grpc 1.26.0 → 1.30.0

Sign up to get free protection for your applications and to get access to all the features.

Potentially problematic release.


This version of grpc might be problematic. Click here for more details.

Files changed (1240) hide show
  1. checksums.yaml +4 -4
  2. data/Makefile +7860 -11139
  3. data/etc/roots.pem +44 -0
  4. data/include/grpc/grpc.h +2 -2
  5. data/include/grpc/grpc_security.h +59 -24
  6. data/include/grpc/grpc_security_constants.h +28 -0
  7. data/include/grpc/impl/codegen/grpc_types.h +38 -21
  8. data/include/grpc/impl/codegen/port_platform.h +14 -3
  9. data/include/grpc/impl/codegen/sync.h +5 -3
  10. data/include/grpc/impl/codegen/sync_abseil.h +36 -0
  11. data/include/grpc/module.modulemap +25 -37
  12. data/include/grpc/support/sync_abseil.h +26 -0
  13. data/src/core/ext/filters/client_channel/backend_metric.cc +7 -4
  14. data/src/core/ext/filters/client_channel/client_channel.cc +273 -264
  15. data/src/core/ext/filters/client_channel/client_channel_channelz.cc +31 -47
  16. data/src/core/ext/filters/client_channel/client_channel_channelz.h +1 -3
  17. data/src/core/ext/filters/client_channel/client_channel_plugin.cc +3 -2
  18. data/src/core/ext/filters/client_channel/health/health_check_client.cc +7 -22
  19. data/src/core/ext/filters/client_channel/health/health_check_client.h +3 -3
  20. data/src/core/ext/filters/client_channel/http_connect_handshaker.cc +1 -1
  21. data/src/core/ext/filters/client_channel/http_proxy.cc +25 -15
  22. data/src/core/ext/filters/client_channel/lb_policy.cc +20 -18
  23. data/src/core/ext/filters/client_channel/lb_policy.h +42 -33
  24. data/src/core/ext/filters/client_channel/lb_policy/address_filtering.cc +83 -0
  25. data/src/core/ext/filters/client_channel/lb_policy/address_filtering.h +99 -0
  26. data/src/core/ext/filters/client_channel/lb_policy/child_policy_handler.cc +297 -0
  27. data/src/core/ext/filters/client_channel/lb_policy/child_policy_handler.h +83 -0
  28. data/src/core/ext/filters/client_channel/lb_policy/grpclb/grpclb.cc +423 -627
  29. data/src/core/ext/filters/client_channel/lb_policy/grpclb/grpclb_balancer_addresses.cc +89 -0
  30. data/src/core/ext/filters/client_channel/lb_policy/grpclb/grpclb_balancer_addresses.h +40 -0
  31. data/src/core/ext/filters/client_channel/lb_policy/grpclb/grpclb_channel_secure.cc +11 -9
  32. data/src/core/ext/filters/client_channel/lb_policy/grpclb/grpclb_client_stats.h +3 -2
  33. data/src/core/ext/filters/client_channel/lb_policy/grpclb/load_balancer_api.cc +88 -121
  34. data/src/core/ext/filters/client_channel/lb_policy/grpclb/load_balancer_api.h +28 -57
  35. data/src/core/ext/filters/client_channel/lb_policy/pick_first/pick_first.cc +18 -21
  36. data/src/core/ext/filters/client_channel/lb_policy/priority/priority.cc +871 -0
  37. data/src/core/ext/filters/client_channel/lb_policy/round_robin/round_robin.cc +10 -14
  38. data/src/core/ext/filters/client_channel/lb_policy/subchannel_list.h +5 -11
  39. data/src/core/ext/filters/client_channel/lb_policy/weighted_target/weighted_target.cc +734 -0
  40. data/src/core/ext/filters/client_channel/lb_policy/xds/cds.cc +150 -101
  41. data/src/core/ext/filters/client_channel/lb_policy/xds/eds.cc +938 -0
  42. data/src/core/ext/filters/client_channel/lb_policy/xds/lrs.cc +528 -0
  43. data/src/core/ext/filters/client_channel/lb_policy/xds/xds.h +1 -2
  44. data/src/core/ext/filters/client_channel/lb_policy/xds/xds_routing.cc +834 -0
  45. data/src/core/ext/filters/client_channel/lb_policy_factory.h +3 -3
  46. data/src/core/ext/filters/client_channel/lb_policy_registry.cc +49 -77
  47. data/src/core/ext/filters/client_channel/lb_policy_registry.h +1 -1
  48. data/src/core/ext/filters/client_channel/local_subchannel_pool.h +2 -1
  49. data/src/core/ext/filters/client_channel/parse_address.cc +22 -21
  50. data/src/core/ext/filters/client_channel/resolver.cc +5 -8
  51. data/src/core/ext/filters/client_channel/resolver.h +12 -14
  52. data/src/core/ext/filters/client_channel/resolver/dns/c_ares/dns_resolver_ares.cc +129 -128
  53. data/src/core/ext/filters/client_channel/resolver/dns/c_ares/grpc_ares_ev_driver.cc +35 -35
  54. data/src/core/ext/filters/client_channel/resolver/dns/c_ares/grpc_ares_ev_driver.h +8 -7
  55. data/src/core/ext/filters/client_channel/resolver/dns/c_ares/grpc_ares_ev_driver_libuv.cc +17 -21
  56. data/src/core/ext/filters/client_channel/resolver/dns/c_ares/grpc_ares_ev_driver_posix.cc +5 -5
  57. data/src/core/ext/filters/client_channel/resolver/dns/c_ares/grpc_ares_ev_driver_windows.cc +72 -117
  58. data/src/core/ext/filters/client_channel/resolver/dns/c_ares/grpc_ares_wrapper.cc +186 -135
  59. data/src/core/ext/filters/client_channel/resolver/dns/c_ares/grpc_ares_wrapper.h +5 -3
  60. data/src/core/ext/filters/client_channel/resolver/dns/c_ares/grpc_ares_wrapper_fallback.cc +7 -4
  61. data/src/core/ext/filters/client_channel/resolver/dns/native/dns_resolver.cc +42 -45
  62. data/src/core/ext/filters/client_channel/resolver/fake/fake_resolver.cc +94 -103
  63. data/src/core/ext/filters/client_channel/resolver/fake/fake_resolver.h +0 -4
  64. data/src/core/ext/filters/client_channel/resolver/sockaddr/sockaddr_resolver.cc +5 -5
  65. data/src/core/ext/filters/client_channel/resolver/xds/xds_resolver.cc +61 -10
  66. data/src/core/ext/filters/client_channel/resolver_factory.h +2 -2
  67. data/src/core/ext/filters/client_channel/resolver_registry.cc +6 -3
  68. data/src/core/ext/filters/client_channel/resolver_registry.h +8 -8
  69. data/src/core/ext/filters/client_channel/resolver_result_parsing.cc +242 -300
  70. data/src/core/ext/filters/client_channel/resolver_result_parsing.h +21 -18
  71. data/src/core/ext/filters/client_channel/resolving_lb_policy.cc +56 -206
  72. data/src/core/ext/filters/client_channel/resolving_lb_policy.h +11 -14
  73. data/src/core/ext/filters/client_channel/server_address.cc +6 -9
  74. data/src/core/ext/filters/client_channel/server_address.h +6 -12
  75. data/src/core/ext/filters/client_channel/service_config.cc +144 -253
  76. data/src/core/ext/filters/client_channel/service_config.h +32 -109
  77. data/src/core/ext/filters/client_channel/service_config_call_data.h +68 -0
  78. data/src/core/ext/filters/client_channel/service_config_parser.cc +87 -0
  79. data/src/core/ext/filters/client_channel/service_config_parser.h +89 -0
  80. data/src/core/ext/filters/client_channel/subchannel.cc +54 -24
  81. data/src/core/ext/filters/client_channel/subchannel.h +35 -11
  82. data/src/core/ext/filters/client_channel/xds/xds_api.cc +1556 -232
  83. data/src/core/ext/filters/client_channel/xds/xds_api.h +213 -114
  84. data/src/core/ext/filters/client_channel/xds/xds_bootstrap.cc +237 -345
  85. data/src/core/ext/filters/client_channel/xds/xds_bootstrap.h +34 -46
  86. data/src/core/ext/filters/client_channel/xds/xds_channel.h +3 -1
  87. data/src/core/ext/filters/client_channel/xds/xds_channel_secure.cc +18 -11
  88. data/src/core/ext/filters/client_channel/xds/xds_client.cc +1326 -399
  89. data/src/core/ext/filters/client_channel/xds/xds_client.h +124 -41
  90. data/src/core/ext/filters/client_channel/xds/xds_client_stats.cc +59 -138
  91. data/src/core/ext/filters/client_channel/xds/xds_client_stats.h +133 -154
  92. data/src/core/ext/filters/http/client/http_client_filter.cc +23 -28
  93. data/src/core/ext/filters/http/client_authority_filter.cc +4 -4
  94. data/src/core/ext/filters/http/http_filters_plugin.cc +27 -12
  95. data/src/core/ext/filters/http/message_compress/message_compress_filter.cc +258 -221
  96. data/src/core/ext/filters/http/message_compress/message_decompress_filter.cc +358 -0
  97. data/src/core/ext/filters/http/message_compress/message_decompress_filter.h +29 -0
  98. data/src/core/ext/filters/message_size/message_size_filter.cc +38 -44
  99. data/src/core/ext/filters/message_size/message_size_filter.h +5 -5
  100. data/src/core/ext/transport/chttp2/server/chttp2_server.cc +7 -10
  101. data/src/core/ext/transport/chttp2/transport/bin_encoder.cc +4 -6
  102. data/src/core/ext/transport/chttp2/transport/chttp2_transport.cc +28 -29
  103. data/src/core/ext/transport/chttp2/transport/chttp2_transport.h +1 -0
  104. data/src/core/ext/transport/chttp2/transport/flow_control.cc +3 -3
  105. data/src/core/ext/transport/chttp2/transport/frame_goaway.h +2 -3
  106. data/src/core/ext/transport/chttp2/transport/frame_ping.h +2 -3
  107. data/src/core/ext/transport/chttp2/transport/frame_rst_stream.h +2 -3
  108. data/src/core/ext/transport/chttp2/transport/frame_settings.h +2 -3
  109. data/src/core/ext/transport/chttp2/transport/frame_window_update.h +2 -3
  110. data/src/core/ext/transport/chttp2/transport/hpack_encoder.cc +29 -16
  111. data/src/core/ext/transport/chttp2/transport/hpack_encoder.h +2 -3
  112. data/src/core/ext/transport/chttp2/transport/hpack_parser.h +2 -3
  113. data/src/core/ext/transport/chttp2/transport/hpack_table.h +2 -2
  114. data/src/core/ext/transport/chttp2/transport/http2_settings.h +4 -5
  115. data/src/core/ext/transport/chttp2/transport/huffsyms.h +2 -3
  116. data/src/core/ext/transport/chttp2/transport/internal.h +14 -21
  117. data/src/core/ext/transport/chttp2/transport/stream_map.h +2 -3
  118. data/src/core/ext/transport/chttp2/transport/writing.cc +16 -9
  119. data/src/core/ext/transport/inproc/inproc_transport.cc +41 -42
  120. data/src/core/ext/upb-generated/envoy/annotations/deprecation.upb.c +17 -0
  121. data/src/core/ext/upb-generated/envoy/annotations/deprecation.upb.h +30 -0
  122. data/src/core/ext/upb-generated/envoy/annotations/resource.upb.c +27 -0
  123. data/src/core/ext/upb-generated/envoy/annotations/resource.upb.h +54 -0
  124. data/src/core/ext/upb-generated/envoy/api/v2/auth/cert.upb.c +5 -205
  125. data/src/core/ext/upb-generated/envoy/api/v2/auth/cert.upb.h +5 -788
  126. data/src/core/ext/upb-generated/envoy/api/v2/auth/common.upb.c +114 -0
  127. data/src/core/ext/upb-generated/envoy/api/v2/auth/common.upb.h +418 -0
  128. data/src/core/ext/upb-generated/envoy/api/v2/auth/secret.upb.c +72 -0
  129. data/src/core/ext/upb-generated/envoy/api/v2/auth/secret.upb.h +197 -0
  130. data/src/core/ext/upb-generated/envoy/api/v2/auth/tls.upb.c +105 -0
  131. data/src/core/ext/upb-generated/envoy/api/v2/auth/tls.upb.h +378 -0
  132. data/src/core/ext/upb-generated/envoy/api/v2/cds.upb.c +5 -362
  133. data/src/core/ext/upb-generated/envoy/api/v2/cds.upb.h +14 -1337
  134. data/src/core/ext/upb-generated/envoy/api/v2/cluster.upb.c +403 -0
  135. data/src/core/ext/upb-generated/envoy/api/v2/cluster.upb.h +1447 -0
  136. data/src/core/ext/upb-generated/envoy/api/v2/cluster/circuit_breaker.upb.c +30 -8
  137. data/src/core/ext/upb-generated/envoy/api/v2/cluster/circuit_breaker.upb.h +60 -0
  138. data/src/core/ext/upb-generated/envoy/api/v2/cluster/filter.upb.c +2 -0
  139. data/src/core/ext/upb-generated/envoy/api/v2/cluster/outlier_detection.upb.c +2 -0
  140. data/src/core/ext/upb-generated/envoy/api/v2/core/address.upb.c +7 -4
  141. data/src/core/ext/upb-generated/envoy/api/v2/core/address.upb.h +6 -2
  142. data/src/core/ext/upb-generated/envoy/api/v2/core/backoff.upb.c +35 -0
  143. data/src/core/ext/upb-generated/envoy/api/v2/core/backoff.upb.h +78 -0
  144. data/src/core/ext/upb-generated/envoy/api/v2/core/base.upb.c +87 -23
  145. data/src/core/ext/upb-generated/envoy/api/v2/core/base.upb.h +262 -62
  146. data/src/core/ext/upb-generated/envoy/api/v2/core/config_source.upb.c +20 -15
  147. data/src/core/ext/upb-generated/envoy/api/v2/core/config_source.upb.h +46 -32
  148. data/src/core/ext/upb-generated/envoy/api/v2/core/event_service_config.upb.c +34 -0
  149. data/src/core/ext/upb-generated/envoy/api/v2/core/event_service_config.upb.h +72 -0
  150. data/src/core/ext/upb-generated/envoy/api/v2/core/grpc_service.upb.c +27 -4
  151. data/src/core/ext/upb-generated/envoy/api/v2/core/grpc_service.upb.h +70 -0
  152. data/src/core/ext/upb-generated/envoy/api/v2/core/health_check.upb.c +46 -25
  153. data/src/core/ext/upb-generated/envoy/api/v2/core/health_check.upb.h +98 -25
  154. data/src/core/ext/upb-generated/envoy/api/v2/core/http_uri.upb.c +2 -0
  155. data/src/core/ext/upb-generated/envoy/api/v2/core/protocol.upb.c +77 -21
  156. data/src/core/ext/upb-generated/envoy/api/v2/core/protocol.upb.h +201 -4
  157. data/src/core/ext/upb-generated/envoy/api/v2/core/socket_option.upb.c +34 -0
  158. data/src/core/ext/upb-generated/envoy/api/v2/core/socket_option.upb.h +89 -0
  159. data/src/core/ext/upb-generated/envoy/api/v2/discovery.upb.c +2 -0
  160. data/src/core/ext/upb-generated/envoy/api/v2/eds.upb.c +8 -68
  161. data/src/core/ext/upb-generated/envoy/api/v2/eds.upb.h +14 -201
  162. data/src/core/ext/upb-generated/envoy/api/v2/endpoint.upb.c +92 -0
  163. data/src/core/ext/upb-generated/envoy/api/v2/endpoint.upb.h +240 -0
  164. data/src/core/ext/upb-generated/envoy/api/v2/endpoint/endpoint.upb.c +2 -71
  165. data/src/core/ext/upb-generated/envoy/api/v2/endpoint/endpoint.upb.h +3 -228
  166. data/src/core/ext/upb-generated/envoy/api/v2/endpoint/endpoint_components.upb.c +91 -0
  167. data/src/core/ext/upb-generated/envoy/api/v2/endpoint/endpoint_components.upb.h +266 -0
  168. data/src/core/ext/upb-generated/envoy/api/v2/endpoint/load_report.upb.c +2 -0
  169. data/src/core/ext/upb-generated/envoy/api/v2/lds.upb.c +31 -0
  170. data/src/core/ext/upb-generated/envoy/api/v2/lds.upb.h +53 -0
  171. data/src/core/ext/upb-generated/envoy/api/v2/listener.upb.c +109 -0
  172. data/src/core/ext/upb-generated/envoy/api/v2/listener.upb.h +399 -0
  173. data/src/core/ext/upb-generated/envoy/api/v2/listener/listener.upb.c +18 -0
  174. data/src/core/ext/upb-generated/envoy/api/v2/listener/listener.upb.h +33 -0
  175. data/src/core/ext/upb-generated/envoy/api/v2/listener/listener_components.upb.c +145 -0
  176. data/src/core/ext/upb-generated/envoy/api/v2/listener/listener_components.upb.h +527 -0
  177. data/src/core/ext/upb-generated/envoy/api/v2/listener/udp_listener_config.upb.c +43 -0
  178. data/src/core/ext/upb-generated/envoy/api/v2/listener/udp_listener_config.upb.h +112 -0
  179. data/src/core/ext/upb-generated/envoy/api/v2/rds.upb.c +30 -0
  180. data/src/core/ext/upb-generated/envoy/api/v2/rds.upb.h +53 -0
  181. data/src/core/ext/upb-generated/envoy/api/v2/route.upb.c +63 -0
  182. data/src/core/ext/upb-generated/envoy/api/v2/route.upb.h +199 -0
  183. data/src/core/ext/upb-generated/envoy/api/v2/route/route.upb.c +18 -0
  184. data/src/core/ext/upb-generated/envoy/api/v2/route/route.upb.h +33 -0
  185. data/src/core/ext/upb-generated/envoy/api/v2/route/route_components.upb.c +815 -0
  186. data/src/core/ext/upb-generated/envoy/api/v2/route/route_components.upb.h +3032 -0
  187. data/src/core/ext/upb-generated/envoy/api/v2/scoped_route.upb.c +59 -0
  188. data/src/core/ext/upb-generated/envoy/api/v2/scoped_route.upb.h +134 -0
  189. data/src/core/ext/upb-generated/envoy/api/v2/srds.upb.c +28 -0
  190. data/src/core/ext/upb-generated/envoy/api/v2/srds.upb.h +53 -0
  191. data/src/core/ext/upb-generated/envoy/config/filter/accesslog/v2/accesslog.upb.c +228 -0
  192. data/src/core/ext/upb-generated/envoy/config/filter/accesslog/v2/accesslog.upb.h +725 -0
  193. data/src/core/ext/upb-generated/envoy/config/filter/network/http_connection_manager/v2/http_connection_manager.upb.c +316 -0
  194. data/src/core/ext/upb-generated/envoy/config/filter/network/http_connection_manager/v2/http_connection_manager.upb.h +1132 -0
  195. data/src/core/ext/upb-generated/envoy/config/listener/v2/api_listener.upb.c +33 -0
  196. data/src/core/ext/upb-generated/envoy/config/listener/v2/api_listener.upb.h +65 -0
  197. data/src/core/ext/upb-generated/envoy/config/trace/v2/http_tracer.upb.c +51 -0
  198. data/src/core/ext/upb-generated/envoy/config/trace/v2/http_tracer.upb.h +125 -0
  199. data/src/core/ext/upb-generated/envoy/service/discovery/v2/ads.upb.c +1 -0
  200. data/src/core/ext/upb-generated/envoy/service/load_stats/v2/lrs.upb.c +4 -2
  201. data/src/core/ext/upb-generated/envoy/service/load_stats/v2/lrs.upb.h +4 -0
  202. data/src/core/ext/upb-generated/envoy/type/http.upb.c +1 -0
  203. data/src/core/ext/upb-generated/envoy/type/matcher/regex.upb.c +63 -0
  204. data/src/core/ext/upb-generated/envoy/type/matcher/regex.upb.h +144 -0
  205. data/src/core/ext/upb-generated/envoy/type/matcher/string.upb.c +53 -0
  206. data/src/core/ext/upb-generated/envoy/type/matcher/string.upb.h +133 -0
  207. data/src/core/ext/upb-generated/envoy/type/metadata/v2/metadata.upb.c +88 -0
  208. data/src/core/ext/upb-generated/envoy/type/metadata/v2/metadata.upb.h +258 -0
  209. data/src/core/ext/upb-generated/envoy/type/percent.upb.c +1 -0
  210. data/src/core/ext/upb-generated/envoy/type/range.upb.c +12 -0
  211. data/src/core/ext/upb-generated/envoy/type/range.upb.h +27 -0
  212. data/src/core/ext/upb-generated/envoy/type/semantic_version.upb.c +29 -0
  213. data/src/core/ext/upb-generated/envoy/type/semantic_version.upb.h +62 -0
  214. data/src/core/ext/upb-generated/envoy/type/tracing/v2/custom_tag.upb.c +89 -0
  215. data/src/core/ext/upb-generated/envoy/type/tracing/v2/custom_tag.upb.h +249 -0
  216. data/src/core/ext/upb-generated/google/protobuf/descriptor.upb.c +9 -8
  217. data/src/core/ext/upb-generated/google/protobuf/descriptor.upb.h +30 -24
  218. data/src/core/ext/upb-generated/src/proto/grpc/gcp/handshaker.upb.c +30 -27
  219. data/src/core/ext/upb-generated/src/proto/grpc/gcp/handshaker.upb.h +64 -52
  220. data/src/core/ext/upb-generated/src/proto/grpc/lb/v1/load_balancer.upb.c +13 -5
  221. data/src/core/ext/upb-generated/src/proto/grpc/lb/v1/load_balancer.upb.h +34 -0
  222. data/src/core/ext/upb-generated/udpa/annotations/migrate.upb.c +48 -0
  223. data/src/core/ext/upb-generated/udpa/annotations/migrate.upb.h +104 -0
  224. data/src/core/ext/upb-generated/udpa/annotations/sensitive.upb.c +17 -0
  225. data/src/core/ext/upb-generated/udpa/annotations/sensitive.upb.h +30 -0
  226. data/src/core/ext/upb-generated/udpa/annotations/status.upb.c +28 -0
  227. data/src/core/ext/upb-generated/udpa/annotations/status.upb.h +65 -0
  228. data/src/core/ext/upb-generated/validate/validate.upb.c +44 -39
  229. data/src/core/ext/upb-generated/validate/validate.upb.h +155 -119
  230. data/src/core/lib/channel/channel_args.cc +15 -14
  231. data/src/core/lib/channel/channel_args.h +3 -1
  232. data/src/core/lib/channel/channel_stack.h +20 -13
  233. data/src/core/lib/channel/channel_trace.cc +32 -41
  234. data/src/core/lib/channel/channel_trace.h +3 -3
  235. data/src/core/lib/channel/channelz.cc +163 -254
  236. data/src/core/lib/channel/channelz.h +20 -12
  237. data/src/core/lib/channel/channelz_registry.cc +52 -77
  238. data/src/core/lib/channel/channelz_registry.h +4 -4
  239. data/src/core/lib/channel/connected_channel.cc +7 -5
  240. data/src/core/lib/channel/context.h +1 -1
  241. data/src/core/lib/channel/handshaker.cc +11 -13
  242. data/src/core/lib/channel/handshaker.h +4 -2
  243. data/src/core/lib/channel/handshaker_registry.cc +5 -17
  244. data/src/core/lib/channel/status_util.cc +2 -3
  245. data/src/core/lib/compression/message_compress.cc +5 -1
  246. data/src/core/lib/debug/stats.cc +21 -27
  247. data/src/core/lib/debug/stats.h +3 -1
  248. data/src/core/lib/gpr/spinlock.h +2 -3
  249. data/src/core/lib/gpr/string.cc +2 -26
  250. data/src/core/lib/gpr/string.h +0 -16
  251. data/src/core/lib/gpr/sync_abseil.cc +116 -0
  252. data/src/core/lib/gpr/sync_posix.cc +8 -5
  253. data/src/core/lib/gpr/sync_windows.cc +4 -2
  254. data/src/core/lib/gpr/time.cc +4 -0
  255. data/src/core/lib/gpr/time_posix.cc +1 -1
  256. data/src/core/lib/gpr/time_precise.cc +1 -1
  257. data/src/core/lib/gprpp/atomic.h +6 -6
  258. data/src/core/lib/gprpp/fork.cc +1 -1
  259. data/src/core/lib/gprpp/host_port.cc +30 -36
  260. data/src/core/lib/gprpp/host_port.h +14 -17
  261. data/src/core/lib/gprpp/map.h +5 -11
  262. data/src/core/lib/gprpp/memory.h +2 -6
  263. data/src/core/lib/gprpp/ref_counted_ptr.h +5 -0
  264. data/src/core/lib/gprpp/sync.h +9 -0
  265. data/src/core/lib/http/format_request.cc +46 -65
  266. data/src/core/lib/http/httpcli.cc +2 -3
  267. data/src/core/lib/http/httpcli.h +2 -3
  268. data/src/core/lib/http/httpcli_security_connector.cc +5 -5
  269. data/src/core/lib/http/parser.h +2 -3
  270. data/src/core/lib/iomgr/buffer_list.cc +36 -35
  271. data/src/core/lib/iomgr/buffer_list.h +22 -21
  272. data/src/core/lib/iomgr/call_combiner.h +3 -2
  273. data/src/core/lib/iomgr/cfstream_handle.cc +3 -2
  274. data/src/core/lib/iomgr/closure.h +2 -3
  275. data/src/core/lib/iomgr/dualstack_socket_posix.cc +47 -0
  276. data/src/core/lib/iomgr/endpoint_cfstream.cc +2 -3
  277. data/src/core/lib/iomgr/endpoint_pair.h +2 -3
  278. data/src/core/lib/iomgr/error.cc +6 -9
  279. data/src/core/lib/iomgr/error.h +4 -5
  280. data/src/core/lib/iomgr/ev_apple.cc +356 -0
  281. data/src/core/lib/iomgr/ev_apple.h +43 -0
  282. data/src/core/lib/iomgr/ev_epoll1_linux.cc +20 -23
  283. data/src/core/lib/iomgr/ev_epollex_linux.cc +14 -7
  284. data/src/core/lib/iomgr/ev_poll_posix.cc +3 -3
  285. data/src/core/lib/iomgr/ev_posix.cc +2 -3
  286. data/src/core/lib/iomgr/exec_ctx.h +14 -2
  287. data/src/core/lib/iomgr/executor.cc +1 -1
  288. data/src/core/lib/iomgr/fork_posix.cc +4 -0
  289. data/src/core/lib/iomgr/iomgr_posix_cfstream.cc +84 -20
  290. data/src/core/lib/iomgr/load_file.cc +1 -0
  291. data/src/core/lib/iomgr/poller/eventmanager_libuv.cc +87 -0
  292. data/src/core/lib/iomgr/poller/eventmanager_libuv.h +88 -0
  293. data/src/core/lib/iomgr/pollset_set_custom.cc +10 -10
  294. data/src/core/lib/iomgr/pollset_uv.h +32 -0
  295. data/src/core/lib/iomgr/port.h +1 -0
  296. data/src/core/lib/iomgr/python_util.h +46 -0
  297. data/src/core/lib/iomgr/resolve_address.h +4 -6
  298. data/src/core/lib/iomgr/resolve_address_custom.cc +29 -39
  299. data/src/core/lib/iomgr/resolve_address_custom.h +4 -2
  300. data/src/core/lib/iomgr/resolve_address_posix.cc +10 -11
  301. data/src/core/lib/iomgr/resolve_address_windows.cc +8 -17
  302. data/src/core/lib/iomgr/resource_quota.cc +4 -6
  303. data/src/core/lib/iomgr/sockaddr_utils.cc +23 -29
  304. data/src/core/lib/iomgr/sockaddr_utils.h +9 -14
  305. data/src/core/lib/iomgr/socket_factory_posix.h +2 -3
  306. data/src/core/lib/iomgr/socket_mutator.h +2 -3
  307. data/src/core/lib/iomgr/socket_utils_common_posix.cc +21 -26
  308. data/src/core/lib/iomgr/socket_utils_posix.h +15 -0
  309. data/src/core/lib/iomgr/tcp_client_cfstream.cc +5 -7
  310. data/src/core/lib/iomgr/tcp_client_posix.cc +25 -22
  311. data/src/core/lib/iomgr/tcp_client_posix.h +6 -6
  312. data/src/core/lib/iomgr/tcp_client_windows.cc +2 -3
  313. data/src/core/lib/iomgr/tcp_custom.cc +2 -3
  314. data/src/core/lib/iomgr/tcp_custom.h +3 -0
  315. data/src/core/lib/iomgr/tcp_posix.cc +608 -56
  316. data/src/core/lib/iomgr/tcp_server_custom.cc +20 -11
