAW_POINT *p, const EC_SCALAR *scalar);
375
+ void ec_GFp_mont_mul_base(const EC_GROUP *group, EC_RAW_POINT *r,
376
+ const EC_SCALAR *scalar);
210
377
 
211
378
  // ec_compute_wNAF writes the modified width-(w+1) Non-Adjacent Form (wNAF) of
212
- // |scalar| to |out| and returns one on success or zero on internal error. |out|
213
- // must have room for |bits| + 1 elements, each of which will be either zero or
214
- // odd with an absolute value less than 2^w satisfying
379
+ // |scalar| to |out|. |out| must have room for |bits| + 1 elements, each of
380
+ // which will be either zero or odd with an absolute value less than 2^w
381
+ // satisfying
215
382
  // scalar = \sum_j out[j]*2^j
216
383
  // where at most one of any w+1 consecutive digits is non-zero
217
384
  // with the exception that the most significant digit may be only
218
385
  // w-1 zeros away from that next non-zero digit.
219
- int ec_compute_wNAF(const EC_GROUP *group, int8_t *out, const EC_SCALAR *scalar,
220
- size_t bits, int w);
386
+ void ec_compute_wNAF(const EC_GROUP *group, int8_t *out,
387
+ const EC_SCALAR *scalar, size_t bits, int w);
221
388
 
222
- int ec_wNAF_mul(const EC_GROUP *group, EC_POINT *r, const EC_SCALAR *g_scalar,
223
- const EC_POINT *p, const EC_SCALAR *p_scalar, BN_CTX *ctx);
389
+ void ec_GFp_mont_mul_public(const EC_GROUP *group, EC_RAW_POINT *r,
390
+ const EC_SCALAR *g_scalar, const EC_RAW_POINT *p,
391
+ const EC_SCALAR *p_scalar);
224
392
 