  317. data/src/core/lib/iomgr/tcp_server_posix.cc +5 -4
  318. data/src/core/lib/iomgr/tcp_server_utils_posix_common.cc +13 -4
  319. data/src/core/lib/iomgr/tcp_server_utils_posix_ifaddrs.cc +8 -11
  320. data/src/core/lib/iomgr/tcp_uv.cc +3 -2
  321. data/src/core/lib/iomgr/time_averaged_stats.h +2 -3
  322. data/src/core/lib/iomgr/timer_generic.cc +2 -3
  323. data/src/core/lib/iomgr/timer_generic.h +39 -0
  324. data/src/core/lib/iomgr/timer_heap.h +2 -3
  325. data/src/core/lib/iomgr/udp_server.cc +9 -14
  326. data/src/core/lib/iomgr/work_serializer.cc +155 -0
  327. data/src/core/lib/iomgr/work_serializer.h +65 -0
  328. data/src/core/lib/json/json.h +209 -68
  329. data/src/core/lib/json/json_reader.cc +511 -319
  330. data/src/core/lib/json/json_writer.cc +202 -110
  331. data/src/core/lib/security/credentials/alts/check_gcp_environment.cc +1 -1
  332. data/src/core/lib/security/credentials/composite/composite_credentials.cc +19 -0
  333. data/src/core/lib/security/credentials/composite/composite_credentials.h +11 -4
  334. data/src/core/lib/security/credentials/credentials.cc +0 -84
  335. data/src/core/lib/security/credentials/credentials.h +18 -60
  336. data/src/core/lib/security/credentials/fake/fake_credentials.h +6 -1
  337. data/src/core/lib/security/credentials/google_default/google_default_credentials.cc +9 -12
  338. data/src/core/lib/security/credentials/iam/iam_credentials.cc +8 -6
  339. data/src/core/lib/security/credentials/iam/iam_credentials.h +4 -0
  340. data/src/core/lib/security/credentials/jwt/json_token.cc +26 -56
  341. data/src/core/lib/security/credentials/jwt/json_token.h +4 -6
  342. data/src/core/lib/security/credentials/jwt/jwt_credentials.cc +8 -18
  343. data/src/core/lib/security/credentials/jwt/jwt_credentials.h +12 -0
  344. data/src/core/lib/security/credentials/jwt/jwt_verifier.cc +151 -168
  345. data/src/core/lib/security/credentials/jwt/jwt_verifier.h +4 -6
  346. data/src/core/lib/security/credentials/oauth2/oauth2_credentials.cc +92 -61
  347. data/src/core/lib/security/credentials/oauth2/oauth2_credentials.h +10 -4
  348. data/src/core/lib/security/credentials/plugin/plugin_credentials.cc +19 -4
  349. data/src/core/lib/security/credentials/plugin/plugin_credentials.h +4 -1
  350. data/src/core/lib/security/credentials/tls/grpc_tls_credentials_options.cc +43 -13
  351. data/src/core/lib/security/credentials/tls/grpc_tls_credentials_options.h +47 -11
  352. data/src/core/lib/security/credentials/tls/tls_credentials.cc +128 -0
  353. data/src/core/lib/security/credentials/tls/tls_credentials.h +62 -0
  354. data/src/core/lib/security/security_connector/alts/alts_security_connector.cc +34 -6
  355. data/src/core/lib/security/security_connector/fake/fake_security_connector.cc +29 -9
  356. data/src/core/lib/security/security_connector/load_system_roots_fallback.cc +2 -2
  357. data/src/core/lib/security/security_connector/load_system_roots_linux.cc +5 -4
  358. data/src/core/lib/security/security_connector/local/local_security_connector.cc +32 -7
  359. data/src/core/lib/security/security_connector/security_connector.h +1 -1
  360. data/src/core/lib/security/security_connector/ssl/ssl_security_connector.cc +20 -37
  361. data/src/core/lib/security/security_connector/ssl/ssl_security_connector.h +4 -6
  362. data/src/core/lib/security/security_connector/ssl_utils.cc +107 -16
  363. data/src/core/lib/security/security_connector/ssl_utils.h +24 -11
  364. data/src/core/lib/security/security_connector/tls/tls_security_connector.cc +603 -0
  365. data/src/core/lib/security/security_connector/tls/tls_security_connector.h +183 -0
  366. data/src/core/lib/security/transport/client_auth_filter.cc +34 -2
  367. data/src/core/lib/security/transport/security_handshaker.cc +2 -2
  368. data/src/core/lib/security/util/json_util.cc +22 -15
  369. data/src/core/lib/security/util/json_util.h +2 -2
  370. data/src/core/lib/slice/slice_intern.cc +2 -3
  371. data/src/core/lib/slice/slice_internal.h +14 -0
  372. data/src/core/lib/slice/slice_utils.h +9 -0
  373. data/src/core/lib/surface/byte_buffer_reader.cc +2 -47
  374. data/src/core/lib/surface/call.cc +2 -3
  375. data/src/core/lib/surface/call_log_batch.cc +50 -58
  376. data/src/core/lib/surface/channel.cc +53 -31
  377. data/src/core/lib/surface/channel.h +35 -4
  378. data/src/core/lib/surface/channel_ping.cc +2 -3
  379. data/src/core/lib/surface/completion_queue.cc +55 -34
  380. data/src/core/lib/surface/event_string.cc +18 -25
  381. data/src/core/lib/surface/event_string.h +3 -1
  382. data/src/core/lib/surface/init_secure.cc +1 -4
  383. data/src/core/lib/surface/server.cc +570 -369
  384. data/src/core/lib/surface/server.h +32 -0
  385. data/src/core/lib/surface/version.cc +2 -2
  386. data/src/core/lib/transport/byte_stream.h +7 -2
  387. data/src/core/lib/transport/connectivity_state.cc +7 -6
  388. data/src/core/lib/transport/connectivity_state.h +5 -3
  389. data/src/core/lib/transport/metadata.cc +3 -3
  390. data/src/core/lib/transport/metadata_batch.h +2 -3
  391. data/src/core/lib/transport/static_metadata.h +1 -1
  392. data/src/core/lib/transport/status_conversion.cc +6 -14
  393. data/src/core/lib/transport/transport.cc +2 -3
  394. data/src/core/lib/transport/transport.h +3 -2
  395. data/src/core/lib/transport/transport_op_string.cc +61 -102
  396. data/src/core/lib/uri/uri_parser.h +2 -3
  397. data/src/core/plugin_registry/grpc_plugin_registry.cc +20 -4
  398. data/src/core/tsi/alts/crypt/aes_gcm.cc +0 -2
  399. data/src/core/tsi/alts/handshaker/alts_handshaker_client.cc +9 -2
  400. data/src/core/tsi/alts/handshaker/alts_handshaker_client.h +8 -4
  401. data/src/core/tsi/alts/handshaker/alts_tsi_handshaker.cc +44 -4
  402. data/src/core/tsi/alts/handshaker/alts_tsi_handshaker.h +10 -2
  403. data/src/core/tsi/alts/zero_copy_frame_protector/alts_grpc_record_protocol_common.h +2 -3
  404. data/src/core/tsi/alts/zero_copy_frame_protector/alts_zero_copy_grpc_protector.cc +3 -3
  405. data/src/core/tsi/fake_transport_security.cc +17 -18
  406. data/src/core/tsi/fake_transport_security.h +2 -0
  407. data/src/core/tsi/ssl/session_cache/ssl_session.h +0 -2
  408. data/src/core/tsi/ssl/session_cache/ssl_session_boringssl.cc +1 -1
  409. data/src/core/tsi/ssl/session_cache/ssl_session_cache.h +0 -2
  410. data/src/core/tsi/ssl/session_cache/ssl_session_openssl.cc +1 -1
  411. data/src/core/tsi/ssl_transport_security.cc +197 -47
  412. data/src/core/tsi/ssl_transport_security.h +23 -9
  413. data/src/core/tsi/ssl_types.h +0 -2
  414. data/src/core/tsi/transport_security.cc +13 -0
  415. data/src/core/tsi/transport_security.h +6 -9
  416. data/src/core/tsi/transport_security_grpc.cc +2 -2
  417. data/src/core/tsi/transport_security_grpc.h +4 -5
  418. data/src/core/tsi/transport_security_interface.h +15 -3
  419. data/src/ruby/bin/math_pb.rb +5 -5
  420. data/src/ruby/ext/grpc/rb_call.c +9 -1
  421. data/src/ruby/ext/grpc/rb_call_credentials.c +4 -1
  422. data/src/ruby/ext/grpc/rb_grpc_imports.generated.c +2 -0
  423. data/src/ruby/ext/grpc/rb_grpc_imports.generated.h +4 -1
  424. data/src/ruby/lib/grpc/errors.rb +103 -42
  425. data/src/ruby/lib/grpc/generic/active_call.rb +2 -3
  426. data/src/ruby/lib/grpc/generic/interceptors.rb +4 -4
  427. data/src/ruby/lib/grpc/generic/rpc_server.rb +9 -10
  428. data/src/ruby/lib/grpc/generic/service.rb +5 -4
  429. data/src/ruby/lib/grpc/structs.rb +1 -1
  430. data/src/ruby/lib/grpc/version.rb +1 -1
  431. data/src/ruby/pb/generate_proto_ruby.sh +5 -3
  432. data/src/ruby/pb/grpc/health/v1/health_pb.rb +3 -3
  433. data/src/ruby/pb/src/proto/grpc/testing/empty_pb.rb +1 -1
  434. data/src/ruby/pb/src/proto/grpc/testing/messages_pb.rb +34 -13
  435. data/src/ruby/pb/src/proto/grpc/testing/test_services_pb.rb +16 -0
  436. data/src/ruby/spec/debug_message_spec.rb +134 -0
  437. data/src/ruby/spec/generic/service_spec.rb +2 -0
  438. data/src/ruby/spec/pb/codegen/grpc/testing/package_options_ruby_style.proto +5 -0
  439. data/src/ruby/spec/pb/codegen/package_option_spec.rb +2 -0
  440. data/src/ruby/spec/testdata/ca.pem +18 -13
  441. data/src/ruby/spec/testdata/client.key +26 -14
  442. data/src/ruby/spec/testdata/client.pem +18 -12
  443. data/src/ruby/spec/testdata/server1.key +26 -14
  444. data/src/ruby/spec/testdata/server1.pem +20 -14
  445. data/third_party/abseil-cpp/absl/algorithm/algorithm.h +159 -0
  446. data/third_party/abseil-cpp/absl/base/attributes.h +621 -0
  447. data/third_party/abseil-cpp/absl/base/call_once.h +226 -0
  448. data/third_party/abseil-cpp/absl/base/casts.h +184 -0
  449. data/third_party/abseil-cpp/absl/base/config.h +671 -0
  450. data/third_party/abseil-cpp/absl/base/const_init.h +76 -0
  451. data/third_party/abseil-cpp/absl/base/dynamic_annotations.cc +129 -0
  452. data/third_party/abseil-cpp/absl/base/dynamic_annotations.h +389 -0
  453. data/third_party/abseil-cpp/absl/base/internal/atomic_hook.h +200 -0
  454. data/third_party/abseil-cpp/absl/base/internal/bits.h +218 -0
  455. data/third_party/abseil-cpp/absl/base/internal/cycleclock.cc +107 -0
  456. data/third_party/abseil-cpp/absl/base/internal/cycleclock.h +94 -0
  457. data/third_party/abseil-cpp/absl/base/internal/endian.h +266 -0
  458. data/third_party/abseil-cpp/absl/base/internal/errno_saver.h +43 -0
  459. data/third_party/abseil-cpp/absl/base/internal/hide_ptr.h +51 -0
  460. data/third_party/abseil-cpp/absl/base/internal/identity.h +37 -0
  461. data/third_party/abseil-cpp/absl/base/internal/inline_variable.h +107 -0
  462. data/third_party/abseil-cpp/absl/base/internal/invoke.h +187 -0
  463. data/third_party/abseil-cpp/absl/base/internal/low_level_scheduling.h +107 -0
  464. data/third_party/abseil-cpp/absl/base/internal/per_thread_tls.h +52 -0
  465. data/third_party/abseil-cpp/absl/base/internal/raw_logging.cc +240 -0
  466. data/third_party/abseil-cpp/absl/base/internal/raw_logging.h +183 -0
  467. data/third_party/abseil-cpp/absl/base/internal/scheduling_mode.h +58 -0
  468. data/third_party/abseil-cpp/absl/base/internal/spinlock.cc +233 -0
  469. data/third_party/abseil-cpp/absl/base/internal/spinlock.h +243 -0
  470. data/third_party/abseil-cpp/absl/base/internal/spinlock_akaros.inc +35 -0
  471. data/third_party/abseil-cpp/absl/base/internal/spinlock_linux.inc +66 -0
  472. data/third_party/abseil-cpp/absl/base/internal/spinlock_posix.inc +46 -0
  473. data/third_party/abseil-cpp/absl/base/internal/spinlock_wait.cc +81 -0
  474. data/third_party/abseil-cpp/absl/base/internal/spinlock_wait.h +93 -0
  475. data/third_party/abseil-cpp/absl/base/internal/spinlock_win32.inc +37 -0
  476. data/third_party/abseil-cpp/absl/base/internal/sysinfo.cc +416 -0
  477. data/third_party/abseil-cpp/absl/base/internal/sysinfo.h +66 -0
  478. data/third_party/abseil-cpp/absl/base/internal/thread_annotations.h +271 -0
  479. data/third_party/abseil-cpp/absl/base/internal/thread_identity.cc +152 -0
  480. data/third_party/abseil-cpp/absl/base/internal/thread_identity.h +259 -0
  481. data/third_party/abseil-cpp/absl/base/internal/throw_delegate.cc +108 -0
  482. data/third_party/abseil-cpp/absl/base/internal/throw_delegate.h +75 -0
  483. data/third_party/abseil-cpp/absl/base/internal/tsan_mutex_interface.h +66 -0
  484. data/third_party/abseil-cpp/absl/base/internal/unaligned_access.h +158 -0
  485. data/third_party/abseil-cpp/absl/base/internal/unscaledcycleclock.cc +140 -0
  486. data/third_party/abseil-cpp/absl/base/internal/unscaledcycleclock.h +124 -0
  487. data/third_party/abseil-cpp/absl/base/log_severity.cc +27 -0
  488. data/third_party/abseil-cpp/absl/base/log_severity.h +121 -0
  489. data/third_party/abseil-cpp/absl/base/macros.h +220 -0
  490. data/third_party/abseil-cpp/absl/base/optimization.h +181 -0
  491. data/third_party/abseil-cpp/absl/base/options.h +211 -0
  492. data/third_party/abseil-cpp/absl/base/policy_checks.h +111 -0
  493. data/third_party/abseil-cpp/absl/base/port.h +26 -0
  494. data/third_party/abseil-cpp/absl/base/thread_annotations.h +280 -0
  495. data/third_party/abseil-cpp/absl/container/inlined_vector.h +848 -0
  496. data/third_party/abseil-cpp/absl/container/internal/compressed_tuple.h +265 -0
  497. data/third_party/abseil-cpp/absl/container/internal/inlined_vector.h +892 -0
  498. data/third_party/abseil-cpp/absl/memory/memory.h +695 -0
  499. data/third_party/abseil-cpp/absl/meta/type_traits.h +759 -0
  500. data/third_party/abseil-cpp/absl/numeric/int128.cc +404 -0
  501. data/third_party/abseil-cpp/absl/numeric/int128.h +1091 -0
  502. data/third_party/abseil-cpp/absl/numeric/int128_have_intrinsic.inc +302 -0
  503. data/third_party/abseil-cpp/absl/numeric/int128_no_intrinsic.inc +308 -0
  504. data/third_party/abseil-cpp/absl/strings/ascii.cc +200 -0
  505. data/third_party/abseil-cpp/absl/strings/ascii.h +242 -0
  506. data/third_party/abseil-cpp/absl/strings/charconv.cc +984 -0
  507. data/third_party/abseil-cpp/absl/strings/charconv.h +119 -0
  508. data/third_party/abseil-cpp/absl/strings/escaping.cc +949 -0
  509. data/third_party/abseil-cpp/absl/strings/escaping.h +164 -0
  510. data/third_party/abseil-cpp/absl/strings/internal/char_map.h +156 -0
  511. data/third_party/abseil-cpp/absl/strings/internal/charconv_bigint.cc +359 -0
  512. data/third_party/abseil-cpp/absl/strings/internal/charconv_bigint.h +423 -0
  513. data/third_party/abseil-cpp/absl/strings/internal/charconv_parse.cc +504 -0
  514. data/third_party/abseil-cpp/absl/strings/internal/charconv_parse.h +99 -0
  515. data/third_party/abseil-cpp/absl/strings/internal/escaping.cc +180 -0
  516. data/third_party/abseil-cpp/absl/strings/internal/escaping.h +58 -0
  517. data/third_party/abseil-cpp/absl/strings/internal/memutil.cc +112 -0
  518. data/third_party/abseil-cpp/absl/strings/internal/memutil.h +148 -0
  519. data/third_party/abseil-cpp/absl/strings/internal/ostringstream.cc +36 -0
  520. data/third_party/abseil-cpp/absl/strings/internal/ostringstream.h +89 -0
  521. data/third_party/abseil-cpp/absl/strings/internal/resize_uninitialized.h +73 -0
  522. data/third_party/abseil-cpp/absl/strings/internal/stl_type_traits.h +248 -0
  523. data/third_party/abseil-cpp/absl/strings/internal/str_format/arg.cc +388 -0
  524. data/third_party/abseil-cpp/absl/strings/internal/str_format/arg.h +432 -0
  525. data/third_party/abseil-cpp/absl/strings/internal/str_format/bind.cc +245 -0
  526. data/third_party/abseil-cpp/absl/strings/internal/str_format/bind.h +209 -0
  527. data/third_party/abseil-cpp/absl/strings/internal/str_format/checker.h +326 -0
  528. data/third_party/abseil-cpp/absl/strings/internal/str_format/extension.cc +51 -0
  529. data/third_party/abseil-cpp/absl/strings/internal/str_format/extension.h +415 -0
  530. data/third_party/abseil-cpp/absl/strings/internal/str_format/float_conversion.cc +493 -0
  531. data/third_party/abseil-cpp/absl/strings/internal/str_format/float_conversion.h +23 -0
  532. data/third_party/abseil-cpp/absl/strings/internal/str_format/output.cc +72 -0
  533. data/third_party/abseil-cpp/absl/strings/internal/str_format/output.h +104 -0
  534. data/third_party/abseil-cpp/absl/strings/internal/str_format/parser.cc +334 -0
  535. data/third_party/abseil-cpp/absl/strings/internal/str_format/parser.h +333 -0
  536. data/third_party/abseil-cpp/absl/strings/internal/str_join_internal.h +314 -0
  537. data/third_party/abseil-cpp/absl/strings/internal/str_split_internal.h +455 -0
  538. data/third_party/abseil-cpp/absl/strings/internal/utf8.cc +53 -0
  539. data/third_party/abseil-cpp/absl/strings/internal/utf8.h +50 -0
  540. data/third_party/abseil-cpp/absl/strings/match.cc +40 -0
  541. data/third_party/abseil-cpp/absl/strings/match.h +90 -0
  542. data/third_party/abseil-cpp/absl/strings/numbers.cc +965 -0
  543. data/third_party/abseil-cpp/absl/strings/numbers.h +266 -0
  544. data/third_party/abseil-cpp/absl/strings/str_cat.cc +246 -0
  545. data/third_party/abseil-cpp/absl/strings/str_cat.h +408 -0
  546. data/third_party/abseil-cpp/absl/strings/str_format.h +537 -0
  547. data/third_party/abseil-cpp/absl/strings/str_join.h +293 -0
  548. data/third_party/abseil-cpp/absl/strings/str_replace.cc +82 -0
  549. data/third_party/abseil-cpp/absl/strings/str_replace.h +219 -0
  550. data/third_party/abseil-cpp/absl/strings/str_split.cc +139 -0
  551. data/third_party/abseil-cpp/absl/strings/str_split.h +513 -0
  552. data/third_party/abseil-cpp/absl/strings/string_view.cc +235 -0
  553. data/third_party/abseil-cpp/absl/strings/string_view.h +622 -0
  554. data/third_party/abseil-cpp/absl/strings/strip.h +91 -0
  555. data/third_party/abseil-cpp/absl/strings/substitute.cc +171 -0
  556. data/third_party/abseil-cpp/absl/strings/substitute.h +693 -0
  557. data/third_party/abseil-cpp/absl/time/civil_time.cc +175 -0
  558. data/third_party/abseil-cpp/absl/time/civil_time.h +538 -0
  559. data/third_party/abseil-cpp/absl/time/clock.cc +569 -0
  560. data/third_party/abseil-cpp/absl/time/clock.h +74 -0
  561. data/third_party/abseil-cpp/absl/time/duration.cc +922 -0
  562. data/third_party/abseil-cpp/absl/time/format.cc +153 -0
  563. data/third_party/abseil-cpp/absl/time/internal/cctz/include/cctz/civil_time.h +332 -0
  564. data/third_party/abseil-cpp/absl/time/internal/cctz/include/cctz/civil_time_detail.h +622 -0
  565. data/third_party/abseil-cpp/absl/time/internal/cctz/include/cctz/time_zone.h +384 -0
  566. data/third_party/abseil-cpp/absl/time/internal/cctz/include/cctz/zone_info_source.h +102 -0
  567. data/third_party/abseil-cpp/absl/time/internal/cctz/src/civil_time_detail.cc +94 -0
  568. data/third_party/abseil-cpp/absl/time/internal/cctz/src/time_zone_fixed.cc +140 -0
  569. data/third_party/abseil-cpp/absl/time/internal/cctz/src/time_zone_fixed.h +52 -0
  570. data/third_party/abseil-cpp/absl/time/internal/cctz/src/time_zone_format.cc +922 -0
  571. data/third_party/abseil-cpp/absl/time/internal/cctz/src/time_zone_if.cc +45 -0
  572. data/third_party/abseil-cpp/absl/time/internal/cctz/src/time_zone_if.h +76 -0
  573. data/third_party/abseil-cpp/absl/time/internal/cctz/src/time_zone_impl.cc +121 -0
  574. data/third_party/abseil-cpp/absl/time/internal/cctz/src/time_zone_impl.h +93 -0
  575. data/third_party/abseil-cpp/absl/time/internal/cctz/src/time_zone_info.cc +958 -0
  576. data/third_party/abseil-cpp/absl/time/internal/cctz/src/time_zone_info.h +138 -0
  577. data/third_party/abseil-cpp/absl/time/internal/cctz/src/time_zone_libc.cc +308 -0
  578. data/third_party/abseil-cpp/absl/time/internal/cctz/src/time_zone_libc.h +55 -0
  579. data/third_party/abseil-cpp/absl/time/internal/cctz/src/time_zone_lookup.cc +187 -0
  580. data/third_party/abseil-cpp/absl/time/internal/cctz/src/time_zone_posix.cc +159 -0
  581. data/third_party/abseil-cpp/absl/time/internal/cctz/src/time_zone_posix.h +132 -0
  582. data/third_party/abseil-cpp/absl/time/internal/cctz/src/tzfile.h +122 -0
  583. data/third_party/abseil-cpp/absl/time/internal/cctz/src/zone_info_source.cc +115 -0
  584. data/third_party/abseil-cpp/absl/time/internal/get_current_time_chrono.inc +31 -0
  585. data/third_party/abseil-cpp/absl/time/internal/get_current_time_posix.inc +24 -0
  586. data/third_party/abseil-cpp/absl/time/time.cc +499 -0
  587. data/third_party/abseil-cpp/absl/time/time.h +1584 -0
  588. data/third_party/abseil-cpp/absl/types/bad_optional_access.cc +48 -0
  589. data/third_party/abseil-cpp/absl/types/bad_optional_access.h +78 -0
  590. data/third_party/abseil-cpp/absl/types/internal/optional.h +396 -0
  591. data/third_party/abseil-cpp/absl/types/internal/span.h +128 -0
  592. data/third_party/abseil-cpp/absl/types/optional.h +776 -0
  593. data/third_party/abseil-cpp/absl/types/span.h +713 -0
  594. data/third_party/abseil-cpp/absl/utility/utility.h +350 -0
  595. data/third_party/boringssl-with-bazel/err_data.c +1439 -0
  596. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/asn1/a_bitstr.c +0 -0
  597. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/asn1/a_bool.c +0 -0
  598. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/asn1/a_d2i_fp.c +0 -0
  599. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/asn1/a_dup.c +0 -0
  600. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/asn1/a_enum.c +0 -0
  601. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/asn1/a_gentm.c +0 -0
  602. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/asn1/a_i2d_fp.c +0 -0
  603. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/asn1/a_int.c +0 -0
  604. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/asn1/a_mbstr.c +0 -0
  605. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/asn1/a_object.c +0 -0
  606. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/asn1/a_octet.c +0 -0
  607. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/asn1/a_print.c +0 -0
  608. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/asn1/a_strnid.c +0 -0
  609. data/third_party/boringssl-with-bazel/src/crypto/asn1/a_time.c +212 -0
  610. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/asn1/a_type.c +0 -0
  611. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/asn1/a_utctm.c +0 -0
  612. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/asn1/a_utf8.c +0 -0
  613. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/asn1/asn1_lib.c +0 -0
  614. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/asn1/asn1_locl.h +0 -0
  615. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/asn1/asn1_par.c +0 -0
  616. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/asn1/asn_pack.c +0 -0
  617. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/asn1/f_enum.c +0 -0
  618. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/asn1/f_int.c +0 -0
  619. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/asn1/f_string.c +0 -0
  620. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/asn1/tasn_dec.c +0 -0
  621. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/asn1/tasn_enc.c +0 -0
  622. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/asn1/tasn_fre.c +0 -0
  623. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/asn1/tasn_new.c +0 -0
  624. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/asn1/tasn_typ.c +0 -0
  625. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/asn1/tasn_utl.c +0 -0
  626. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/asn1/time_support.c +0 -0
  627. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/base64/base64.c +0 -0
  628. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/bio/bio.c +0 -0
  629. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/bio/bio_mem.c +0 -0
  630. data/third_party/boringssl-with-bazel/src/crypto/bio/connect.c +545 -0
  631. data/third_party/boringssl-with-bazel/src/crypto/bio/fd.c +279 -0
  632. data/third_party/boringssl-with-bazel/src/crypto/bio/file.c +317 -0
  633. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/bio/hexdump.c +0 -0
  634. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/bio/internal.h +0 -0
  635. data/third_party/boringssl-with-bazel/src/crypto/bio/pair.c +488 -0
  636. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/bio/printf.c +0 -0
  637. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/bio/socket.c +0 -0
  638. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/bio/socket_helper.c +0 -0
  639. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/bn_extra/bn_asn1.c +0 -0
  640. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/bn_extra/convert.c +0 -0
  641. data/third_party/boringssl-with-bazel/src/crypto/buf/buf.c +172 -0
  642. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/bytestring/asn1_compat.c +0 -0
  643. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/bytestring/ber.c +0 -0
  644. data/third_party/boringssl-with-bazel/src/crypto/bytestring/cbb.c +719 -0
  645. data/third_party/boringssl-with-bazel/src/crypto/bytestring/cbs.c +688 -0
  646. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/bytestring/internal.h +0 -0
  647. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/bytestring/unicode.c +0 -0
  648. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/chacha/chacha.c +0 -0
  649. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/chacha/internal.h +0 -0
  650. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/cipher_extra/cipher_extra.c +0 -0
  651. data/third_party/boringssl-with-bazel/src/crypto/cipher_extra/derive_key.c +152 -0
  652. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/cipher_extra/e_aesccm.c +0 -0
  653. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/cipher_extra/e_aesctrhmac.c +0 -0
  654. data/third_party/boringssl-with-bazel/src/crypto/cipher_extra/e_aesgcmsiv.c +891 -0
  655. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/cipher_extra/e_chacha20poly1305.c +0 -0
  656. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/cipher_extra/e_null.c +0 -0
  657. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/cipher_extra/e_rc2.c +0 -0
  658. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/cipher_extra/e_rc4.c +0 -0
  659. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/cipher_extra/e_tls.c +0 -0
  660. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/cipher_extra/internal.h +0 -0
  661. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/cipher_extra/tls_cbc.c +0 -0
  662. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/cmac/cmac.c +0 -0
  663. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/conf/conf.c +0 -0
  664. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/conf/conf_def.h +0 -0
  665. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/conf/internal.h +0 -0
  666. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/cpu-aarch64-fuchsia.c +0 -0
  667. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/cpu-aarch64-linux.c +0 -0
  668. data/third_party/boringssl-with-bazel/src/crypto/cpu-arm-linux.c +220 -0
  669. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/cpu-arm-linux.h +0 -0
  670. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/cpu-arm.c +0 -0
  671. data/third_party/boringssl-with-bazel/src/crypto/cpu-intel.c +291 -0
  672. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/cpu-ppc64le.c +0 -0
  673. data/third_party/boringssl-with-bazel/src/crypto/crypto.c +226 -0
  674. data/third_party/boringssl-with-bazel/src/crypto/curve25519/curve25519.c +2159 -0
  675. data/third_party/boringssl-with-bazel/src/crypto/curve25519/curve25519_tables.h +7872 -0
  676. data/third_party/boringssl-with-bazel/src/crypto/curve25519/internal.h +146 -0
  677. data/third_party/boringssl-with-bazel/src/crypto/curve25519/spake25519.c +539 -0
  678. data/third_party/boringssl-with-bazel/src/crypto/dh/check.c +217 -0
  679. data/third_party/boringssl-with-bazel/src/crypto/dh/dh.c +533 -0
  680. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/dh/dh_asn1.c +0 -0
  681. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/dh/params.c +0 -0
  682. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/digest_extra/digest_extra.c +0 -0
  683. data/third_party/boringssl-with-bazel/src/crypto/dsa/dsa.c +980 -0
  684. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/dsa/dsa_asn1.c +0 -0
  685. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/ec_extra/ec_asn1.c +0 -0
  686. data/third_party/boringssl-with-bazel/src/crypto/ec_extra/ec_derive.c +95 -0
  687. data/third_party/boringssl-with-bazel/src/crypto/ec_extra/hash_to_curve.c +425 -0
  688. data/third_party/boringssl-with-bazel/src/crypto/ec_extra/internal.h +78 -0
  689. data/third_party/boringssl-with-bazel/src/crypto/ecdh_extra/ecdh_extra.c +124 -0
  690. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/ecdsa_extra/ecdsa_asn1.c +0 -0
  691. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/engine/engine.c +0 -0
  692. data/third_party/boringssl-with-bazel/src/crypto/err/err.c +850 -0
  693. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/err/internal.h +0 -0
  694. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/evp/digestsign.c +0 -0
  695. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/evp/evp.c +0 -0
  696. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/evp/evp_asn1.c +0 -0
  697. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/evp/evp_ctx.c +0 -0
  698. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/evp/internal.h +0 -0
  699. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/evp/p_dsa_asn1.c +0 -0
  700. data/third_party/boringssl-with-bazel/src/crypto/evp/p_ec.c +286 -0
  701. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/evp/p_ec_asn1.c +0 -0
  702. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/evp/p_ed25519.c +0 -0
  703. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/evp/p_ed25519_asn1.c +0 -0
  704. data/third_party/boringssl-with-bazel/src/crypto/evp/p_rsa.c +648 -0
  705. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/evp/p_rsa_asn1.c +0 -0
  706. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/evp/p_x25519.c +0 -0
  707. data/third_party/boringssl-with-bazel/src/crypto/evp/p_x25519_asn1.c +248 -0
  708. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/evp/pbkdf.c +0 -0
  709. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/evp/print.c +0 -0
  710. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/evp/scrypt.c +0 -0
  711. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/evp/sign.c +0 -0
  712. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/ex_data.c +0 -0
  713. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/aes/aes.c +108 -0
  714. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/aes/aes_nohw.c +1282 -0
  715. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/aes/internal.h +238 -0
  716. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/aes/key_wrap.c +0 -0
  717. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/aes/mode_wrappers.c +106 -0
  718. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bcm.c +263 -0
  719. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/bn/add.c +0 -0
  720. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/bn/asm/x86_64-gcc.c +0 -0
  721. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/bn/bn.c +0 -0
  722. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/bn/bytes.c +0 -0
  723. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/bn/cmp.c +0 -0
  724. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/bn/ctx.c +0 -0
  725. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/bn/div.c +0 -0
  726. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/bn/div_extra.c +0 -0
  727. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bn/exponentiation.c +1288 -0
  728. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/bn/gcd.c +0 -0
  729. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/bn/gcd_extra.c +0 -0
  730. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/bn/generic.c +0 -0
  731. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bn/internal.h +694 -0
  732. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/bn/jacobi.c +0 -0
  733. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bn/montgomery.c +502 -0
  734. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/bn/montgomery_inv.c +0 -0
  735. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bn/mul.c +749 -0
  736. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bn/prime.c +1068 -0
  737. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/bn/random.c +0 -0
  738. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/bn/rsaz_exp.c +0 -0
  739. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/bn/rsaz_exp.h +0 -0
  740. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/bn/shift.c +0 -0
  741. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/bn/sqrt.c +0 -0
  742. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/cipher/aead.c +0 -0
  743. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/cipher/cipher.c +0 -0
  744. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/cipher/e_aes.c +1302 -0
  745. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/cipher/e_des.c +0 -0
  746. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/cipher/internal.h +0 -0
  747. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/delocate.h +0 -0
  748. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/des/des.c +0 -0
  749. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/des/internal.h +0 -0
  750. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/digest/digest.c +0 -0
  751. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/digest/digests.c +296 -0
  752. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/digest/internal.h +0 -0
  753. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/digest/md32_common.h +0 -0
  754. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/ec.c +1252 -0
  755. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/ec_key.c +465 -0
  756. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/ec_montgomery.c +524 -0
  757. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/felem.c +100 -0
  758. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/internal.h +775 -0
  759. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/oct.c +328 -0
  760. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/p224-64.c +1178 -0
  761. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/p256-x86_64-table.h +9497 -0
  762. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/p256-x86_64.c +632 -0
  763. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/ec/p256-x86_64.h +0 -0
  764. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/p256.c +736 -0
  765. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/p256_table.h +297 -0
  766. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/scalar.c +175 -0
  767. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/simple.c +357 -0
  768. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/simple_mul.c +270 -0
  769. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/ec/util.c +0 -0
  770. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/wnaf.c +270 -0
  771. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ecdh/ecdh.c +122 -0
  772. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ecdsa/ecdsa.c +328 -0
  773. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/fips_shared_support.c +0 -0
  774. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/hmac/hmac.c +0 -0
  775. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/is_fips.c +0 -0
  776. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/md4/md4.c +0 -0
  777. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/md5/internal.h +0 -0
  778. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/md5/md5.c +0 -0
  779. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/modes/cbc.c +0 -0
  780. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/modes/cfb.c +0 -0
  781. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/modes/ctr.c +0 -0
  782. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/modes/gcm.c +729 -0
  783. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/modes/gcm_nohw.c +304 -0
  784. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/modes/internal.h +441 -0
  785. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/modes/ofb.c +0 -0
  786. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/modes/polyval.c +0 -0
  787. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/rand/ctrdrbg.c +0 -0
  788. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/rand/fork_detect.c +137 -0
  789. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/rand/fork_detect.h +49 -0
  790. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/rand/getrandom_fillin.h +64 -0
  791. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/rand/internal.h +163 -0
  792. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/rand/rand.c +378 -0
  793. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/rand/urandom.c +391 -0
  794. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/rsa/blinding.c +243 -0
  795. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/rsa/internal.h +127 -0
  796. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/rsa/padding.c +0 -0
  797. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/rsa/rsa.c +898 -0
  798. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/rsa/rsa_impl.c +1358 -0
  799. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/self_check/self_check.c +0 -0
  800. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/sha/internal.h +0 -0
  801. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/sha/sha1-altivec.c +0 -0
  802. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/sha/sha1.c +0 -0
  803. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/sha/sha256.c +0 -0
  804. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/sha/sha512.c +544 -0
  805. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/tls/internal.h +0 -0
  806. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/tls/kdf.c +0 -0
  807. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/hkdf/hkdf.c +0 -0
  808. data/third_party/boringssl-with-bazel/src/crypto/hrss/hrss.c +2100 -0
  809. data/third_party/boringssl-with-bazel/src/crypto/hrss/internal.h +61 -0
  810. data/third_party/boringssl-with-bazel/src/crypto/internal.h +834 -0
  811. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/lhash/lhash.c +0 -0
  812. data/third_party/boringssl-with-bazel/src/crypto/mem.c +359 -0
  813. data/third_party/boringssl-with-bazel/src/crypto/obj/obj.c +549 -0
  814. data/third_party/boringssl-with-bazel/src/crypto/obj/obj_dat.h +11585 -0
  815. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/obj/obj_xref.c +0 -0
  816. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/pem/pem_all.c +0 -0
  817. data/third_party/boringssl-with-bazel/src/crypto/pem/pem_info.c +360 -0
  818. data/third_party/boringssl-with-bazel/src/crypto/pem/pem_lib.c +777 -0
  819. data/third_party/boringssl-with-bazel/src/crypto/pem/pem_oth.c +87 -0
  820. data/third_party/boringssl-with-bazel/src/crypto/pem/pem_pk8.c +257 -0
  821. data/third_party/boringssl-with-bazel/src/crypto/pem/pem_pkey.c +218 -0
  822. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/pem/pem_x509.c +0 -0
  823. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/pem/pem_xaux.c +0 -0
  824. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/pkcs7/internal.h +0 -0
  825. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/pkcs7/pkcs7.c +0 -0
  826. data/third_party/boringssl-with-bazel/src/crypto/pkcs7/pkcs7_x509.c +385 -0
  827. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/pkcs8/internal.h +0 -0
  828. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/pkcs8/p5_pbev2.c +0 -0
  829. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/pkcs8/pkcs8.c +0 -0
  830. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/pkcs8/pkcs8_x509.c +0 -0
  831. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/poly1305/internal.h +0 -0
  832. data/third_party/boringssl-with-bazel/src/crypto/poly1305/poly1305.c +318 -0
  833. data/third_party/boringssl-with-bazel/src/crypto/poly1305/poly1305_arm.c +305 -0
  834. data/third_party/boringssl-with-bazel/src/crypto/poly1305/poly1305_vec.c +856 -0
  835. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/pool/internal.h +0 -0
  836. data/third_party/boringssl-with-bazel/src/crypto/pool/pool.c +220 -0
  837. data/third_party/boringssl-with-bazel/src/crypto/rand_extra/deterministic.c +52 -0
  838. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/rand_extra/forkunsafe.c +0 -0
  839. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/rand_extra/fuchsia.c +0 -0
  840. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/rand_extra/rand_extra.c +0 -0
  841. data/third_party/boringssl-with-bazel/src/crypto/rand_extra/windows.c +69 -0
  842. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/rc4/rc4.c +0 -0
  843. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/refcount_c11.c +0 -0
  844. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/refcount_lock.c +0 -0
  845. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/rsa_extra/rsa_asn1.c +0 -0
  846. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/rsa_extra/rsa_print.c +0 -0
  847. data/third_party/boringssl-with-bazel/src/crypto/siphash/siphash.c +82 -0
  848. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/stack/stack.c +0 -0
  849. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/thread.c +0 -0
  850. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/thread_none.c +0 -0
  851. data/third_party/boringssl-with-bazel/src/crypto/thread_pthread.c +210 -0
  852. data/third_party/boringssl-with-bazel/src/crypto/thread_win.c +260 -0
  853. data/third_party/boringssl-with-bazel/src/crypto/trust_token/internal.h +278 -0
  854. data/third_party/boringssl-with-bazel/src/crypto/trust_token/pmbtoken.c +1474 -0
  855. data/third_party/boringssl-with-bazel/src/crypto/trust_token/trust_token.c +720 -0
  856. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509/a_digest.c +0 -0
  857. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509/a_sign.c +0 -0
  858. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509/a_strex.c +0 -0
  859. data/third_party/boringssl-with-bazel/src/crypto/x509/a_verify.c +114 -0
  860. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509/algorithm.c +0 -0
  861. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509/asn1_gen.c +0 -0
  862. data/third_party/boringssl-with-bazel/src/crypto/x509/by_dir.c +458 -0
  863. data/third_party/boringssl-with-bazel/src/crypto/x509/by_file.c +275 -0
  864. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509/charmap.h +0 -0
  865. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509/i2d_pr.c +0 -0
  866. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509/internal.h +0 -0
  867. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509/rsa_pss.c +0 -0
  868. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509/t_crl.c +0 -0
  869. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509/t_req.c +0 -0
  870. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509/t_x509.c +0 -0
  871. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509/t_x509a.c +0 -0
  872. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509/vpm_int.h +0 -0
  873. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509/x509.c +0 -0
  874. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509/x509_att.c +0 -0
  875. data/third_party/boringssl-with-bazel/src/crypto/x509/x509_cmp.c +476 -0
  876. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509/x509_d2.c +0 -0
  877. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509/x509_def.c +0 -0
  878. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509/x509_ext.c +0 -0
  879. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509/x509_lu.c +0 -0
  880. data/third_party/boringssl-with-bazel/src/crypto/x509/x509_obj.c +198 -0
  881. data/third_party/boringssl-with-bazel/src/crypto/x509/x509_r2x.c +116 -0
  882. data/third_party/boringssl-with-bazel/src/crypto/x509/x509_req.c +341 -0
  883. data/third_party/boringssl-with-bazel/src/crypto/x509/x509_set.c +185 -0
  884. data/third_party/boringssl-with-bazel/src/crypto/x509/x509_trs.c +326 -0
  885. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509/x509_txt.c +0 -0
  886. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509/x509_v3.c +0 -0
  887. data/third_party/boringssl-with-bazel/src/crypto/x509/x509_vfy.c +2487 -0
  888. data/third_party/boringssl-with-bazel/src/crypto/x509/x509_vpm.c +671 -0
  889. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509/x509cset.c +0 -0
  890. data/third_party/boringssl-with-bazel/src/crypto/x509/x509name.c +389 -0
  891. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509/x509rset.c +0 -0
  892. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509/x509spki.c +0 -0
  893. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509/x_algor.c +0 -0
  894. data/third_party/boringssl-with-bazel/src/crypto/x509/x_all.c +399 -0
  895. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509/x_attrib.c +0 -0
  896. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509/x_crl.c +0 -0
  897. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509/x_exten.c +0 -0
  898. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509/x_info.c +0 -0
  899. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509/x_name.c +0 -0
  900. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509/x_pkey.c +0 -0
  901. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509/x_pubkey.c +0 -0
  902. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509/x_req.c +0 -0
  903. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509/x_sig.c +0 -0
  904. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509/x_spki.c +0 -0
  905. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509/x_val.c +0 -0
  906. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509/x_x509.c +0 -0
  907. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509/x_x509a.c +0 -0
  908. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509v3/ext_dat.h +0 -0
  909. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509v3/internal.h +0 -0
  910. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509v3/pcy_cache.c +0 -0
  911. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509v3/pcy_data.c +0 -0
  912. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509v3/pcy_int.h +0 -0
  913. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509v3/pcy_lib.c +0 -0
  914. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509v3/pcy_map.c +0 -0
  915. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509v3/pcy_node.c +0 -0
  916. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509v3/pcy_tree.c +0 -0
  917. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509v3/v3_akey.c +0 -0
  918. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509v3/v3_akeya.c +0 -0
  919. data/third_party/boringssl-with-bazel/src/crypto/x509v3/v3_alt.c +629 -0