225
393
  // method functions in simple.c
226
394
  int ec_GFp_simple_group_init(EC_GROUP *);
@@ -228,45 +396,43 @@ void ec_GFp_simple_group_finish(EC_GROUP *);
228
396
  int ec_GFp_simple_group_set_curve(EC_GROUP *, const BIGNUM *p, const BIGNUM *a,
229
397
  const BIGNUM *b, BN_CTX *);
230
398
  int ec_GFp_simple_group_get_curve(const EC_GROUP *, BIGNUM *p, BIGNUM *a,
231
- BIGNUM *b, BN_CTX *);
232
- unsigned ec_GFp_simple_group_get_degree(const EC_GROUP *);
233
- int ec_GFp_simple_point_init(EC_POINT *);
234
- void ec_GFp_simple_point_finish(EC_POINT *);
235
- int ec_GFp_simple_point_copy(EC_POINT *, const EC_POINT *);
236
- int ec_GFp_simple_point_set_to_infinity(const EC_GROUP *, EC_POINT *);
237
- int ec_GFp_simple_point_set_affine_coordinates(const EC_GROUP *, EC_POINT *,
238
- const BIGNUM *x, const BIGNUM *y,
239
- BN_CTX *);
240
- int ec_GFp_simple_add(const EC_GROUP *, EC_POINT *r, const EC_POINT *a,
241
- const EC_POINT *b, BN_CTX *);
242
- int ec_GFp_simple_dbl(const EC_GROUP *, EC_POINT *r, const EC_POINT *a,
243
- BN_CTX *);
244
- int ec_GFp_simple_invert(const EC_GROUP *, EC_POINT *, BN_CTX *);
245
- int ec_GFp_simple_is_at_infinity(const EC_GROUP *, const EC_POINT *);
246
- int ec_GFp_simple_is_on_curve(const EC_GROUP *, const EC_POINT *, BN_CTX *);
247
- int ec_GFp_simple_cmp(const EC_GROUP *, const EC_POINT *a, const EC_POINT *b,
248
- BN_CTX *);
249
- int ec_GFp_simple_make_affine(const EC_GROUP *, EC_POINT *, BN_CTX *);
250
- int ec_GFp_simple_points_make_affine(const EC_GROUP *, size_t num,
251
- EC_POINT * [], BN_CTX *);
252
- int ec_GFp_simple_field_mul(const EC_GROUP *, BIGNUM *r, const BIGNUM *a,
253
- const BIGNUM *b, BN_CTX *);
254
- int ec_GFp_simple_field_sqr(const EC_GROUP *, BIGNUM *r, const BIGNUM *a,
255
- BN_CTX *);
399
+ BIGNUM *b);
400
+ void ec_GFp_simple_point_init(EC_RAW_POINT *);
401
+ void ec_GFp_simple_point_copy(EC_RAW_POINT *, const EC_RAW_POINT *);
402
+ void ec_GFp_simple_point_set_to_infinity(const EC_GROUP *, EC_RAW_POINT *);
403
+ int ec_GFp_simple_point_set_affine_coordinates(const EC_GROUP *, EC_RAW_POINT *,
404
+ const BIGNUM *x,
405
+ const BIGNUM *y);
406
+ void ec_GFp_mont_add(const EC_GROUP *, EC_RAW_POINT *r, const EC_RAW_POINT *a,
407
+ const EC_RAW_POINT *b);
408
+ void ec_GFp_mont_dbl(const EC_GROUP *, EC_RAW_POINT *r, const EC_RAW_POINT *a);
409
+ void ec_GFp_simple_invert(const EC_GROUP *, EC_RAW_POINT *);
410
+ int ec_GFp_simple_is_at_infinity(const EC_GROUP *, const EC_RAW_POINT *);
411
+ int ec_GFp_simple_is_on_curve(const EC_GROUP *, const EC_RAW_POINT *);
412
+ int ec_GFp_simple_cmp(const EC_GROUP *, const EC_RAW_POINT *a,
413
+ const EC_RAW_POINT *b);
414
+ void ec_simple_scalar_inv_montgomery(const EC_GROUP *group, EC_SCALAR *r,
415
+ const EC_SCALAR *a);
416
+
417
+ int ec_GFp_simple_mont_inv_mod_ord_vartime(const EC_GROUP *group, EC_SCALAR *r,
418
+ const EC_SCALAR *a);
419
+
420
+ int ec_GFp_simple_cmp_x_coordinate(const EC_GROUP *group, const EC_RAW_POINT *p,
421
+ const EC_SCALAR *r);
256
422
 
257
423
  // method functions in montgomery.c
258
424
  int ec_GFp_mont_group_init(EC_GROUP *);
259
425
  int ec_GFp_mont_group_set_curve(EC_GROUP *, const BIGNUM *p, const BIGNUM *a,
260
426
  const BIGNUM *b, BN_CTX *);
261
427
  void ec_GFp_mont_group_finish(EC_GROUP *);
262
- int ec_GFp_mont_field_mul(const EC_GROUP *, BIGNUM *r, const BIGNUM *a,
263
- const BIGNUM *b, BN_CTX *);
264
- int ec_GFp_mont_field_sqr(const EC_GROUP *, BIGNUM *r, const BIGNUM *a,
265
- BN_CTX *);
266
- int ec_GFp_mont_field_encode(const EC_GROUP *, BIGNUM *r, const BIGNUM *a,
267
- BN_CTX *);
268
- int ec_GFp_mont_field_decode(const EC_GROUP *, BIGNUM *r, const BIGNUM *a,
269
- BN_CTX *);
428
+ void ec_GFp_mont_felem_mul(const EC_GROUP *, EC_FELEM *r, const EC_FELEM *a,
429
+ const EC_FELEM *b);
430
+ void ec_GFp_mont_felem_sqr(const EC_GROUP *, EC_FELEM *r, const EC_FELEM *a);
431
+
432
+ int ec_GFp_mont_bignum_to_felem(const EC_GROUP *group, EC_FELEM *out,
433
+ const BIGNUM *in);
434
+ int ec_GFp_mont_felem_to_bignum(const EC_GROUP *group, BIGNUM *out,
435
+ const EC_FELEM *in);
270
436
 
271
437
  void ec_GFp_nistp_recode_scalar_bits(uint8_t *sign, uint8_t *digit, uint8_t in);
272
438