  920. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509v3/v3_bcons.c +0 -0
  921. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509v3/v3_bitst.c +0 -0
  922. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509v3/v3_conf.c +0 -0
  923. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509v3/v3_cpols.c +0 -0
  924. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509v3/v3_crld.c +0 -0
  925. data/third_party/boringssl-with-bazel/src/crypto/x509v3/v3_enum.c +100 -0
  926. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509v3/v3_extku.c +0 -0
  927. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509v3/v3_genn.c +0 -0
  928. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509v3/v3_ia5.c +0 -0
  929. data/third_party/boringssl-with-bazel/src/crypto/x509v3/v3_info.c +218 -0
  930. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509v3/v3_int.c +0 -0
  931. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509v3/v3_lib.c +0 -0
  932. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509v3/v3_ncons.c +0 -0
  933. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509v3/v3_ocsp.c +0 -0
  934. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509v3/v3_pci.c +0 -0
  935. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509v3/v3_pcia.c +0 -0
  936. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509v3/v3_pcons.c +0 -0
  937. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509v3/v3_pku.c +0 -0
  938. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509v3/v3_pmaps.c +0 -0
  939. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509v3/v3_prn.c +0 -0
  940. data/third_party/boringssl-with-bazel/src/crypto/x509v3/v3_purp.c +843 -0
  941. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509v3/v3_skey.c +0 -0
  942. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509v3/v3_sxnet.c +0 -0
  943. data/third_party/boringssl-with-bazel/src/crypto/x509v3/v3_utl.c +1395 -0
  944. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/aead.h +0 -0
  945. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/aes.h +0 -0
  946. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/arm_arch.h +0 -0
  947. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/asn1.h +0 -0
  948. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/asn1_mac.h +0 -0
  949. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/asn1t.h +0 -0
  950. data/third_party/boringssl-with-bazel/src/include/openssl/base.h +575 -0
  951. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/base64.h +0 -0
  952. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/bio.h +0 -0
  953. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/blowfish.h +0 -0
  954. data/third_party/boringssl-with-bazel/src/include/openssl/bn.h +1057 -0
  955. data/third_party/boringssl-with-bazel/src/include/openssl/buf.h +137 -0
  956. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/buffer.h +0 -0
  957. data/third_party/boringssl-with-bazel/src/include/openssl/bytestring.h +561 -0
  958. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/cast.h +0 -0
  959. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/chacha.h +0 -0
  960. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/cipher.h +0 -0
  961. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/cmac.h +0 -0
  962. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/conf.h +0 -0
  963. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/cpu.h +0 -0
  964. data/third_party/boringssl-with-bazel/src/include/openssl/crypto.h +149 -0
  965. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/curve25519.h +0 -0
  966. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/des.h +0 -0
  967. data/third_party/boringssl-with-bazel/src/include/openssl/dh.h +319 -0
  968. data/third_party/boringssl-with-bazel/src/include/openssl/digest.h +331 -0
  969. data/third_party/boringssl-with-bazel/src/include/openssl/dsa.h +457 -0
  970. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/dtls1.h +0 -0
  971. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/e_os2.h +0 -0
  972. data/third_party/boringssl-with-bazel/src/include/openssl/ec.h +424 -0
  973. data/third_party/boringssl-with-bazel/src/include/openssl/ec_key.h +372 -0
  974. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/ecdh.h +0 -0
  975. data/third_party/boringssl-with-bazel/src/include/openssl/ecdsa.h +205 -0
  976. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/engine.h +0 -0
  977. data/third_party/boringssl-with-bazel/src/include/openssl/err.h +465 -0
  978. data/third_party/boringssl-with-bazel/src/include/openssl/evp.h +1050 -0
  979. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/ex_data.h +0 -0
  980. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/hkdf.h +0 -0
  981. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/hmac.h +0 -0
  982. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/hrss.h +0 -0
  983. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/is_boringssl.h +0 -0
  984. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/lhash.h +0 -0
  985. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/md4.h +0 -0
  986. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/md5.h +0 -0
  987. data/third_party/boringssl-with-bazel/src/include/openssl/mem.h +175 -0
  988. data/third_party/boringssl-with-bazel/src/include/openssl/nid.h +4259 -0
  989. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/obj.h +0 -0
  990. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/obj_mac.h +0 -0
  991. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/objects.h +0 -0
  992. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/opensslconf.h +0 -0
  993. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/opensslv.h +0 -0
  994. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/ossl_typ.h +0 -0
  995. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/pem.h +0 -0
  996. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/pkcs12.h +0 -0
  997. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/pkcs7.h +0 -0
  998. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/pkcs8.h +0 -0
  999. data/third_party/boringssl-with-bazel/src/include/openssl/poly1305.h +49 -0
  1000. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/pool.h +0 -0
  1001. data/third_party/boringssl-with-bazel/src/include/openssl/rand.h +111 -0
  1002. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/rc4.h +0 -0
  1003. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/ripemd.h +0 -0
  1004. data/third_party/boringssl-with-bazel/src/include/openssl/rsa.h +818 -0
  1005. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/safestack.h +0 -0
  1006. data/third_party/boringssl-with-bazel/src/include/openssl/sha.h +294 -0
  1007. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/siphash.h +0 -0
  1008. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/span.h +0 -0
  1009. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/srtp.h +0 -0
  1010. data/third_party/boringssl-with-bazel/src/include/openssl/ssl.h +5198 -0
  1011. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/ssl3.h +0 -0
  1012. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/stack.h +0 -0
  1013. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/thread.h +0 -0
  1014. data/third_party/boringssl-with-bazel/src/include/openssl/tls1.h +632 -0
  1015. data/third_party/boringssl-with-bazel/src/include/openssl/trust_token.h +291 -0
  1016. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/type_check.h +0 -0
  1017. data/third_party/boringssl-with-bazel/src/include/openssl/x509.h +1207 -0
  1018. data/third_party/boringssl-with-bazel/src/include/openssl/x509_vfy.h +681 -0
  1019. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/x509v3.h +0 -0
  1020. data/third_party/{boringssl → boringssl-with-bazel/src}/ssl/bio_ssl.cc +0 -0
  1021. data/third_party/boringssl-with-bazel/src/ssl/d1_both.cc +837 -0
  1022. data/third_party/boringssl-with-bazel/src/ssl/d1_lib.cc +268 -0
  1023. data/third_party/boringssl-with-bazel/src/ssl/d1_pkt.cc +273 -0
  1024. data/third_party/{boringssl → boringssl-with-bazel/src}/ssl/d1_srtp.cc +0 -0
  1025. data/third_party/boringssl-with-bazel/src/ssl/dtls_method.cc +200 -0
  1026. data/third_party/{boringssl → boringssl-with-bazel/src}/ssl/dtls_record.cc +0 -0
  1027. data/third_party/boringssl-with-bazel/src/ssl/handoff.cc +675 -0
  1028. data/third_party/boringssl-with-bazel/src/ssl/handshake.cc +703 -0
  1029. data/third_party/boringssl-with-bazel/src/ssl/handshake_client.cc +1890 -0
  1030. data/third_party/boringssl-with-bazel/src/ssl/handshake_server.cc +1805 -0
  1031. data/third_party/boringssl-with-bazel/src/ssl/internal.h +3572 -0
  1032. data/third_party/boringssl-with-bazel/src/ssl/s3_both.cc +724 -0
  1033. data/third_party/boringssl-with-bazel/src/ssl/s3_lib.cc +221 -0
  1034. data/third_party/boringssl-with-bazel/src/ssl/s3_pkt.cc +458 -0
  1035. data/third_party/{boringssl → boringssl-with-bazel/src}/ssl/ssl_aead_ctx.cc +0 -0
  1036. data/third_party/boringssl-with-bazel/src/ssl/ssl_asn1.cc +856 -0
  1037. data/third_party/boringssl-with-bazel/src/ssl/ssl_buffer.cc +306 -0
  1038. data/third_party/boringssl-with-bazel/src/ssl/ssl_cert.cc +1019 -0
  1039. data/third_party/boringssl-with-bazel/src/ssl/ssl_cipher.cc +1718 -0
  1040. data/third_party/{boringssl → boringssl-with-bazel/src}/ssl/ssl_file.cc +0 -0
  1041. data/third_party/{boringssl → boringssl-with-bazel/src}/ssl/ssl_key_share.cc +0 -0
  1042. data/third_party/boringssl-with-bazel/src/ssl/ssl_lib.cc +3015 -0
  1043. data/third_party/boringssl-with-bazel/src/ssl/ssl_privkey.cc +835 -0
  1044. data/third_party/boringssl-with-bazel/src/ssl/ssl_session.cc +1333 -0
  1045. data/third_party/boringssl-with-bazel/src/ssl/ssl_stat.cc +230 -0
  1046. data/third_party/{boringssl → boringssl-with-bazel/src}/ssl/ssl_transcript.cc +0 -0
  1047. data/third_party/boringssl-with-bazel/src/ssl/ssl_versions.cc +394 -0
  1048. data/third_party/{boringssl → boringssl-with-bazel/src}/ssl/ssl_x509.cc +0 -0
  1049. data/third_party/boringssl-with-bazel/src/ssl/t1_enc.cc +365 -0
  1050. data/third_party/boringssl-with-bazel/src/ssl/t1_lib.cc +3870 -0
  1051. data/third_party/boringssl-with-bazel/src/ssl/tls13_both.cc +689 -0
  1052. data/third_party/boringssl-with-bazel/src/ssl/tls13_client.cc +1017 -0
  1053. data/third_party/boringssl-with-bazel/src/ssl/tls13_enc.cc +513 -0
  1054. data/third_party/boringssl-with-bazel/src/ssl/tls13_server.cc +1096 -0
  1055. data/third_party/boringssl-with-bazel/src/ssl/tls_method.cc +317 -0
  1056. data/third_party/boringssl-with-bazel/src/ssl/tls_record.cc +703 -0
  1057. data/third_party/boringssl-with-bazel/src/third_party/fiat/curve25519_32.h +981 -0
  1058. data/third_party/boringssl-with-bazel/src/third_party/fiat/curve25519_64.h +619 -0
  1059. data/third_party/boringssl-with-bazel/src/third_party/fiat/p256_32.h +3147 -0
  1060. data/third_party/boringssl-with-bazel/src/third_party/fiat/p256_64.h +1226 -0
  1061. data/third_party/upb/upb/decode.c +4 -0
  1062. data/third_party/upb/upb/port.c +0 -1
  1063. data/third_party/upb/upb/port_def.inc +1 -3
  1064. data/third_party/upb/upb/table.c +2 -1
  1065. metadata +758 -509
  1066. data/src/boringssl/err_data.c +0 -1407
  1067. data/src/core/ext/filters/client_channel/lb_policy/xds/xds.cc +0 -1898
  1068. data/src/core/lib/gprpp/inlined_vector.h +0 -246
  1069. data/src/core/lib/gprpp/optional.h +0 -48
  1070. data/src/core/lib/gprpp/string_view.h +0 -165
  1071. data/src/core/lib/iomgr/logical_thread.cc +0 -103
  1072. data/src/core/lib/iomgr/logical_thread.h +0 -52
  1073. data/src/core/lib/json/json.cc +0 -94
  1074. data/src/core/lib/json/json_common.h +0 -34
  1075. data/src/core/lib/json/json_reader.h +0 -146
  1076. data/src/core/lib/json/json_string.cc +0 -367
  1077. data/src/core/lib/json/json_writer.h +0 -84
  1078. data/src/core/lib/security/credentials/tls/spiffe_credentials.cc +0 -129
  1079. data/src/core/lib/security/credentials/tls/spiffe_credentials.h +0 -62
  1080. data/src/core/lib/security/security_connector/tls/spiffe_security_connector.cc +0 -541
  1081. data/src/core/lib/security/security_connector/tls/spiffe_security_connector.h +0 -158
  1082. data/src/core/tsi/grpc_shadow_boringssl.h +0 -3297
  1083. data/third_party/boringssl/crypto/asn1/a_time.c +0 -213
  1084. data/third_party/boringssl/crypto/bio/connect.c +0 -546
  1085. data/third_party/boringssl/crypto/bio/fd.c +0 -280
  1086. data/third_party/boringssl/crypto/bio/file.c +0 -318
  1087. data/third_party/boringssl/crypto/bio/pair.c +0 -489
  1088. data/third_party/boringssl/crypto/buf/buf.c +0 -231
  1089. data/third_party/boringssl/crypto/bytestring/cbb.c +0 -680
  1090. data/third_party/boringssl/crypto/bytestring/cbs.c +0 -631
  1091. data/third_party/boringssl/crypto/cipher_extra/derive_key.c +0 -152
  1092. data/third_party/boringssl/crypto/cipher_extra/e_aesgcmsiv.c +0 -883
  1093. data/third_party/boringssl/crypto/cpu-arm-linux.c +0 -219
  1094. data/third_party/boringssl/crypto/cpu-intel.c +0 -282
  1095. data/third_party/boringssl/crypto/crypto.c +0 -215
  1096. data/third_party/boringssl/crypto/curve25519/spake25519.c +0 -539
  1097. data/third_party/boringssl/crypto/dh/check.c +0 -217
  1098. data/third_party/boringssl/crypto/dh/dh.c +0 -519
  1099. data/third_party/boringssl/crypto/dsa/dsa.c +0 -970
  1100. data/third_party/boringssl/crypto/ec_extra/ec_derive.c +0 -96
  1101. data/third_party/boringssl/crypto/ecdh_extra/ecdh_extra.c +0 -124
  1102. data/third_party/boringssl/crypto/err/err.c +0 -849
  1103. data/third_party/boringssl/crypto/evp/p_ec.c +0 -287
  1104. data/third_party/boringssl/crypto/evp/p_rsa.c +0 -636
  1105. data/third_party/boringssl/crypto/evp/p_x25519_asn1.c +0 -249
  1106. data/third_party/boringssl/crypto/fipsmodule/aes/aes.c +0 -860
  1107. data/third_party/boringssl/crypto/fipsmodule/aes/internal.h +0 -240
  1108. data/third_party/boringssl/crypto/fipsmodule/aes/mode_wrappers.c +0 -108
  1109. data/third_party/boringssl/crypto/fipsmodule/bcm.c +0 -260
  1110. data/third_party/boringssl/crypto/fipsmodule/bn/exponentiation.c +0 -1288
  1111. data/third_party/boringssl/crypto/fipsmodule/bn/internal.h +0 -691
  1112. data/third_party/boringssl/crypto/fipsmodule/bn/montgomery.c +0 -502
  1113. data/third_party/boringssl/crypto/fipsmodule/bn/mul.c +0 -873
  1114. data/third_party/boringssl/crypto/fipsmodule/bn/prime.c +0 -1069
  1115. data/third_party/boringssl/crypto/fipsmodule/cipher/e_aes.c +0 -1304
  1116. data/third_party/boringssl/crypto/fipsmodule/digest/digests.c +0 -280
  1117. data/third_party/boringssl/crypto/fipsmodule/ec/ec.c +0 -1080
  1118. data/third_party/boringssl/crypto/fipsmodule/ec/ec_key.c +0 -479
  1119. data/third_party/boringssl/crypto/fipsmodule/ec/ec_montgomery.c +0 -483
  1120. data/third_party/boringssl/crypto/fipsmodule/ec/felem.c +0 -82
  1121. data/third_party/boringssl/crypto/fipsmodule/ec/internal.h +0 -503
  1122. data/third_party/boringssl/crypto/fipsmodule/ec/oct.c +0 -336
  1123. data/third_party/boringssl/crypto/fipsmodule/ec/p224-64.c +0 -1187
  1124. data/third_party/boringssl/crypto/fipsmodule/ec/p256-x86_64-table.h +0 -9501
  1125. data/third_party/boringssl/crypto/fipsmodule/ec/p256-x86_64.c +0 -651
  1126. data/third_party/boringssl/crypto/fipsmodule/ec/scalar.c +0 -96
  1127. data/third_party/boringssl/crypto/fipsmodule/ec/simple.c +0 -380
  1128. data/third_party/boringssl/crypto/fipsmodule/ec/simple_mul.c +0 -84
  1129. data/third_party/boringssl/crypto/fipsmodule/ec/wnaf.c +0 -227
  1130. data/third_party/boringssl/crypto/fipsmodule/ecdh/ecdh.c +0 -122
  1131. data/third_party/boringssl/crypto/fipsmodule/ecdsa/ecdsa.c +0 -313
  1132. data/third_party/boringssl/crypto/fipsmodule/modes/gcm.c +0 -877
  1133. data/third_party/boringssl/crypto/fipsmodule/modes/internal.h +0 -451
  1134. data/third_party/boringssl/crypto/fipsmodule/rand/internal.h +0 -127
  1135. data/third_party/boringssl/crypto/fipsmodule/rand/rand.c +0 -363
  1136. data/third_party/boringssl/crypto/fipsmodule/rand/urandom.c +0 -481
  1137. data/third_party/boringssl/crypto/fipsmodule/rsa/blinding.c +0 -239
  1138. data/third_party/boringssl/crypto/fipsmodule/rsa/internal.h +0 -126
  1139. data/third_party/boringssl/crypto/fipsmodule/rsa/rsa.c +0 -879
  1140. data/third_party/boringssl/crypto/fipsmodule/rsa/rsa_impl.c +0 -1335
  1141. data/third_party/boringssl/crypto/fipsmodule/sha/sha512.c +0 -535
  1142. data/third_party/boringssl/crypto/hrss/hrss.c +0 -2201
  1143. data/third_party/boringssl/crypto/hrss/internal.h +0 -62
  1144. data/third_party/boringssl/crypto/internal.h +0 -814
  1145. data/third_party/boringssl/crypto/mem.c +0 -272
  1146. data/third_party/boringssl/crypto/obj/obj.c +0 -554
  1147. data/third_party/boringssl/crypto/obj/obj_dat.h +0 -11550
  1148. data/third_party/boringssl/crypto/pem/pem_info.c +0 -361
  1149. data/third_party/boringssl/crypto/pem/pem_lib.c +0 -777
  1150. data/third_party/boringssl/crypto/pem/pem_oth.c +0 -88
  1151. data/third_party/boringssl/crypto/pem/pem_pk8.c +0 -258
  1152. data/third_party/boringssl/crypto/pem/pem_pkey.c +0 -219
  1153. data/third_party/boringssl/crypto/pkcs7/pkcs7_x509.c +0 -385
  1154. data/third_party/boringssl/crypto/poly1305/poly1305.c +0 -318
  1155. data/third_party/boringssl/crypto/poly1305/poly1305_arm.c +0 -304
  1156. data/third_party/boringssl/crypto/poly1305/poly1305_vec.c +0 -839
  1157. data/third_party/boringssl/crypto/pool/pool.c +0 -221
  1158. data/third_party/boringssl/crypto/rand_extra/deterministic.c +0 -56
  1159. data/third_party/boringssl/crypto/rand_extra/windows.c +0 -53
  1160. data/third_party/boringssl/crypto/siphash/siphash.c +0 -80
  1161. data/third_party/boringssl/crypto/thread_pthread.c +0 -206
  1162. data/third_party/boringssl/crypto/thread_win.c +0 -256
  1163. data/third_party/boringssl/crypto/x509/a_verify.c +0 -115
  1164. data/third_party/boringssl/crypto/x509/by_dir.c +0 -458
  1165. data/third_party/boringssl/crypto/x509/by_file.c +0 -276
  1166. data/third_party/boringssl/crypto/x509/x509_cmp.c +0 -477
  1167. data/third_party/boringssl/crypto/x509/x509_obj.c +0 -198
  1168. data/third_party/boringssl/crypto/x509/x509_r2x.c +0 -117
  1169. data/third_party/boringssl/crypto/x509/x509_req.c +0 -342
  1170. data/third_party/boringssl/crypto/x509/x509_set.c +0 -169
  1171. data/third_party/boringssl/crypto/x509/x509_trs.c +0 -327
  1172. data/third_party/boringssl/crypto/x509/x509_vfy.c +0 -2483
  1173. data/third_party/boringssl/crypto/x509/x509_vpm.c +0 -672
  1174. data/third_party/boringssl/crypto/x509/x509name.c +0 -388
  1175. data/third_party/boringssl/crypto/x509/x_all.c +0 -400
  1176. data/third_party/boringssl/crypto/x509v3/v3_alt.c +0 -629
  1177. data/third_party/boringssl/crypto/x509v3/v3_enum.c +0 -100
  1178. data/third_party/boringssl/crypto/x509v3/v3_info.c +0 -219
  1179. data/third_party/boringssl/crypto/x509v3/v3_purp.c +0 -844
  1180. data/third_party/boringssl/crypto/x509v3/v3_utl.c +0 -1396
  1181. data/third_party/boringssl/include/openssl/base.h +0 -571
  1182. data/third_party/boringssl/include/openssl/bn.h +0 -1045
  1183. data/third_party/boringssl/include/openssl/buf.h +0 -137
  1184. data/third_party/boringssl/include/openssl/bytestring.h +0 -527
  1185. data/third_party/boringssl/include/openssl/crypto.h +0 -144
  1186. data/third_party/boringssl/include/openssl/dh.h +0 -299
  1187. data/third_party/boringssl/include/openssl/digest.h +0 -330
  1188. data/third_party/boringssl/include/openssl/dsa.h +0 -441
  1189. data/third_party/boringssl/include/openssl/ec.h +0 -417
  1190. data/third_party/boringssl/include/openssl/ec_key.h +0 -370
  1191. data/third_party/boringssl/include/openssl/ecdsa.h +0 -199
  1192. data/third_party/boringssl/include/openssl/err.h +0 -461
  1193. data/third_party/boringssl/include/openssl/evp.h +0 -1030
  1194. data/third_party/boringssl/include/openssl/mem.h +0 -160
  1195. data/third_party/boringssl/include/openssl/nid.h +0 -4245
  1196. data/third_party/boringssl/include/openssl/poly1305.h +0 -51
  1197. data/third_party/boringssl/include/openssl/rand.h +0 -125
  1198. data/third_party/boringssl/include/openssl/rsa.h +0 -787
  1199. data/third_party/boringssl/include/openssl/sha.h +0 -268
  1200. data/third_party/boringssl/include/openssl/ssl.h +0 -5113
  1201. data/third_party/boringssl/include/openssl/tls1.h +0 -634
  1202. data/third_party/boringssl/include/openssl/x509.h +0 -1205
  1203. data/third_party/boringssl/include/openssl/x509_vfy.h +0 -680
  1204. data/third_party/boringssl/ssl/d1_both.cc +0 -842
  1205. data/third_party/boringssl/ssl/d1_lib.cc +0 -268
  1206. data/third_party/boringssl/ssl/d1_pkt.cc +0 -274
  1207. data/third_party/boringssl/ssl/dtls_method.cc +0 -192
  1208. data/third_party/boringssl/ssl/handoff.cc +0 -489
  1209. data/third_party/boringssl/ssl/handshake.cc +0 -691
  1210. data/third_party/boringssl/ssl/handshake_client.cc +0 -1871
  1211. data/third_party/boringssl/ssl/handshake_server.cc +0 -1801
  1212. data/third_party/boringssl/ssl/internal.h +0 -3549
  1213. data/third_party/boringssl/ssl/s3_both.cc +0 -724
  1214. data/third_party/boringssl/ssl/s3_lib.cc +0 -222
  1215. data/third_party/boringssl/ssl/s3_pkt.cc +0 -459
  1216. data/third_party/boringssl/ssl/ssl_asn1.cc +0 -828
  1217. data/third_party/boringssl/ssl/ssl_buffer.cc +0 -287
  1218. data/third_party/boringssl/ssl/ssl_cert.cc +0 -1016
  1219. data/third_party/boringssl/ssl/ssl_cipher.cc +0 -1719
  1220. data/third_party/boringssl/ssl/ssl_lib.cc +0 -3011
  1221. data/third_party/boringssl/ssl/ssl_privkey.cc +0 -824
  1222. data/third_party/boringssl/ssl/ssl_session.cc +0 -1273
  1223. data/third_party/boringssl/ssl/ssl_stat.cc +0 -224
  1224. data/third_party/boringssl/ssl/ssl_versions.cc +0 -394
  1225. data/third_party/boringssl/ssl/t1_enc.cc +0 -361
  1226. data/third_party/boringssl/ssl/t1_lib.cc +0 -4036
  1227. data/third_party/boringssl/ssl/tls13_both.cc +0 -689
  1228. data/third_party/boringssl/ssl/tls13_client.cc +0 -947
  1229. data/third_party/boringssl/ssl/tls13_enc.cc +0 -561
  1230. data/third_party/boringssl/ssl/tls13_server.cc +0 -1089
  1231. data/third_party/boringssl/ssl/tls_method.cc +0 -279
  1232. data/third_party/boringssl/ssl/tls_record.cc +0 -698
  1233. data/third_party/boringssl/third_party/fiat/curve25519.c +0 -2167
  1234. data/third_party/boringssl/third_party/fiat/curve25519_32.h +0 -911
  1235. data/third_party/boringssl/third_party/fiat/curve25519_64.h +0 -559
  1236. data/third_party/boringssl/third_party/fiat/curve25519_tables.h +0 -7880
  1237. data/third_party/boringssl/third_party/fiat/internal.h +0 -154
  1238. data/third_party/boringssl/third_party/fiat/p256.c +0 -1063
  1239. data/third_party/boringssl/third_party/fiat/p256_32.h +0 -3226
  1240. data/third_party/boringssl/third_party/fiat/p256_64.h +0 -1217
@@ -0,0 +1,2100 @@
1
+ /* Copyright (c) 2018, Google Inc.
2
+ *
3
+ * Permission to use, copy, modify, and/or distribute this software for any
4
+ * purpose with or without fee is hereby granted, provided that the above
5
+ * copyright notice and this permission notice appear in all copies.
6
+ *
7
+ * THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES
8
+ * WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF
9
+ * MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY
10
+ * SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
11
+ * WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION
12
+ * OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN
13
+ * CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. */
14
+
15
+ #include <openssl/hrss.h>
16
+
17
+ #include <assert.h>
18
+ #include <stdio.h>
19
+ #include <stdlib.h>
20
+
21
+ #include <openssl/bn.h>
22
+ #include <openssl/cpu.h>
23
+ #include <openssl/hmac.h>
24
+ #include <openssl/mem.h>
25
+ #include <openssl/sha.h>
26
+
27
+ #if defined(_MSC_VER)
28
+ #define RESTRICT
29
+ #else
30
+ #define RESTRICT restrict
31
+ #endif
32
+
33
+ #include "../internal.h"
34
+ #include "internal.h"
35
+
36
+ #if defined(OPENSSL_SSE2)
37
+ #include <emmintrin.h>
38
+ #endif
39
+
40
+ #if (defined(OPENSSL_ARM) || defined(OPENSSL_AARCH64)) && \
41
+ (defined(__ARM_NEON__) || defined(__ARM_NEON))
42
+ #include <arm_neon.h>
43
+ #endif
44
+
45
+ // This is an implementation of [HRSS], but with a KEM transformation based on
46
+ // [SXY]. The primary references are:
47
+
48
+ // HRSS: https://eprint.iacr.org/2017/667.pdf
49
+ // HRSSNIST:
50
+ // https://csrc.nist.gov/CSRC/media/Projects/Post-Quantum-Cryptography/documents/round-1/submissions/NTRU_HRSS_KEM.zip
51
+ // SXY: https://eprint.iacr.org/2017/1005.pdf
52
+ // NTRUTN14:
53
+ // https://assets.onboardsecurity.com/static/downloads/NTRU/resources/NTRUTech014.pdf
54
+ // NTRUCOMP: https://eprint.iacr.org/2018/1174
55
+ // SAFEGCD: https://gcd.cr.yp.to/papers.html#safegcd
56
+
57
+
58
+ // Vector operations.
59
+ //
60
+ // A couple of functions in this file can use vector operations to meaningful
61
+ // effect. If we're building for a target that has a supported vector unit,
62
+ // |HRSS_HAVE_VECTOR_UNIT| will be defined and |vec_t| will be typedefed to a
63
+ // 128-bit vector. The following functions abstract over the differences between
64
+ // NEON and SSE2 for implementing some vector operations.
65
+
66
+ // TODO: MSVC can likely also be made to work with vector operations, but ^ must
67
+ // be replaced with _mm_xor_si128, etc.
68
+ #if defined(OPENSSL_SSE2) && (defined(__clang__) || !defined(_MSC_VER))
69
+
70
+ #define HRSS_HAVE_VECTOR_UNIT
71
+ typedef __m128i vec_t;
72
+
73
+ // vec_capable returns one iff the current platform supports SSE2.
74
+ static int vec_capable(void) { return 1; }
75
+
76
+ // vec_add performs a pair-wise addition of four uint16s from |a| and |b|.
77
+ static inline vec_t vec_add(vec_t a, vec_t b) { return _mm_add_epi16(a, b); }
78
+
79
+ // vec_sub performs a pair-wise subtraction of four uint16s from |a| and |b|.
80
+ static inline vec_t vec_sub(vec_t a, vec_t b) { return _mm_sub_epi16(a, b); }
81
+
82
+ // vec_mul multiplies each uint16_t in |a| by |b| and returns the resulting
83
+ // vector.
84
+ static inline vec_t vec_mul(vec_t a, uint16_t b) {
85
+ return _mm_mullo_epi16(a, _mm_set1_epi16(b));
86
+ }
87
+
88
+ // vec_fma multiplies each uint16_t in |b| by |c|, adds the result to |a|, and
89
+ // returns the resulting vector.
90
+ static inline vec_t vec_fma(vec_t a, vec_t b, uint16_t c) {
91
+ return _mm_add_epi16(a, _mm_mullo_epi16(b, _mm_set1_epi16(c)));
92
+ }
93
+
94
+ // vec3_rshift_word right-shifts the 24 uint16_t's in |v| by one uint16.
95
+ static inline void vec3_rshift_word(vec_t v[3]) {
96
+ // Intel's left and right shifting is backwards compared to the order in
97
+ // memory because they're based on little-endian order of words (and not just
98
+ // bytes). So the shifts in this function will be backwards from what one
99
+ // might expect.
100
+ const __m128i carry0 = _mm_srli_si128(v[0], 14);
101
+ v[0] = _mm_slli_si128(v[0], 2);
102
+
103
+ const __m128i carry1 = _mm_srli_si128(v[1], 14);
104
+ v[1] = _mm_slli_si128(v[1], 2);
105
+ v[1] |= carry0;
106
+
107
+ v[2] = _mm_slli_si128(v[2], 2);
108
+ v[2] |= carry1;
109
+ }
110
+
111
+ // vec4_rshift_word right-shifts the 32 uint16_t's in |v| by one uint16.
112
+ static inline void vec4_rshift_word(vec_t v[4]) {
113
+ // Intel's left and right shifting is backwards compared to the order in
114
+ // memory because they're based on little-endian order of words (and not just
115
+ // bytes). So the shifts in this function will be backwards from what one
116
+ // might expect.
117
+ const __m128i carry0 = _mm_srli_si128(v[0], 14);
118
+ v[0] = _mm_slli_si128(v[0], 2);
119
+
120
+ const __m128i carry1 = _mm_srli_si128(v[1], 14);
121
+ v[1] = _mm_slli_si128(v[1], 2);
122
+ v[1] |= carry0;
123
+
124
+ const __m128i carry2 = _mm_srli_si128(v[2], 14);
125
+ v[2] = _mm_slli_si128(v[2], 2);
126
+ v[2] |= carry1;
127
+
128
+ v[3] = _mm_slli_si128(v[3], 2);
129
+ v[3] |= carry2;
130
+ }
131
+
132
+ // vec_merge_3_5 takes the final three uint16_t's from |left|, appends the first
133
+ // five from |right|, and returns the resulting vector.
134
+ static inline vec_t vec_merge_3_5(vec_t left, vec_t right) {
135
+ return _mm_srli_si128(left, 10) | _mm_slli_si128(right, 6);
136
+ }
137
+
138
+ // poly3_vec_lshift1 left-shifts the 768 bits in |a_s|, and in |a_a|, by one
139
+ // bit.
140
+ static inline void poly3_vec_lshift1(vec_t a_s[6], vec_t a_a[6]) {
141
+ vec_t carry_s = {0};
142
+ vec_t carry_a = {0};
143
+
144
+ for (int i = 0; i < 6; i++) {
145
+ vec_t next_carry_s = _mm_srli_epi64(a_s[i], 63);
146
+ a_s[i] = _mm_slli_epi64(a_s[i], 1);
147
+ a_s[i] |= _mm_slli_si128(next_carry_s, 8);
148
+ a_s[i] |= carry_s;
149
+ carry_s = _mm_srli_si128(next_carry_s, 8);
150
+
151
+ vec_t next_carry_a = _mm_srli_epi64(a_a[i], 63);
152
+ a_a[i] = _mm_slli_epi64(a_a[i], 1);
153
+ a_a[i] |= _mm_slli_si128(next_carry_a, 8);
154
+ a_a[i] |= carry_a;
155
+ carry_a = _mm_srli_si128(next_carry_a, 8);
156
+ }
157
+ }
158
+
159
+ // poly3_vec_rshift1 right-shifts the 768 bits in |a_s|, and in |a_a|, by one
160
+ // bit.
161
+ static inline void poly3_vec_rshift1(vec_t a_s[6], vec_t a_a[6]) {
162
+ vec_t carry_s = {0};
163
+ vec_t carry_a = {0};
164
+
165
+ for (int i = 5; i >= 0; i--) {
166
+ const vec_t next_carry_s = _mm_slli_epi64(a_s[i], 63);
167
+ a_s[i] = _mm_srli_epi64(a_s[i], 1);
168
+ a_s[i] |= _mm_srli_si128(next_carry_s, 8);
169
+ a_s[i] |= carry_s;
170
+ carry_s = _mm_slli_si128(next_carry_s, 8);
171
+
172
+ const vec_t next_carry_a = _mm_slli_epi64(a_a[i], 63);
173
+ a_a[i] = _mm_srli_epi64(a_a[i], 1);
174
+ a_a[i] |= _mm_srli_si128(next_carry_a, 8);
175
+ a_a[i] |= carry_a;
176
+ carry_a = _mm_slli_si128(next_carry_a, 8);
177
+ }
178
+ }
179
+
180
+ // vec_broadcast_bit duplicates the least-significant bit in |a| to all bits in
181
+ // a vector and returns the result.
182
+ static inline vec_t vec_broadcast_bit(vec_t a) {
183
+ return _mm_shuffle_epi32(_mm_srai_epi32(_mm_slli_epi64(a, 63), 31),
184
+ 0b01010101);
185
+ }
186
+
187
+ // vec_get_word returns the |i|th uint16_t in |v|. (This is a macro because the
188
+ // compiler requires that |i| be a compile-time constant.)
189
+ #define vec_get_word(v, i) _mm_extract_epi16(v, i)
190
+
191
+ #elif (defined(OPENSSL_ARM) || defined(OPENSSL_AARCH64)) && \
192
+ (defined(__ARM_NEON__) || defined(__ARM_NEON))
193
+
194
+ #define HRSS_HAVE_VECTOR_UNIT
195
+ typedef uint16x8_t vec_t;
196
+
197
+ // These functions perform the same actions as the SSE2 function of the same
198
+ // name, above.
199
+
200
+ static int vec_capable(void) { return CRYPTO_is_NEON_capable(); }
201
+
202
+ static inline vec_t vec_add(vec_t a, vec_t b) { return a + b; }
203
+
204
+ static inline vec_t vec_sub(vec_t a, vec_t b) { return a - b; }
205
+
206
+ static inline vec_t vec_mul(vec_t a, uint16_t b) { return vmulq_n_u16(a, b); }
207
+
208
+ static inline vec_t vec_fma(vec_t a, vec_t b, uint16_t c) {
209
+ return vmlaq_n_u16(a, b, c);
210
+ }
211
+
212
+ static inline void vec3_rshift_word(vec_t v[3]) {
213
+ const uint16x8_t kZero = {0};
214
+ v[2] = vextq_u16(v[1], v[2], 7);
215
+ v[1] = vextq_u16(v[0], v[1], 7);
216
+ v[0] = vextq_u16(kZero, v[0], 7);
217
+ }
218
+
219
+ static inline void vec4_rshift_word(vec_t v[4]) {
220
+ const uint16x8_t kZero = {0};
221
+ v[3] = vextq_u16(v[2], v[3], 7);
222
+ v[2] = vextq_u16(v[1], v[2], 7);
223
+ v[1] = vextq_u16(v[0], v[1], 7);
224
+ v[0] = vextq_u16(kZero, v[0], 7);
225
+ }
226
+
227
+ static inline vec_t vec_merge_3_5(vec_t left, vec_t right) {
228
+ return vextq_u16(left, right, 5);
229
+ }
230
+
231
+ static inline uint16_t vec_get_word(vec_t v, unsigned i) {
232
+ return v[i];
233
+ }
234
+
235
+ #if !defined(OPENSSL_AARCH64)
236
+
237
+ static inline vec_t vec_broadcast_bit(vec_t a) {
238
+ a = (vec_t)vshrq_n_s16(((int16x8_t)a) << 15, 15);
239
+ return vdupq_lane_u16(vget_low_u16(a), 0);
240
+ }
241
+
242
+ static inline void poly3_vec_lshift1(vec_t a_s[6], vec_t a_a[6]) {
243
+ vec_t carry_s = {0};
244
+ vec_t carry_a = {0};
245
+ const vec_t kZero = {0};
246
+
247
+ for (int i = 0; i < 6; i++) {
248
+ vec_t next_carry_s = a_s[i] >> 15;
249
+ a_s[i] <<= 1;
250
+ a_s[i] |= vextq_u16(kZero, next_carry_s, 7);
251
+ a_s[i] |= carry_s;
252
+ carry_s = vextq_u16(next_carry_s, kZero, 7);
253
+
254
+ vec_t next_carry_a = a_a[i] >> 15;
255
+ a_a[i] <<= 1;
256
+ a_a[i] |= vextq_u16(kZero, next_carry_a, 7);
257
+ a_a[i] |= carry_a;
258
+ carry_a = vextq_u16(next_carry_a, kZero, 7);
259
+ }
260
+ }
261
+
262
+ static inline void poly3_vec_rshift1(vec_t a_s[6], vec_t a_a[6]) {
263
+ vec_t carry_s = {0};
264
+ vec_t carry_a = {0};
265
+ const vec_t kZero = {0};
266
+
267
+ for (int i = 5; i >= 0; i--) {
268
+ vec_t next_carry_s = a_s[i] << 15;
269
+ a_s[i] >>= 1;
270
+ a_s[i] |= vextq_u16(next_carry_s, kZero, 1);
271
+ a_s[i] |= carry_s;
272
+ carry_s = vextq_u16(kZero, next_carry_s, 1);
273
+
274
+ vec_t next_carry_a = a_a[i] << 15;
275
+ a_a[i] >>= 1;
276
+ a_a[i] |= vextq_u16(next_carry_a, kZero, 1);
277
+ a_a[i] |= carry_a;
278
+ carry_a = vextq_u16(kZero, next_carry_a, 1);
279
+ }
280
+ }
281
+
282
+ #endif // !OPENSSL_AARCH64
283
+
284
+ #endif // (ARM || AARCH64) && NEON
285
+
286
+ // Polynomials in this scheme have N terms.
287
+ // #define N 701
288
+
289
+ // Underlying data types and arithmetic operations.
290
+ // ------------------------------------------------
291
+
292
+ // Binary polynomials.
293
+
294
+ // poly2 represents a degree-N polynomial over GF(2). The words are in little-
295
+ // endian order, i.e. the coefficient of x^0 is the LSB of the first word. The
296
+ // final word is only partially used since N is not a multiple of the word size.
297
+
298
+ // Defined in internal.h:
299
+ // struct poly2 {
300
+ // crypto_word_t v[WORDS_PER_POLY];
301
+ // };
302
+
303
+ OPENSSL_UNUSED static void hexdump(const void *void_in, size_t len) {
304
+ const uint8_t *in = (const uint8_t *)void_in;
305
+ for (size_t i = 0; i < len; i++) {
306
+ printf("%02x", in[i]);
307
+ }
308
+ printf("\n");
309
+ }
310
+
311
+ static void poly2_zero(struct poly2 *p) {
312
+ OPENSSL_memset(&p->v[0], 0, sizeof(crypto_word_t) * WORDS_PER_POLY);
313
+ }
314
+
315
+ // word_reverse returns |in| with the bits in reverse order.
316
+ static crypto_word_t word_reverse(crypto_word_t in) {
317
+ #if defined(OPENSSL_64_BIT)
318
+ static const crypto_word_t kMasks[6] = {
319
+ UINT64_C(0x5555555555555555),
320
+ UINT64_C(0x3333333333333333),
321
+ UINT64_C(0x0f0f0f0f0f0f0f0f),
322
+ UINT64_C(0x00ff00ff00ff00ff),
323
+ UINT64_C(0x0000ffff0000ffff),
324
+ UINT64_C(0x00000000ffffffff),
325
+ };
326
+ #else
327
+ static const crypto_word_t kMasks[5] = {
328
+ 0x55555555,
329
+ 0x33333333,
330
+ 0x0f0f0f0f,
331
+ 0x00ff00ff,
332
+ 0x0000ffff,
333
+ };
334
+ #endif
335
+
336
+ for (size_t i = 0; i < OPENSSL_ARRAY_SIZE(kMasks); i++) {
337
+ in = ((in >> (1 << i)) & kMasks[i]) | ((in & kMasks[i]) << (1 << i));
338
+ }
339
+
340
+ return in;
341
+ }
342
+
343
+ // lsb_to_all replicates the least-significant bit of |v| to all bits of the
344
+ // word. This is used in bit-slicing operations to make a vector from a fixed
345
+ // value.
346
+ static crypto_word_t lsb_to_all(crypto_word_t v) { return 0u - (v & 1); }
347
+
348
+ // poly2_mod_phiN reduces |p| by Φ(N).
349
+ static void poly2_mod_phiN(struct poly2 *p) {
350
+ // m is the term at x^700, replicated to every bit.
351
+ const crypto_word_t m =
352
+ lsb_to_all(p->v[WORDS_PER_POLY - 1] >> (BITS_IN_LAST_WORD - 1));
353
+ for (size_t i = 0; i < WORDS_PER_POLY; i++) {
354
+ p->v[i] ^= m;
355
+ }
356
+ p->v[WORDS_PER_POLY - 1] &= (UINT64_C(1) << (BITS_IN_LAST_WORD - 1)) - 1;
357
+ }
358
+
359
+ // poly2_reverse_700 reverses the order of the first 700 bits of |in| and writes
360
+ // the result to |out|.
361
+ static void poly2_reverse_700(struct poly2 *out, const struct poly2 *in) {
362
+ struct poly2 t;
363
+ for (size_t i = 0; i < WORDS_PER_POLY; i++) {
364
+ t.v[i] = word_reverse(in->v[i]);
365
+ }
366
+
367
+ static const size_t shift = BITS_PER_WORD - ((N-1) % BITS_PER_WORD);
368
+ for (size_t i = 0; i < WORDS_PER_POLY-1; i++) {
369
+ out->v[i] = t.v[WORDS_PER_POLY-1-i] >> shift;
370
+ out->v[i] |= t.v[WORDS_PER_POLY-2-i] << (BITS_PER_WORD - shift);
371
+ }
372
+ out->v[WORDS_PER_POLY-1] = t.v[0] >> shift;
373
+ }
374
+
375
+ // poly2_cswap exchanges the values of |a| and |b| if |swap| is all ones.
376
+ static void poly2_cswap(struct poly2 *a, struct poly2 *b, crypto_word_t swap) {
377
+ for (size_t i = 0; i < WORDS_PER_POLY; i++) {
378
+ const crypto_word_t sum = swap & (a->v[i] ^ b->v[i]);
379
+ a->v[i] ^= sum;
380
+ b->v[i] ^= sum;
381
+ }
382
+ }
383
+
384
+ // poly2_fmadd sets |out| to |out| + |in| * m, where m is either
385
+ // |CONSTTIME_TRUE_W| or |CONSTTIME_FALSE_W|.
386
+ static void poly2_fmadd(struct poly2 *out, const struct poly2 *in,
387
+ crypto_word_t m) {
388
+ for (size_t i = 0; i < WORDS_PER_POLY; i++) {
389
+ out->v[i] ^= in->v[i] & m;
390
+ }
391
+ }
392
+
393
+ // poly2_lshift1 left-shifts |p| by one bit.
394
+ static void poly2_lshift1(struct poly2 *p) {
395
+ crypto_word_t carry = 0;
396
+ for (size_t i = 0; i < WORDS_PER_POLY; i++) {
397
+ const crypto_word_t next_carry = p->v[i] >> (BITS_PER_WORD - 1);
398
+ p->v[i] <<= 1;
399
+ p->v[i] |= carry;
400
+ carry = next_carry;
401
+ }
402
+ }
403
+
404
+ // poly2_rshift1 right-shifts |p| by one bit.
405
+ static void poly2_rshift1(struct poly2 *p) {
406
+ crypto_word_t carry = 0;
407
+ for (size_t i = WORDS_PER_POLY - 1; i < WORDS_PER_POLY; i--) {
408
+ const crypto_word_t next_carry = p->v[i] & 1;
409
+ p->v[i] >>= 1;
410
+ p->v[i] |= carry << (BITS_PER_WORD - 1);
411
+ carry = next_carry;
412
+ }
413
+ }
414
+
415
+ // poly2_clear_top_bits clears the bits in the final word that are only for
416
+ // alignment.
417
+ static void poly2_clear_top_bits(struct poly2 *p) {
418
+ p->v[WORDS_PER_POLY - 1] &= (UINT64_C(1) << BITS_IN_LAST_WORD) - 1;
419
+ }
420
+
421
+ // poly2_top_bits_are_clear returns one iff the extra bits in the final words of
422
+ // |p| are zero.
423
+ static int poly2_top_bits_are_clear(const struct poly2 *p) {
424
+ return (p->v[WORDS_PER_POLY - 1] &
425
+ ~((UINT64_C(1) << BITS_IN_LAST_WORD) - 1)) == 0;
426
+ }
427
+
428
+ // Ternary polynomials.
429
+
430
+ // poly3 represents a degree-N polynomial over GF(3). Each coefficient is
431
+ // bitsliced across the |s| and |a| arrays, like this:
432
+ //
433
+ // s | a | value
434
+ // -----------------
435
+ // 0 | 0 | 0
436
+ // 0 | 1 | 1
437
+ // 1 | 1 | -1 (aka 2)
438
+ // 1 | 0 | <invalid>
439
+ //
440
+ // ('s' is for sign, and 'a' is the absolute value.)
441
+ //
442
+ // Once bitsliced as such, the following circuits can be used to implement
443
+ // addition and multiplication mod 3:
444
+ //
445
+ // (s3, a3) = (s1, a1) × (s2, a2)
446
+ // a3 = a1 ∧ a2
447
+ // s3 = (s1 ⊕ s2) ∧ a3
448
+ //
449
+ // (s3, a3) = (s1, a1) + (s2, a2)
450
+ // t = s1 ⊕ a2
451
+ // s3 = t ∧ (s2 ⊕ a1)
452
+ // a3 = (a1 ⊕ a2) ∨ (t ⊕ s2)
453
+ //
454
+ // (s3, a3) = (s1, a1) - (s2, a2)
455
+ // t = a1 ⊕ a2
456
+ // s3 = (s1 ⊕ a2) ∧ (t ⊕ s2)
457
+ // a3 = t ∨ (s1 ⊕ s2)
458
+ //
459
+ // Negating a value just involves XORing s by a.
460
+ //
461
+ // struct poly3 {
462
+ // struct poly2 s, a;
463
+ // };
464
+
465
+ OPENSSL_UNUSED static void poly3_print(const struct poly3 *in) {
466
+ struct poly3 p;
467
+ OPENSSL_memcpy(&p, in, sizeof(p));
468
+ p.s.v[WORDS_PER_POLY - 1] &= ((crypto_word_t)1 << BITS_IN_LAST_WORD) - 1;
469
+ p.a.v[WORDS_PER_POLY - 1] &= ((crypto_word_t)1 << BITS_IN_LAST_WORD) - 1;
470
+
471
+ printf("{[");
472
+ for (unsigned i = 0; i < WORDS_PER_POLY; i++) {
473
+ if (i) {
474
+ printf(" ");
475
+ }
476
+ printf(BN_HEX_FMT2, p.s.v[i]);
477
+ }
478
+ printf("] [");
479
+ for (unsigned i = 0; i < WORDS_PER_POLY; i++) {
480
+ if (i) {
481
+ printf(" ");
482
+ }
483
+ printf(BN_HEX_FMT2, p.a.v[i]);
484
+ }
485
+ printf("]}\n");
486
+ }
487
+
488
+ static void poly3_zero(struct poly3 *p) {
489
+ poly2_zero(&p->s);
490
+ poly2_zero(&p->a);
491
+ }
492
+
493
+ // poly3_reverse_700 reverses the order of the first 700 terms of |in| and
494
+ // writes them to |out|.
495
+ static void poly3_reverse_700(struct poly3 *out, const struct poly3 *in) {
496
+ poly2_reverse_700(&out->a, &in->a);
497
+ poly2_reverse_700(&out->s, &in->s);
498
+ }
499
+
500
+ // poly3_word_mul sets (|out_s|, |out_a|) to (|s1|, |a1|) × (|s2|, |a2|).
501
+ static void poly3_word_mul(crypto_word_t *out_s, crypto_word_t *out_a,
502
+ const crypto_word_t s1, const crypto_word_t a1,
503
+ const crypto_word_t s2, const crypto_word_t a2) {
504
+ *out_a = a1 & a2;
505
+ *out_s = (s1 ^ s2) & *out_a;
506
+ }
507
+
508
+ // poly3_word_add sets (|out_s|, |out_a|) to (|s1|, |a1|) + (|s2|, |a2|).
509
+ static void poly3_word_add(crypto_word_t *out_s, crypto_word_t *out_a,
510
+ const crypto_word_t s1, const crypto_word_t a1,
511
+ const crypto_word_t s2, const crypto_word_t a2) {
512
+ const crypto_word_t t = s1 ^ a2;
513
+ *out_s = t & (s2 ^ a1);
514
+ *out_a = (a1 ^ a2) | (t ^ s2);
515
+ }
516
+
517
+ // poly3_word_sub sets (|out_s|, |out_a|) to (|s1|, |a1|) - (|s2|, |a2|).
518
+ static void poly3_word_sub(crypto_word_t *out_s, crypto_word_t *out_a,
519
+ const crypto_word_t s1, const crypto_word_t a1,
520
+ const crypto_word_t s2, const crypto_word_t a2) {
521
+ const crypto_word_t t = a1 ^ a2;
522
+ *out_s = (s1 ^ a2) & (t ^ s2);
523
+ *out_a = t | (s1 ^ s2);
524
+ }
525
+
526
+ // poly3_mul_const sets |p| to |p|×m, where m = (ms, ma).
527
+ static void poly3_mul_const(struct poly3 *p, crypto_word_t ms,
528
+ crypto_word_t ma) {
529
+ ms = lsb_to_all(ms);
530
+ ma = lsb_to_all(ma);
531
+
532
+ for (size_t i = 0; i < WORDS_PER_POLY; i++) {
533
+ poly3_word_mul(&p->s.v[i], &p->a.v[i], p->s.v[i], p->a.v[i], ms, ma);
534
+ }
535
+ }
536
+
537
+ // poly3_fmadd sets |out| to |out| - |in|×m, where m is (ms, ma).
538
+ static void poly3_fmsub(struct poly3 *RESTRICT out,
539
+ const struct poly3 *RESTRICT in, crypto_word_t ms,
540
+ crypto_word_t ma) {
541
+ crypto_word_t product_s, product_a;
542
+ for (size_t i = 0; i < WORDS_PER_POLY; i++) {
543
+ poly3_word_mul(&product_s, &product_a, in->s.v[i], in->a.v[i], ms, ma);
544
+ poly3_word_sub(&out->s.v[i], &out->a.v[i], out->s.v[i], out->a.v[i],
545
+ product_s, product_a);
546
+ }
547
+ }
548
+
549
+ // final_bit_to_all replicates the bit in the final position of the last word to
550
+ // all the bits in the word.
551
+ static crypto_word_t final_bit_to_all(crypto_word_t v) {
552
+ return lsb_to_all(v >> (BITS_IN_LAST_WORD - 1));
553
+ }
554
+
555
+ // poly3_top_bits_are_clear returns one iff the extra bits in the final words of
556
+ // |p| are zero.
557
+ OPENSSL_UNUSED static int poly3_top_bits_are_clear(const struct poly3 *p) {
558
+ return poly2_top_bits_are_clear(&p->s) && poly2_top_bits_are_clear(&p->a);
559
+ }
560
+
561
+ // poly3_mod_phiN reduces |p| by Φ(N).
562
+ static void poly3_mod_phiN(struct poly3 *p) {
563
+ // In order to reduce by Φ(N) we subtract by the value of the greatest
564
+ // coefficient.
565
+ const crypto_word_t factor_s = final_bit_to_all(p->s.v[WORDS_PER_POLY - 1]);
566
+ const crypto_word_t factor_a = final_bit_to_all(p->a.v[WORDS_PER_POLY - 1]);
567
+
568
+ for (size_t i = 0; i < WORDS_PER_POLY; i++) {
569
+ poly3_word_sub(&p->s.v[i], &p->a.v[i], p->s.v[i], p->a.v[i], factor_s,
570
+ factor_a);
571
+ }
572
+
573
+ poly2_clear_top_bits(&p->s);
574
+ poly2_clear_top_bits(&p->a);
575
+ }
576
+
577
+ static void poly3_cswap(struct poly3 *a, struct poly3 *b, crypto_word_t swap) {
578
+ poly2_cswap(&a->s, &b->s, swap);
579
+ poly2_cswap(&a->a, &b->a, swap);
580
+ }
581
+
582
+ static void poly3_lshift1(struct poly3 *p) {
583
+ poly2_lshift1(&p->s);
584
+ poly2_lshift1(&p->a);
585
+ }
586
+
587
+ static void poly3_rshift1(struct poly3 *p) {
588
+ poly2_rshift1(&p->s);
589
+ poly2_rshift1(&p->a);
590
+ }
591
+
592
+ // poly3_span represents a pointer into a poly3.
593
+ struct poly3_span {
594
+ crypto_word_t *s;
595
+ crypto_word_t *a;
596
+ };
597
+
598
+ // poly3_span_add adds |n| words of values from |a| and |b| and writes the
599
+ // result to |out|.
600
+ static void poly3_span_add(const struct poly3_span *out,
601
+ const struct poly3_span *a,
602
+ const struct poly3_span *b, size_t n) {
603
+ for (size_t i = 0; i < n; i++) {
604
+ poly3_word_add(&out->s[i], &out->a[i], a->s[i], a->a[i], b->s[i], b->a[i]);
605
+ }
606
+ }
607
+
608
+ // poly3_span_sub subtracts |n| words of |b| from |n| words of |a|.
609
+ static void poly3_span_sub(const struct poly3_span *a,
610
+ const struct poly3_span *b, size_t n) {
611
+ for (size_t i = 0; i < n; i++) {
612
+ poly3_word_sub(&a->s[i], &a->a[i], a->s[i], a->a[i], b->s[i], b->a[i]);
613
+ }
614
+ }
615
+
616
+ // poly3_mul_aux is a recursive function that multiplies |n| words from |a| and
617
+ // |b| and writes 2×|n| words to |out|. Each call uses 2*ceil(n/2) elements of
618
+ // |scratch| and the function recurses, except if |n| == 1, when |scratch| isn't
619
+ // used and the recursion stops. For |n| in {11, 22}, the transitive total
620
+ // amount of |scratch| needed happens to be 2n+2.
621
+ static void poly3_mul_aux(const struct poly3_span *out,
622
+ const struct poly3_span *scratch,
623
+ const struct poly3_span *a,
624
+ const struct poly3_span *b, size_t n) {
625
+ if (n == 1) {
626
+ crypto_word_t r_s_low = 0, r_s_high = 0, r_a_low = 0, r_a_high = 0;
627
+ crypto_word_t b_s = b->s[0], b_a = b->a[0];
628
+ const crypto_word_t a_s = a->s[0], a_a = a->a[0];
629
+
630
+ for (size_t i = 0; i < BITS_PER_WORD; i++) {
631
+ // Multiply (s, a) by the next value from (b_s, b_a).
632
+ crypto_word_t m_s, m_a;
633
+ poly3_word_mul(&m_s, &m_a, a_s, a_a, lsb_to_all(b_s), lsb_to_all(b_a));
634
+ b_s >>= 1;
635
+ b_a >>= 1;
636
+
637
+ if (i == 0) {
638
+ // Special case otherwise the code tries to shift by BITS_PER_WORD
639
+ // below, which is undefined.
640
+ r_s_low = m_s;
641
+ r_a_low = m_a;
642
+ continue;
643
+ }
644
+
645
+ // Shift the multiplication result to the correct position.
646
+ const crypto_word_t m_s_low = m_s << i;
647
+ const crypto_word_t m_s_high = m_s >> (BITS_PER_WORD - i);
648
+ const crypto_word_t m_a_low = m_a << i;
649
+ const crypto_word_t m_a_high = m_a >> (BITS_PER_WORD - i);
650
+
651
+ // Add into the result.
652
+ poly3_word_add(&r_s_low, &r_a_low, r_s_low, r_a_low, m_s_low, m_a_low);
653
+ poly3_word_add(&r_s_high, &r_a_high, r_s_high, r_a_high, m_s_high,
654
+ m_a_high);
655
+ }
656
+
657
+ out->s[0] = r_s_low;
658
+ out->s[1] = r_s_high;
659
+ out->a[0] = r_a_low;
660
+ out->a[1] = r_a_high;
661
+ return;
662
+ }
663
+
664
+ // Karatsuba multiplication.
665
+ // https://en.wikipedia.org/wiki/Karatsuba_algorithm
666
+
667
+ // When |n| is odd, the two "halves" will have different lengths. The first
668
+ // is always the smaller.
669
+ const size_t low_len = n / 2;
670
+ const size_t high_len = n - low_len;
671
+ const struct poly3_span a_high = {&a->s[low_len], &a->a[low_len]};
672
+ const struct poly3_span b_high = {&b->s[low_len], &b->a[low_len]};
673
+
674
+ // Store a_1 + a_0 in the first half of |out| and b_1 + b_0 in the second
675
+ // half.
676
+ const struct poly3_span a_cross_sum = *out;
677
+ const struct poly3_span b_cross_sum = {&out->s[high_len], &out->a[high_len]};
678
+ poly3_span_add(&a_cross_sum, a, &a_high, low_len);
679
+ poly3_span_add(&b_cross_sum, b, &b_high, low_len);
680
+ if (high_len != low_len) {
681
+ a_cross_sum.s[low_len] = a_high.s[low_len];
682
+ a_cross_sum.a[low_len] = a_high.a[low_len];
683
+ b_cross_sum.s[low_len] = b_high.s[low_len];
684
+ b_cross_sum.a[low_len] = b_high.a[low_len];
685
+ }
686
+
687
+ const struct poly3_span child_scratch = {&scratch->s[2 * high_len],
688
+ &scratch->a[2 * high_len]};
689
+ const struct poly3_span out_mid = {&out->s[low_len], &out->a[low_len]};
690
+ const struct poly3_span out_high = {&out->s[2 * low_len],
691
+ &out->a[2 * low_len]};
692
+
693
+ // Calculate (a_1 + a_0) × (b_1 + b_0) and write to scratch buffer.
694
+ poly3_mul_aux(scratch, &child_scratch, &a_cross_sum, &b_cross_sum, high_len);
695
+ // Calculate a_1 × b_1.
696
+ poly3_mul_aux(&out_high, &child_scratch, &a_high, &b_high, high_len);
697
+ // Calculate a_0 × b_0.
698
+ poly3_mul_aux(out, &child_scratch, a, b, low_len);
699
+
700
+ // Subtract those last two products from the first.
701
+ poly3_span_sub(scratch, out, low_len * 2);
702
+ poly3_span_sub(scratch, &out_high, high_len * 2);
703
+
704
+ // Add the middle product into the output.
705
+ poly3_span_add(&out_mid, &out_mid, scratch, high_len * 2);
706
+ }
707
+
708
+ // HRSS_poly3_mul sets |*out| to |x|×|y| mod Φ(N).
709
+ void HRSS_poly3_mul(struct poly3 *out, const struct poly3 *x,
710
+ const struct poly3 *y) {
711
+ crypto_word_t prod_s[WORDS_PER_POLY * 2];
712
+ crypto_word_t prod_a[WORDS_PER_POLY * 2];
713
+ crypto_word_t scratch_s[WORDS_PER_POLY * 2 + 2];
714
+ crypto_word_t scratch_a[WORDS_PER_POLY * 2 + 2];
715
+ const struct poly3_span prod_span = {prod_s, prod_a};
716
+ const struct poly3_span scratch_span = {scratch_s, scratch_a};
717
+ const struct poly3_span x_span = {(crypto_word_t *)x->s.v,
718
+ (crypto_word_t *)x->a.v};
719
+ const struct poly3_span y_span = {(crypto_word_t *)y->s.v,
720
+ (crypto_word_t *)y->a.v};
721
+
722
+ poly3_mul_aux(&prod_span, &scratch_span, &x_span, &y_span, WORDS_PER_POLY);
723
+
724
+ // |prod| needs to be reduced mod (𝑥^n - 1), which just involves adding the
725
+ // upper-half to the lower-half. However, N is 701, which isn't a multiple of
726
+ // BITS_PER_WORD, so the upper-half vectors all have to be shifted before
727
+ // being added to the lower-half.
728
+ for (size_t i = 0; i < WORDS_PER_POLY; i++) {
729
+ crypto_word_t v_s = prod_s[WORDS_PER_POLY + i - 1] >> BITS_IN_LAST_WORD;
730
+ v_s |= prod_s[WORDS_PER_POLY + i] << (BITS_PER_WORD - BITS_IN_LAST_WORD);
731
+ crypto_word_t v_a = prod_a[WORDS_PER_POLY + i - 1] >> BITS_IN_LAST_WORD;
732
+ v_a |= prod_a[WORDS_PER_POLY + i] << (BITS_PER_WORD - BITS_IN_LAST_WORD);
733
+
734
+ poly3_word_add(&out->s.v[i], &out->a.v[i], prod_s[i], prod_a[i], v_s, v_a);
735
+ }
736
+
737
+ poly3_mod_phiN(out);
738
+ }
739
+
740
+ #if defined(HRSS_HAVE_VECTOR_UNIT) && !defined(OPENSSL_AARCH64)
741
+
742
+ // poly3_vec_cswap swaps (|a_s|, |a_a|) and (|b_s|, |b_a|) if |swap| is
743
+ // |0xff..ff|. Otherwise, |swap| must be zero.
744
+ static inline void poly3_vec_cswap(vec_t a_s[6], vec_t a_a[6], vec_t b_s[6],
745
+ vec_t b_a[6], const vec_t swap) {
746
+ for (int i = 0; i < 6; i++) {
747
+ const vec_t sum_s = swap & (a_s[i] ^ b_s[i]);
748
+ a_s[i] ^= sum_s;
749
+ b_s[i] ^= sum_s;
750
+
751
+ const vec_t sum_a = swap & (a_a[i] ^ b_a[i]);
752
+ a_a[i] ^= sum_a;
753
+ b_a[i] ^= sum_a;
754
+ }
755
+ }
756
+
757
+ // poly3_vec_fmsub subtracts (|ms|, |ma|) × (|b_s|, |b_a|) from (|a_s|, |a_a|).
758
+ static inline void poly3_vec_fmsub(vec_t a_s[6], vec_t a_a[6], vec_t b_s[6],
759
+ vec_t b_a[6], const vec_t ms,
760
+ const vec_t ma) {
761
+ for (int i = 0; i < 6; i++) {
762
+ // See the bitslice formula, above.
763
+ const vec_t s = b_s[i];
764
+ const vec_t a = b_a[i];
765
+ const vec_t product_a = a & ma;
766
+ const vec_t product_s = (s ^ ms) & product_a;
767
+
768
+ const vec_t out_s = a_s[i];
769
+ const vec_t out_a = a_a[i];
770
+ const vec_t t = out_a ^ product_a;
771
+ a_s[i] = (out_s ^ product_a) & (t ^ product_s);
772
+ a_a[i] = t | (out_s ^ product_s);
773
+ }
774
+ }
775
+
776
+ // poly3_invert_vec sets |*out| to |in|^-1, i.e. such that |out|×|in| == 1 mod
777
+ // Φ(N).
778
+ static void poly3_invert_vec(struct poly3 *out, const struct poly3 *in) {
779
+ // This algorithm is taken from section 7.1 of [SAFEGCD].
780
+ const vec_t kZero = {0};
781
+ const vec_t kOne = {1};
782
+ static const uint8_t kBottomSixtyOne[sizeof(vec_t)] = {
783
+ 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0xff, 0x1f};
784
+
785
+ vec_t v_s[6], v_a[6], r_s[6], r_a[6], f_s[6], f_a[6], g_s[6], g_a[6];
786
+ // v = 0
787
+ memset(&v_s, 0, sizeof(v_s));
788
+ memset(&v_a, 0, sizeof(v_a));
789
+ // r = 1
790
+ memset(&r_s, 0, sizeof(r_s));
791
+ memset(&r_a, 0, sizeof(r_a));
792
+ r_a[0] = kOne;
793
+ // f = all ones.
794
+ memset(f_s, 0, sizeof(f_s));
795
+ memset(f_a, 0xff, 5 * sizeof(vec_t));
796
+ memcpy(&f_a[5], kBottomSixtyOne, sizeof(kBottomSixtyOne));
797
+ // g is the reversal of |in|.
798
+ struct poly3 in_reversed;
799
+ poly3_reverse_700(&in_reversed, in);
800
+ g_s[5] = kZero;
801
+ memcpy(&g_s, &in_reversed.s.v, WORDS_PER_POLY * sizeof(crypto_word_t));
802
+ g_a[5] = kZero;
803
+ memcpy(&g_a, &in_reversed.a.v, WORDS_PER_POLY * sizeof(crypto_word_t));
804
+
805
+ int delta = 1;
806
+
807
+ for (size_t i = 0; i < (2*(N-1)) - 1; i++) {
808
+ poly3_vec_lshift1(v_s, v_a);
809
+
810
+ const crypto_word_t delta_sign_bit = (delta >> (sizeof(delta) * 8 - 1)) & 1;
811
+ const crypto_word_t delta_is_non_negative = delta_sign_bit - 1;
812
+ const crypto_word_t delta_is_non_zero = ~constant_time_is_zero_w(delta);
813
+ const vec_t g_has_constant_term = vec_broadcast_bit(g_a[0]);
814
+ const vec_t mask_w =
815
+ {delta_is_non_negative & delta_is_non_zero};
816
+ const vec_t mask = vec_broadcast_bit(mask_w) & g_has_constant_term;
817
+
818
+ const vec_t c_a = vec_broadcast_bit(f_a[0] & g_a[0]);
819
+ const vec_t c_s = vec_broadcast_bit((f_s[0] ^ g_s[0]) & c_a);
820
+
821
+ delta = constant_time_select_int(lsb_to_all(mask[0]), -delta, delta);
822
+ delta++;
823
+
824
+ poly3_vec_cswap(f_s, f_a, g_s, g_a, mask);
825
+ poly3_vec_fmsub(g_s, g_a, f_s, f_a, c_s, c_a);
826
+ poly3_vec_rshift1(g_s, g_a);
827
+
828
+ poly3_vec_cswap(v_s, v_a, r_s, r_a, mask);
829
+ poly3_vec_fmsub(r_s, r_a, v_s, v_a, c_s, c_a);
830
+ }
831
+
832
+ assert(delta == 0);
833
+ memcpy(out->s.v, v_s, WORDS_PER_POLY * sizeof(crypto_word_t));
834
+ memcpy(out->a.v, v_a, WORDS_PER_POLY * sizeof(crypto_word_t));
835
+ poly3_mul_const(out, vec_get_word(f_s[0], 0), vec_get_word(f_a[0], 0));
836
+ poly3_reverse_700(out, out);
837
+ }
838
+
839
+ #endif // HRSS_HAVE_VECTOR_UNIT
840
+
841
+ // HRSS_poly3_invert sets |*out| to |in|^-1, i.e. such that |out|×|in| == 1 mod
842
+ // Φ(N).
843
+ void HRSS_poly3_invert(struct poly3 *out, const struct poly3 *in) {
844
+ // The vector version of this function seems slightly slower on AArch64, but
845
+ // is useful on ARMv7 and x86-64.
846
+ #if defined(HRSS_HAVE_VECTOR_UNIT) && !defined(OPENSSL_AARCH64)
847
+ if (vec_capable()) {
848
+ poly3_invert_vec(out, in);
849
+ return;
850
+ }
851
+ #endif
852
+
853
+ // This algorithm is taken from section 7.1 of [SAFEGCD].
854
+ struct poly3 v, r, f, g;
855
+ // v = 0
856
+ poly3_zero(&v);
857
+ // r = 1
858
+ poly3_zero(&r);
859
+ r.a.v[0] = 1;
860
+ // f = all ones.
861
+ OPENSSL_memset(&f.s, 0, sizeof(struct poly2));
862
+ OPENSSL_memset(&f.a, 0xff, sizeof(struct poly2));
863
+ f.a.v[WORDS_PER_POLY - 1] >>= BITS_PER_WORD - BITS_IN_LAST_WORD;
864
+ // g is the reversal of |in|.
865
+ poly3_reverse_700(&g, in);
866
+ int delta = 1;
867
+
868
+ for (size_t i = 0; i < (2*(N-1)) - 1; i++) {
869
+ poly3_lshift1(&v);
870
+
871
+ const crypto_word_t delta_sign_bit = (delta >> (sizeof(delta) * 8 - 1)) & 1;
872
+ const crypto_word_t delta_is_non_negative = delta_sign_bit - 1;
873
+ const crypto_word_t delta_is_non_zero = ~constant_time_is_zero_w(delta);
874
+ const crypto_word_t g_has_constant_term = lsb_to_all(g.a.v[0]);
875
+ const crypto_word_t mask =
876
+ g_has_constant_term & delta_is_non_negative & delta_is_non_zero;
877
+
878
+ crypto_word_t c_s, c_a;
879
+ poly3_word_mul(&c_s, &c_a, f.s.v[0], f.a.v[0], g.s.v[0], g.a.v[0]);
880
+ c_s = lsb_to_all(c_s);
881
+ c_a = lsb_to_all(c_a);
882
+
883
+ delta = constant_time_select_int(mask, -delta, delta);
884
+ delta++;
885
+
886
+ poly3_cswap(&f, &g, mask);
887
+ poly3_fmsub(&g, &f, c_s, c_a);
888
+ poly3_rshift1(&g);
889
+
890
+ poly3_cswap(&v, &r, mask);
891
+ poly3_fmsub(&r, &v, c_s, c_a);
892
+ }
893
+
894
+ assert(delta == 0);
895
+ poly3_mul_const(&v, f.s.v[0], f.a.v[0]);
896
+ poly3_reverse_700(out, &v);
897
+ }
898
+
899
+ // Polynomials in Q.
900
+
901
+ // Coefficients are reduced mod Q. (Q is clearly not prime, therefore the
902
+ // coefficients do not form a field.)
903
+ #define Q 8192
904
+
905
+ // VECS_PER_POLY is the number of 128-bit vectors needed to represent a
906
+ // polynomial.
907
+ #define COEFFICIENTS_PER_VEC (sizeof(vec_t) / sizeof(uint16_t))
908
+ #define VECS_PER_POLY ((N + COEFFICIENTS_PER_VEC - 1) / COEFFICIENTS_PER_VEC)
909
+
910
+ // poly represents a polynomial with coefficients mod Q. Note that, while Q is a
911
+ // power of two, this does not operate in GF(Q). That would be a binary field
912
+ // but this is simply mod Q. Thus the coefficients are not a field.
913
+ //
914
+ // Coefficients are ordered little-endian, thus the coefficient of x^0 is the
915
+ // first element of the array.
916
+ struct poly {
917
+ #if defined(HRSS_HAVE_VECTOR_UNIT)
918
+ union {
919
+ // N + 3 = 704, which is a multiple of 64 and thus aligns things, esp for
920
+ // the vector code.
921
+ uint16_t v[N + 3];
922
+ vec_t vectors[VECS_PER_POLY];
923
+ };
924
+ #else
925
+ // Even if !HRSS_HAVE_VECTOR_UNIT, external assembly may be called that
926
+ // requires alignment.
927
+ alignas(16) uint16_t v[N + 3];
928
+ #endif
929
+ };
930
+
931
+ OPENSSL_UNUSED static void poly_print(const struct poly *p) {
932
+ printf("[");
933
+ for (unsigned i = 0; i < N; i++) {
934
+ if (i) {
935
+ printf(" ");
936
+ }
937
+ printf("%d", p->v[i]);
938
+ }
939
+ printf("]\n");
940
+ }
941
+
942
+ #if defined(HRSS_HAVE_VECTOR_UNIT)
943
+
944
+ // poly_mul_vec_aux is a recursive function that multiplies |n| words from |a|
945
+ // and |b| and writes 2×|n| words to |out|. Each call uses 2*ceil(n/2) elements
946
+ // of |scratch| and the function recurses, except if |n| < 3, when |scratch|
947
+ // isn't used and the recursion stops. If |n| == |VECS_PER_POLY| then |scratch|
948
+ // needs 172 elements.
949
+ static void poly_mul_vec_aux(vec_t *restrict out, vec_t *restrict scratch,
950
+ const vec_t *restrict a, const vec_t *restrict b,
951
+ const size_t n) {
952
+ // In [HRSS], the technique they used for polynomial multiplication is
953
+ // described: they start with Toom-4 at the top level and then two layers of
954
+ // Karatsuba. Karatsuba is a specific instance of the general Toom–Cook
955
+ // decomposition, which splits an input n-ways and produces 2n-1
956
+ // multiplications of those parts. So, starting with 704 coefficients (rounded
957
+ // up from 701 to have more factors of two), Toom-4 gives seven
958
+ // multiplications of degree-174 polynomials. Each round of Karatsuba (which
959
+ // is Toom-2) increases the number of multiplications by a factor of three
960
+ // while halving the size of the values being multiplied. So two rounds gives
961
+ // 63 multiplications of degree-44 polynomials. Then they (I think) form
962
+ // vectors by gathering all 63 coefficients of each power together, for each
963
+ // input, and doing more rounds of Karatsuba on the vectors until they bottom-
964
+ // out somewhere with schoolbook multiplication.
965
+ //
966
+ // I tried something like that for NEON. NEON vectors are 128 bits so hold
967
+ // eight coefficients. I wrote a function that did Karatsuba on eight
968
+ // multiplications at the same time, using such vectors, and a Go script that
969
+ // decomposed from degree-704, with Karatsuba in non-transposed form, until it
970
+ // reached multiplications of degree-44. It batched up those 81
971
+ // multiplications into lots of eight with a single one left over (which was
972
+ // handled directly).
973
+ //
974
+ // It worked, but it was significantly slower than the dumb algorithm used
975
+ // below. Potentially that was because I misunderstood how [HRSS] did it, or
976
+ // because Clang is bad at generating good code from NEON intrinsics on ARMv7.
977
+ // (Which is true: the code generated by Clang for the below is pretty crap.)
978
+ //
979
+ // This algorithm is much simpler. It just does Karatsuba decomposition all
980
+ // the way down and never transposes. When it gets down to degree-16 or
981
+ // degree-24 values, they are multiplied using schoolbook multiplication and
982
+ // vector intrinsics. The vector operations form each of the eight phase-
983
+ // shifts of one of the inputs, point-wise multiply, and then add into the
984
+ // result at the correct place. This means that 33% (degree-16) or 25%
985
+ // (degree-24) of the multiplies and adds are wasted, but it does ok.
986
+ if (n == 2) {
987
+ vec_t result[4];
988
+ vec_t vec_a[3];
989
+ static const vec_t kZero = {0};
990
+ vec_a[0] = a[0];
991
+ vec_a[1] = a[1];
992
+ vec_a[2] = kZero;
993
+
994
+ result[0] = vec_mul(vec_a[0], vec_get_word(b[0], 0));
995
+ result[1] = vec_mul(vec_a[1], vec_get_word(b[0], 0));
996
+
997
+ result[1] = vec_fma(result[1], vec_a[0], vec_get_word(b[1], 0));
998
+ result[2] = vec_mul(vec_a[1], vec_get_word(b[1], 0));
999
+ result[3] = kZero;
1000
+
1001
+ vec3_rshift_word(vec_a);
1002
+
1003
+ #define BLOCK(x, y) \
1004
+ do { \
1005
+ result[x + 0] = \
1006
+ vec_fma(result[x + 0], vec_a[0], vec_get_word(b[y / 8], y % 8)); \
1007
+ result[x + 1] = \
1008
+ vec_fma(result[x + 1], vec_a[1], vec_get_word(b[y / 8], y % 8)); \
1009
+ result[x + 2] = \
1010
+ vec_fma(result[x + 2], vec_a[2], vec_get_word(b[y / 8], y % 8)); \
1011
+ } while (0)
1012
+
1013
+ BLOCK(0, 1);
1014
+ BLOCK(1, 9);
1015
+
1016
+ vec3_rshift_word(vec_a);
1017
+
1018
+ BLOCK(0, 2);
1019
+ BLOCK(1, 10);
1020
+
1021
+ vec3_rshift_word(vec_a);
1022
+
1023
+ BLOCK(0, 3);
1024
+ BLOCK(1, 11);
1025
+
1026
+ vec3_rshift_word(vec_a);
1027
+
1028
+ BLOCK(0, 4);
1029
+ BLOCK(1, 12);
1030
+
1031
+ vec3_rshift_word(vec_a);
1032
+
1033
+ BLOCK(0, 5);
1034
+ BLOCK(1, 13);
1035
+
1036
+ vec3_rshift_word(vec_a);
1037
+
1038
+ BLOCK(0, 6);
1039
+ BLOCK(1, 14);
1040
+
1041
+ vec3_rshift_word(vec_a);
1042
+
1043
+ BLOCK(0, 7);
1044
+ BLOCK(1, 15);
1045
+
1046
+ #undef BLOCK
1047
+
1048
+ memcpy(out, result, sizeof(result));
1049
+ return;
1050
+ }
1051
+
1052
+ if (n == 3) {
1053
+ vec_t result[6];
1054
+ vec_t vec_a[4];
1055
+ static const vec_t kZero = {0};
1056
+ vec_a[0] = a[0];
1057
+ vec_a[1] = a[1];
1058
+ vec_a[2] = a[2];
1059
+ vec_a[3] = kZero;
1060
+
1061
+ result[0] = vec_mul(a[0], vec_get_word(b[0], 0));
1062
+ result[1] = vec_mul(a[1], vec_get_word(b[0], 0));
1063
+ result[2] = vec_mul(a[2], vec_get_word(b[0], 0));
1064
+
1065
+ #define BLOCK_PRE(x, y) \
1066
+ do { \
1067
+ result[x + 0] = \
1068
+ vec_fma(result[x + 0], vec_a[0], vec_get_word(b[y / 8], y % 8)); \
1069
+ result[x + 1] = \
1070
+ vec_fma(result[x + 1], vec_a[1], vec_get_word(b[y / 8], y % 8)); \
1071
+ result[x + 2] = vec_mul(vec_a[2], vec_get_word(b[y / 8], y % 8)); \
1072
+ } while (0)
1073
+
1074
+ BLOCK_PRE(1, 8);
1075
+ BLOCK_PRE(2, 16);
1076
+
1077
+ result[5] = kZero;
1078
+
1079
+ vec4_rshift_word(vec_a);
1080
+
1081
+ #define BLOCK(x, y) \
1082
+ do { \
1083
+ result[x + 0] = \
1084
+ vec_fma(result[x + 0], vec_a[0], vec_get_word(b[y / 8], y % 8)); \
1085
+ result[x + 1] = \
1086
+ vec_fma(result[x + 1], vec_a[1], vec_get_word(b[y / 8], y % 8)); \
1087
+ result[x + 2] = \
1088
+ vec_fma(result[x + 2], vec_a[2], vec_get_word(b[y / 8], y % 8)); \
1089
+ result[x + 3] = \
1090
+ vec_fma(result[x + 3], vec_a[3], vec_get_word(b[y / 8], y % 8)); \
1091
+ } while (0)
1092
+
1093
+ BLOCK(0, 1);
1094
+ BLOCK(1, 9);
1095
+ BLOCK(2, 17);
1096
+
1097
+ vec4_rshift_word(vec_a);
1098
+
1099
+ BLOCK(0, 2);
1100
+ BLOCK(1, 10);
1101
+ BLOCK(2, 18);
1102
+
1103
+ vec4_rshift_word(vec_a);
1104
+
1105
+ BLOCK(0, 3);
1106
+ BLOCK(1, 11);
1107
+ BLOCK(2, 19);
1108
+
1109
+ vec4_rshift_word(vec_a);
1110
+
1111
+ BLOCK(0, 4);
1112
+ BLOCK(1, 12);
1113
+ BLOCK(2, 20);
1114
+
1115
+ vec4_rshift_word(vec_a);
1116
+
1117
+ BLOCK(0, 5);
1118
+ BLOCK(1, 13);
1119
+ BLOCK(2, 21);
1120
+
1121
+ vec4_rshift_word(vec_a);
1122
+
1123
+ BLOCK(0, 6);
1124
+ BLOCK(1, 14);
1125
+ BLOCK(2, 22);
1126
+
1127
+ vec4_rshift_word(vec_a);
1128
+
1129
+ BLOCK(0, 7);
1130
+ BLOCK(1, 15);
1131
+ BLOCK(2, 23);
1132
+
1133
+ #undef BLOCK
1134
+ #undef BLOCK_PRE
1135
+
1136
+ memcpy(out, result, sizeof(result));
1137
+
1138
+ return;
1139
+ }
1140
+
1141
+ // Karatsuba multiplication.
1142
+ // https://en.wikipedia.org/wiki/Karatsuba_algorithm
1143
+
1144
+ // When |n| is odd, the two "halves" will have different lengths. The first is
1145
+ // always the smaller.
1146
+ const size_t low_len = n / 2;
1147
+ const size_t high_len = n - low_len;
1148
+ const vec_t *a_high = &a[low_len];
1149
+ const vec_t *b_high = &b[low_len];
1150
+
1151
+ // Store a_1 + a_0 in the first half of |out| and b_1 + b_0 in the second
1152
+ // half.
1153
+ for (size_t i = 0; i < low_len; i++) {
1154
+ out[i] = vec_add(a_high[i], a[i]);
1155
+ out[high_len + i] = vec_add(b_high[i], b[i]);
1156
+ }
1157
+ if (high_len != low_len) {
1158
+ out[low_len] = a_high[low_len];
1159
+ out[high_len + low_len] = b_high[low_len];
1160
+ }
1161
+
1162
+ vec_t *const child_scratch = &scratch[2 * high_len];
1163
+ // Calculate (a_1 + a_0) × (b_1 + b_0) and write to scratch buffer.
1164
+ poly_mul_vec_aux(scratch, child_scratch, out, &out[high_len], high_len);
1165
+ // Calculate a_1 × b_1.
1166
+ poly_mul_vec_aux(&out[low_len * 2], child_scratch, a_high, b_high, high_len);
1167
+ // Calculate a_0 × b_0.
1168
+ poly_mul_vec_aux(out, child_scratch, a, b, low_len);
1169
+
1170
+ // Subtract those last two products from the first.
1171
+ for (size_t i = 0; i < low_len * 2; i++) {
1172
+ scratch[i] = vec_sub(scratch[i], vec_add(out[i], out[low_len * 2 + i]));
1173
+ }
1174
+ if (low_len != high_len) {
1175
+ scratch[low_len * 2] = vec_sub(scratch[low_len * 2], out[low_len * 4]);
1176
+ scratch[low_len * 2 + 1] =
1177
+ vec_sub(scratch[low_len * 2 + 1], out[low_len * 4 + 1]);
1178
+ }
1179
+
1180
+ // Add the middle product into the output.
1181
+ for (size_t i = 0; i < high_len * 2; i++) {
1182
+ out[low_len + i] = vec_add(out[low_len + i], scratch[i]);
1183
+ }
1184
+ }
1185
+
1186
+ // poly_mul_vec sets |*out| to |x|×|y| mod (𝑥^n - 1).
1187
+ static void poly_mul_vec(struct poly *out, const struct poly *x,
1188
+ const struct poly *y) {
1189
+ OPENSSL_memset((uint16_t *)&x->v[N], 0, 3 * sizeof(uint16_t));
1190
+ OPENSSL_memset((uint16_t *)&y->v[N], 0, 3 * sizeof(uint16_t));
1191
+
1192
+ OPENSSL_STATIC_ASSERT(sizeof(out->v) == sizeof(vec_t) * VECS_PER_POLY,
1193
+ "struct poly is the wrong size");
1194
+ OPENSSL_STATIC_ASSERT(alignof(struct poly) == alignof(vec_t),
1195
+ "struct poly has incorrect alignment");
1196
+
1197
+ vec_t prod[VECS_PER_POLY * 2];
1198
+ vec_t scratch[172];
1199
+ poly_mul_vec_aux(prod, scratch, x->vectors, y->vectors, VECS_PER_POLY);
1200
+
1201
+ // |prod| needs to be reduced mod (𝑥^n - 1), which just involves adding the
1202
+ // upper-half to the lower-half. However, N is 701, which isn't a multiple of
1203
+ // the vector size, so the upper-half vectors all have to be shifted before
1204
+ // being added to the lower-half.
1205
+ vec_t *out_vecs = (vec_t *)out->v;
1206
+
1207
+ for (size_t i = 0; i < VECS_PER_POLY; i++) {
1208
+ const vec_t prev = prod[VECS_PER_POLY - 1 + i];
1209
+ const vec_t this = prod[VECS_PER_POLY + i];
1210
+ out_vecs[i] = vec_add(prod[i], vec_merge_3_5(prev, this));
1211
+ }
1212
+
1213
+ OPENSSL_memset(&out->v[N], 0, 3 * sizeof(uint16_t));
1214
+ }
1215
+
1216
+ #endif // HRSS_HAVE_VECTOR_UNIT
1217
+
1218
+ // poly_mul_novec_aux writes the product of |a| and |b| to |out|, using
1219
+ // |scratch| as scratch space. It'll use Karatsuba if the inputs are large
1220
+ // enough to warrant it. Each call uses 2*ceil(n/2) elements of |scratch| and
1221
+ // the function recurses, except if |n| < 64, when |scratch| isn't used and the
1222
+ // recursion stops. If |n| == |N| then |scratch| needs 1318 elements.
1223
+ static void poly_mul_novec_aux(uint16_t *out, uint16_t *scratch,
1224
+ const uint16_t *a, const uint16_t *b, size_t n) {
1225
+ static const size_t kSchoolbookLimit = 64;
1226
+ if (n < kSchoolbookLimit) {
1227
+ OPENSSL_memset(out, 0, sizeof(uint16_t) * n * 2);
1228
+ for (size_t i = 0; i < n; i++) {
1229
+ for (size_t j = 0; j < n; j++) {
1230
+ out[i + j] += (unsigned) a[i] * b[j];
1231
+ }
1232
+ }
1233
+
1234
+ return;
1235
+ }
1236
+
1237
+ // Karatsuba multiplication.
1238
+ // https://en.wikipedia.org/wiki/Karatsuba_algorithm
1239
+
1240
+ // When |n| is odd, the two "halves" will have different lengths. The
1241
+ // first is always the smaller.
1242
+ const size_t low_len = n / 2;
1243
+ const size_t high_len = n - low_len;
1244
+ const uint16_t *const a_high = &a[low_len];
1245
+ const uint16_t *const b_high = &b[low_len];
1246
+
1247
+ for (size_t i = 0; i < low_len; i++) {
1248
+ out[i] = a_high[i] + a[i];
1249
+ out[high_len + i] = b_high[i] + b[i];
1250
+ }
1251
+ if (high_len != low_len) {
1252
+ out[low_len] = a_high[low_len];
1253
+ out[high_len + low_len] = b_high[low_len];
1254
+ }
1255
+
1256
+ uint16_t *const child_scratch = &scratch[2 * high_len];
1257
+ poly_mul_novec_aux(scratch, child_scratch, out, &out[high_len], high_len);
1258
+ poly_mul_novec_aux(&out[low_len * 2], child_scratch, a_high, b_high,
1259
+ high_len);
1260
+ poly_mul_novec_aux(out, child_scratch, a, b, low_len);
1261
+
1262
+ for (size_t i = 0; i < low_len * 2; i++) {
1263
+ scratch[i] -= out[i] + out[low_len * 2 + i];
1264
+ }
1265
+ if (low_len != high_len) {
1266
+ scratch[low_len * 2] -= out[low_len * 4];
1267
+ assert(out[low_len * 4 + 1] == 0);
1268
+ }
1269
+
1270
+ for (size_t i = 0; i < high_len * 2; i++) {
1271
+ out[low_len + i] += scratch[i];
1272
+ }
1273
+ }
1274
+
1275
+ // poly_mul_novec sets |*out| to |x|×|y| mod (𝑥^n - 1).
1276
+ static void poly_mul_novec(struct poly *out, const struct poly *x,
1277
+ const struct poly *y) {
1278
+ uint16_t prod[2 * N];
1279
+ uint16_t scratch[1318];
1280
+ poly_mul_novec_aux(prod, scratch, x->v, y->v, N);
1281
+
1282
+ for (size_t i = 0; i < N; i++) {
1283
+ out->v[i] = prod[i] + prod[i + N];
1284
+ }
1285
+ OPENSSL_memset(&out->v[N], 0, 3 * sizeof(uint16_t));
1286
+ }
1287
+
1288
+ static void poly_mul(struct poly *r, const struct poly *a,
1289
+ const struct poly *b) {
1290
+ #if defined(POLY_RQ_MUL_ASM)
1291
+ const int has_avx2 = (OPENSSL_ia32cap_P[2] & (1 << 5)) != 0;
1292
+ if (has_avx2) {
1293
+ poly_Rq_mul(r->v, a->v, b->v);
1294
+ return;
1295
+ }
1296
+ #endif
1297
+
1298
+ #if defined(HRSS_HAVE_VECTOR_UNIT)
1299
+ if (vec_capable()) {
1300
+ poly_mul_vec(r, a, b);
1301
+ return;
1302
+ }
1303
+ #endif
1304
+
1305
+ // Fallback, non-vector case.
1306
+ poly_mul_novec(r, a, b);
1307
+ }
1308
+
1309
+ // poly_mul_x_minus_1 sets |p| to |p|×(𝑥 - 1) mod (𝑥^n - 1).
1310
+ static void poly_mul_x_minus_1(struct poly *p) {
1311
+ // Multiplying by (𝑥 - 1) means negating each coefficient and adding in
1312
+ // the value of the previous one.
1313
+ const uint16_t orig_final_coefficient = p->v[N - 1];
1314
+
1315
+ for (size_t i = N - 1; i > 0; i--) {
1316
+ p->v[i] = p->v[i - 1] - p->v[i];
1317
+ }
1318
+ p->v[0] = orig_final_coefficient - p->v[0];
1319
+ }
1320
+
1321
+ // poly_mod_phiN sets |p| to |p| mod Φ(N).
1322
+ static void poly_mod_phiN(struct poly *p) {
1323
+ const uint16_t coeff700 = p->v[N - 1];
1324
+
1325
+ for (unsigned i = 0; i < N; i++) {
1326
+ p->v[i] -= coeff700;
1327
+ }
1328
+ }
1329
+
1330
+ // poly_clamp reduces each coefficient mod Q.
1331
+ static void poly_clamp(struct poly *p) {
1332
+ for (unsigned i = 0; i < N; i++) {
1333
+ p->v[i] &= Q - 1;
1334
+ }
1335
+ }
1336
+
1337
+
1338
+ // Conversion functions
1339
+ // --------------------
1340
+
1341
+ // poly2_from_poly sets |*out| to |in| mod 2.
1342
+ static void poly2_from_poly(struct poly2 *out, const struct poly *in) {
1343
+ crypto_word_t *words = out->v;
1344
+ unsigned shift = 0;
1345
+ crypto_word_t word = 0;
1346
+
1347
+ for (unsigned i = 0; i < N; i++) {
1348
+ word >>= 1;
1349
+ word |= (crypto_word_t)(in->v[i] & 1) << (BITS_PER_WORD - 1);
1350
+ shift++;
1351
+
1352
+ if (shift == BITS_PER_WORD) {
1353
+ *words = word;
1354
+ words++;
1355
+ word = 0;
1356
+ shift = 0;
1357
+ }
1358
+ }
1359
+
1360
+ word >>= BITS_PER_WORD - shift;
1361
+ *words = word;
1362
+ }
1363
+
1364
+ // mod3 treats |a| as a signed number and returns |a| mod 3.
1365
+ static uint16_t mod3(int16_t a) {
1366
+ const int16_t q = ((int32_t)a * 21845) >> 16;
1367
+ int16_t ret = a - 3 * q;
1368
+ // At this point, |ret| is in {0, 1, 2, 3} and that needs to be mapped to {0,
1369
+ // 1, 2, 0}.
1370
+ return ret & ((ret & (ret >> 1)) - 1);
1371
+ }
1372
+
1373
+ // poly3_from_poly sets |*out| to |in|.
1374
+ static void poly3_from_poly(struct poly3 *out, const struct poly *in) {
1375
+ crypto_word_t *words_s = out->s.v;
1376
+ crypto_word_t *words_a = out->a.v;
1377
+ crypto_word_t s = 0;
1378
+ crypto_word_t a = 0;
1379
+ unsigned shift = 0;
1380
+
1381
+ for (unsigned i = 0; i < N; i++) {
1382
+ // This duplicates the 13th bit upwards to the top of the uint16,
1383
+ // essentially treating it as a sign bit and converting into a signed int16.
1384
+ // The signed value is reduced mod 3, yielding {0, 1, 2}.
1385
+ const uint16_t v = mod3((int16_t)(in->v[i] << 3) >> 3);
1386
+ s >>= 1;
1387
+ const crypto_word_t s_bit = (crypto_word_t)(v & 2) << (BITS_PER_WORD - 2);
1388
+ s |= s_bit;
1389
+ a >>= 1;
1390
+ a |= s_bit | (crypto_word_t)(v & 1) << (BITS_PER_WORD - 1);
1391
+ shift++;
1392
+
1393
+ if (shift == BITS_PER_WORD) {
1394
+ *words_s = s;
1395
+ words_s++;
1396
+ *words_a = a;
1397
+ words_a++;
1398
+ s = a = 0;
1399
+ shift = 0;
1400
+ }
1401
+ }
1402
+
1403
+ s >>= BITS_PER_WORD - shift;
1404
+ a >>= BITS_PER_WORD - shift;
1405
+ *words_s = s;
1406
+ *words_a = a;
1407
+ }
1408
+
1409
+ // poly3_from_poly_checked sets |*out| to |in|, which has coefficients in {0, 1,
1410
+ // Q-1}. It returns a mask indicating whether all coefficients were found to be
1411
+ // in that set.
1412
+ static crypto_word_t poly3_from_poly_checked(struct poly3 *out,
1413
+ const struct poly *in) {
1414
+ crypto_word_t *words_s = out->s.v;
1415
+ crypto_word_t *words_a = out->a.v;
1416
+ crypto_word_t s = 0;
1417
+ crypto_word_t a = 0;
1418
+ unsigned shift = 0;
1419
+ crypto_word_t ok = CONSTTIME_TRUE_W;
1420
+
1421
+ for (unsigned i = 0; i < N; i++) {
1422
+ const uint16_t v = in->v[i];
1423
+ // Maps {0, 1, Q-1} to {0, 1, 2}.
1424
+ uint16_t mod3 = v & 3;
1425
+ mod3 ^= mod3 >> 1;
1426
+ const uint16_t expected = (uint16_t)((~((mod3 >> 1) - 1)) | mod3) % Q;
1427
+ ok &= constant_time_eq_w(v, expected);
1428
+
1429
+ s >>= 1;
1430
+ const crypto_word_t s_bit = (crypto_word_t)(mod3 & 2)
1431
+ << (BITS_PER_WORD - 2);
1432
+ s |= s_bit;
1433
+ a >>= 1;
1434
+ a |= s_bit | (crypto_word_t)(mod3 & 1) << (BITS_PER_WORD - 1);
1435
+ shift++;
1436
+
1437
+ if (shift == BITS_PER_WORD) {
1438
+ *words_s = s;
1439
+ words_s++;
1440
+ *words_a = a;
1441
+ words_a++;
1442
+ s = a = 0;
1443
+ shift = 0;
1444
+ }
1445
+ }
1446
+
1447
+ s >>= BITS_PER_WORD - shift;
1448
+ a >>= BITS_PER_WORD - shift;
1449
+ *words_s = s;
1450
+ *words_a = a;
1451
+
1452
+ return ok;
1453
+ }
1454
+
1455
+ static void poly_from_poly2(struct poly *out, const struct poly2 *in) {
1456
+ const crypto_word_t *words = in->v;
1457
+ unsigned shift = 0;
1458
+ crypto_word_t word = *words;
1459
+
1460
+ for (unsigned i = 0; i < N; i++) {
1461
+ out->v[i] = word & 1;
1462
+ word >>= 1;
1463
+ shift++;
1464
+
1465
+ if (shift == BITS_PER_WORD) {
1466
+ words++;
1467
+ word = *words;
1468
+ shift = 0;
1469
+ }
1470
+ }
1471
+ }
1472
+
1473
+ static void poly_from_poly3(struct poly *out, const struct poly3 *in) {
1474
+ const crypto_word_t *words_s = in->s.v;
1475
+ const crypto_word_t *words_a = in->a.v;
1476
+ crypto_word_t word_s = ~(*words_s);
1477
+ crypto_word_t word_a = *words_a;
1478
+ unsigned shift = 0;
1479
+
1480
+ for (unsigned i = 0; i < N; i++) {
1481
+ out->v[i] = (uint16_t)(word_s & 1) - 1;
1482
+ out->v[i] |= word_a & 1;
1483
+ word_s >>= 1;
1484
+ word_a >>= 1;
1485
+ shift++;
1486
+
1487
+ if (shift == BITS_PER_WORD) {
1488
+ words_s++;
1489
+ words_a++;
1490
+ word_s = ~(*words_s);
1491
+ word_a = *words_a;
1492
+ shift = 0;
1493
+ }
1494
+ }
1495
+ }
1496
+
1497
+ // Polynomial inversion
1498
+ // --------------------
1499
+
1500
+ // poly_invert_mod2 sets |*out| to |in^-1| (i.e. such that |*out|×|in| = 1 mod
1501
+ // Φ(N)), all mod 2. This isn't useful in itself, but is part of doing inversion
1502
+ // mod Q.
1503
+ static void poly_invert_mod2(struct poly *out, const struct poly *in) {
1504
+ // This algorithm is taken from section 7.1 of [SAFEGCD].
1505
+ struct poly2 v, r, f, g;
1506
+
1507
+ // v = 0
1508
+ poly2_zero(&v);
1509
+ // r = 1
1510
+ poly2_zero(&r);
1511
+ r.v[0] = 1;
1512
+ // f = all ones.
1513
+ OPENSSL_memset(&f, 0xff, sizeof(struct poly2));
1514
+ f.v[WORDS_PER_POLY - 1] >>= BITS_PER_WORD - BITS_IN_LAST_WORD;
1515
+ // g is the reversal of |in|.
1516
+ poly2_from_poly(&g, in);
1517
+ poly2_mod_phiN(&g);
1518
+ poly2_reverse_700(&g, &g);
1519
+ int delta = 1;
1520
+
1521
+ for (size_t i = 0; i < (2*(N-1)) - 1; i++) {
1522
+ poly2_lshift1(&v);
1523
+
1524
+ const crypto_word_t delta_sign_bit = (delta >> (sizeof(delta) * 8 - 1)) & 1;
1525
+ const crypto_word_t delta_is_non_negative = delta_sign_bit - 1;
1526
+ const crypto_word_t delta_is_non_zero = ~constant_time_is_zero_w(delta);
1527
+ const crypto_word_t g_has_constant_term = lsb_to_all(g.v[0]);
1528
+ const crypto_word_t mask =
1529
+ g_has_constant_term & delta_is_non_negative & delta_is_non_zero;
1530
+
1531
+ const crypto_word_t c = lsb_to_all(f.v[0] & g.v[0]);
1532
+
1533
+ delta = constant_time_select_int(mask, -delta, delta);
1534
+ delta++;
1535
+
1536
+ poly2_cswap(&f, &g, mask);
1537
+ poly2_fmadd(&g, &f, c);
1538
+ poly2_rshift1(&g);
1539
+
1540
+ poly2_cswap(&v, &r, mask);
1541
+ poly2_fmadd(&r, &v, c);
1542
+ }
1543
+
1544
+ assert(delta == 0);
1545
+ assert(f.v[0] & 1);
1546
+ poly2_reverse_700(&v, &v);
1547
+ poly_from_poly2(out, &v);
1548
+ }
1549
+
1550
+ // poly_invert sets |*out| to |in^-1| (i.e. such that |*out|×|in| = 1 mod Φ(N)).
1551
+ static void poly_invert(struct poly *out, const struct poly *in) {
1552
+ // Inversion mod Q, which is done based on the result of inverting mod
1553
+ // 2. See [NTRUTN14] paper, bottom of page two.
1554
+ struct poly a, *b, tmp;
1555
+
1556
+ // a = -in.
1557
+ for (unsigned i = 0; i < N; i++) {
1558
+ a.v[i] = -in->v[i];
1559
+ }
1560
+
1561
+ // b = in^-1 mod 2.
1562
+ b = out;
1563
+ poly_invert_mod2(b, in);
1564
+
1565
+ // We are working mod Q=2**13 and we need to iterate ceil(log_2(13))
1566
+ // times, which is four.
1567
+ for (unsigned i = 0; i < 4; i++) {
1568
+ poly_mul(&tmp, &a, b);
1569
+ tmp.v[0] += 2;
1570
+ poly_mul(b, b, &tmp);
1571
+ }
1572
+ }
1573
+
1574
+ // Marshal and unmarshal functions for various basic types.
1575
+ // --------------------------------------------------------
1576
+
1577
+ #define POLY_BYTES 1138
1578
+
1579
+ // poly_marshal serialises all but the final coefficient of |in| to |out|.
1580
+ static void poly_marshal(uint8_t out[POLY_BYTES], const struct poly *in) {
1581
+ const uint16_t *p = in->v;
1582
+
1583
+ for (size_t i = 0; i < N / 8; i++) {
1584
+ out[0] = p[0];
1585
+ out[1] = (0x1f & (p[0] >> 8)) | ((p[1] & 0x07) << 5);
1586
+ out[2] = p[1] >> 3;
1587
+ out[3] = (3 & (p[1] >> 11)) | ((p[2] & 0x3f) << 2);
1588
+ out[4] = (0x7f & (p[2] >> 6)) | ((p[3] & 0x01) << 7);
1589
+ out[5] = p[3] >> 1;
1590
+ out[6] = (0xf & (p[3] >> 9)) | ((p[4] & 0x0f) << 4);
1591
+ out[7] = p[4] >> 4;
1592
+ out[8] = (1 & (p[4] >> 12)) | ((p[5] & 0x7f) << 1);
1593
+ out[9] = (0x3f & (p[5] >> 7)) | ((p[6] & 0x03) << 6);
1594
+ out[10] = p[6] >> 2;
1595
+ out[11] = (7 & (p[6] >> 10)) | ((p[7] & 0x1f) << 3);
1596
+ out[12] = p[7] >> 5;
1597
+
1598
+ p += 8;
1599
+ out += 13;
1600
+ }
1601
+
1602
+ // There are four remaining values.
1603
+ out[0] = p[0];
1604
+ out[1] = (0x1f & (p[0] >> 8)) | ((p[1] & 0x07) << 5);
1605
+ out[2] = p[1] >> 3;
1606
+ out[3] = (3 & (p[1] >> 11)) | ((p[2] & 0x3f) << 2);
1607
+ out[4] = (0x7f & (p[2] >> 6)) | ((p[3] & 0x01) << 7);
1608
+ out[5] = p[3] >> 1;
1609
+ out[6] = 0xf & (p[3] >> 9);
1610
+ }
1611
+
1612
+ // poly_unmarshal parses the output of |poly_marshal| and sets |out| such that
1613
+ // all but the final coefficients match, and the final coefficient is calculated
1614
+ // such that evaluating |out| at one results in zero. It returns one on success
1615
+ // or zero if |in| is an invalid encoding.
1616
+ static int poly_unmarshal(struct poly *out, const uint8_t in[POLY_BYTES]) {
1617
+ uint16_t *p = out->v;
1618
+
1619
+ for (size_t i = 0; i < N / 8; i++) {
1620
+ p[0] = (uint16_t)(in[0]) | (uint16_t)(in[1] & 0x1f) << 8;
1621
+ p[1] = (uint16_t)(in[1] >> 5) | (uint16_t)(in[2]) << 3 |
1622
+ (uint16_t)(in[3] & 3) << 11;
1623
+ p[2] = (uint16_t)(in[3] >> 2) | (uint16_t)(in[4] & 0x7f) << 6;
1624
+ p[3] = (uint16_t)(in[4] >> 7) | (uint16_t)(in[5]) << 1 |
1625
+ (uint16_t)(in[6] & 0xf) << 9;
1626
+ p[4] = (uint16_t)(in[6] >> 4) | (uint16_t)(in[7]) << 4 |
1627
+ (uint16_t)(in[8] & 1) << 12;
1628
+ p[5] = (uint16_t)(in[8] >> 1) | (uint16_t)(in[9] & 0x3f) << 7;
1629
+ p[6] = (uint16_t)(in[9] >> 6) | (uint16_t)(in[10]) << 2 |
1630
+ (uint16_t)(in[11] & 7) << 10;
1631
+ p[7] = (uint16_t)(in[11] >> 3) | (uint16_t)(in[12]) << 5;
1632
+
1633
+ p += 8;
1634
+ in += 13;
1635
+ }
1636
+
1637
+ // There are four coefficients remaining.
1638
+ p[0] = (uint16_t)(in[0]) | (uint16_t)(in[1] & 0x1f) << 8;
1639
+ p[1] = (uint16_t)(in[1] >> 5) | (uint16_t)(in[2]) << 3 |
1640
+ (uint16_t)(in[3] & 3) << 11;
1641
+ p[2] = (uint16_t)(in[3] >> 2) | (uint16_t)(in[4] & 0x7f) << 6;
1642
+ p[3] = (uint16_t)(in[4] >> 7) | (uint16_t)(in[5]) << 1 |
1643
+ (uint16_t)(in[6] & 0xf) << 9;
1644
+
1645
+ for (unsigned i = 0; i < N - 1; i++) {
1646
+ out->v[i] = (int16_t)(out->v[i] << 3) >> 3;
1647
+ }
1648
+
1649
+ // There are four unused bits in the last byte. We require them to be zero.
1650
+ if ((in[6] & 0xf0) != 0) {
1651
+ return 0;
1652
+ }
1653
+
1654
+ // Set the final coefficient as specifed in [HRSSNIST] 1.9.2 step 6.
1655
+ uint32_t sum = 0;
1656
+ for (size_t i = 0; i < N - 1; i++) {
1657
+ sum += out->v[i];
1658
+ }
1659
+
1660
+ out->v[N - 1] = (uint16_t)(0u - sum);
1661
+
1662
+ return 1;
1663
+ }
1664
+
1665
+ // mod3_from_modQ maps {0, 1, Q-1, 65535} -> {0, 1, 2, 2}. Note that |v| may
1666
+ // have an invalid value when processing attacker-controlled inputs.
1667
+ static uint16_t mod3_from_modQ(uint16_t v) {
1668
+ v &= 3;
1669
+ return v ^ (v >> 1);
1670
+ }
1671
+
1672
+ // poly_marshal_mod3 marshals |in| to |out| where the coefficients of |in| are
1673
+ // all in {0, 1, Q-1, 65535} and |in| is mod Φ(N). (Note that coefficients may
1674
+ // have invalid values when processing attacker-controlled inputs.)
1675
+ static void poly_marshal_mod3(uint8_t out[HRSS_POLY3_BYTES],
1676
+ const struct poly *in) {
1677
+ const uint16_t *coeffs = in->v;
1678
+
1679
+ // Only 700 coefficients are marshaled because in[700] must be zero.
1680
+ assert(coeffs[N-1] == 0);
1681
+
1682
+ for (size_t i = 0; i < HRSS_POLY3_BYTES; i++) {
1683
+ const uint16_t coeffs0 = mod3_from_modQ(coeffs[0]);
1684
+ const uint16_t coeffs1 = mod3_from_modQ(coeffs[1]);
1685
+ const uint16_t coeffs2 = mod3_from_modQ(coeffs[2]);
1686
+ const uint16_t coeffs3 = mod3_from_modQ(coeffs[3]);
1687
+ const uint16_t coeffs4 = mod3_from_modQ(coeffs[4]);
1688
+ out[i] = coeffs0 + coeffs1 * 3 + coeffs2 * 9 + coeffs3 * 27 + coeffs4 * 81;
1689
+ coeffs += 5;
1690
+ }
1691
+ }
1692
+
1693
+ // HRSS-specific functions
1694
+ // -----------------------
1695
+
1696
+ // poly_short_sample samples a vector of values in {0xffff (i.e. -1), 0, 1}.
1697
+ // This is the same action as the algorithm in [HRSSNIST] section 1.8.1, but
1698
+ // with HRSS-SXY the sampling algorithm is now a private detail of the
1699
+ // implementation (previously it had to match between two parties). This
1700
+ // function uses that freedom to implement a flatter distribution of values.
1701
+ static void poly_short_sample(struct poly *out,
1702
+ const uint8_t in[HRSS_SAMPLE_BYTES]) {
1703
+ OPENSSL_STATIC_ASSERT(HRSS_SAMPLE_BYTES == N - 1,
1704
+ "HRSS_SAMPLE_BYTES incorrect");
1705
+ for (size_t i = 0; i < N - 1; i++) {
1706
+ uint16_t v = mod3(in[i]);
1707
+ // Map {0, 1, 2} -> {0, 1, 0xffff}
1708
+ v |= ((v >> 1) ^ 1) - 1;
1709
+ out->v[i] = v;
1710
+ }
1711
+ out->v[N - 1] = 0;
1712
+ }
1713
+
1714
+ // poly_short_sample_plus performs the T+ sample as defined in [HRSSNIST],
1715
+ // section 1.8.2.
1716
+ static void poly_short_sample_plus(struct poly *out,
1717
+ const uint8_t in[HRSS_SAMPLE_BYTES]) {
1718
+ poly_short_sample(out, in);
1719
+
1720
+ // sum (and the product in the for loop) will overflow. But that's fine
1721
+ // because |sum| is bound by +/- (N-2), and N < 2^15 so it works out.
1722
+ uint16_t sum = 0;
1723
+ for (unsigned i = 0; i < N - 2; i++) {
1724
+ sum += (unsigned) out->v[i] * out->v[i + 1];
1725
+ }
1726
+
1727
+ // If the sum is negative, flip the sign of even-positioned coefficients. (See
1728
+ // page 8 of [HRSS].)
1729
+ sum = ((int16_t) sum) >> 15;
1730
+ const uint16_t scale = sum | (~sum & 1);
1731
+ for (unsigned i = 0; i < N; i += 2) {
1732
+ out->v[i] = (unsigned) out->v[i] * scale;
1733
+ }
1734
+ }
1735
+
1736
+ // poly_lift computes the function discussed in [HRSS], appendix B.
1737
+ static void poly_lift(struct poly *out, const struct poly *a) {
1738
+ // We wish to calculate a/(𝑥-1) mod Φ(N) over GF(3), where Φ(N) is the
1739
+ // Nth cyclotomic polynomial, i.e. 1 + 𝑥 + … + 𝑥^700 (since N is prime).
1740
+
1741
+ // 1/(𝑥-1) has a fairly basic structure that we can exploit to speed this up:
1742
+ //
1743
+ // R.<x> = PolynomialRing(GF(3)…)
1744
+ // inv = R.cyclotomic_polynomial(1).inverse_mod(R.cyclotomic_polynomial(n))
1745
+ // list(inv)[:15]
1746
+ // [1, 0, 2, 1, 0, 2, 1, 0, 2, 1, 0, 2, 1, 0, 2]
1747
+ //
1748
+ // This three-element pattern of coefficients repeats for the whole
1749
+ // polynomial.
1750
+ //
1751
+ // Next define the overbar operator such that z̅ = z[0] +
1752
+ // reverse(z[1:]). (Index zero of a polynomial here is the coefficient
1753
+ // of the constant term. So index one is the coefficient of 𝑥 and so
1754
+ // on.)
1755
+ //
1756
+ // A less odd way to define this is to see that z̅ negates the indexes,
1757
+ // so z̅[0] = z[-0], z̅[1] = z[-1] and so on.
1758
+ //
1759
+ // The use of z̅ is that, when working mod (𝑥^701 - 1), vz[0] = <v,
1760
+ // z̅>, vz[1] = <v, 𝑥z̅>, …. (Where <a, b> is the inner product: the sum
1761
+ // of the point-wise products.) Although we calculated the inverse mod
1762
+ // Φ(N), we can work mod (𝑥^N - 1) and reduce mod Φ(N) at the end.
1763
+ // (That's because (𝑥^N - 1) is a multiple of Φ(N).)
1764
+ //
1765
+ // When working mod (𝑥^N - 1), multiplication by 𝑥 is a right-rotation
1766
+ // of the list of coefficients.
1767
+ //
1768
+ // Thus we can consider what the pattern of z̅, 𝑥z̅, 𝑥^2z̅, … looks like:
1769
+ //
1770
+ // def reverse(xs):
1771
+ // suffix = list(xs[1:])
1772
+ // suffix.reverse()
1773
+ // return [xs[0]] + suffix
1774
+ //
1775
+ // def rotate(xs):
1776
+ // return [xs[-1]] + xs[:-1]
1777
+ //
1778
+ // zoverbar = reverse(list(inv) + [0])
1779
+ // xzoverbar = rotate(reverse(list(inv) + [0]))
1780
+ // x2zoverbar = rotate(rotate(reverse(list(inv) + [0])))
1781
+ //
1782
+ // zoverbar[:15]
1783
+ // [1, 0, 1, 2, 0, 1, 2, 0, 1, 2, 0, 1, 2, 0, 1]
1784
+ // xzoverbar[:15]
1785
+ // [0, 1, 0, 1, 2, 0, 1, 2, 0, 1, 2, 0, 1, 2, 0]
1786
+ // x2zoverbar[:15]
1787
+ // [2, 0, 1, 0, 1, 2, 0, 1, 2, 0, 1, 2, 0, 1, 2]
1788
+ //
1789
+ // (For a formula for z̅, see lemma two of appendix B.)
1790
+ //
1791
+ // After the first three elements have been taken care of, all then have
1792
+ // a repeating three-element cycle. The next value (𝑥^3z̅) involves
1793
+ // three rotations of the first pattern, thus the three-element cycle
1794
+ // lines up. However, the discontinuity in the first three elements
1795
+ // obviously moves to a different position. Consider the difference
1796
+ // between 𝑥^3z̅ and z̅:
1797
+ //
1798
+ // [x-y for (x,y) in zip(zoverbar, x3zoverbar)][:15]
1799
+ // [0, 1, 1, 1, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0]
1800
+ //
1801
+ // This pattern of differences is the same for all elements, although it
1802
+ // obviously moves right with the rotations.
1803
+ //
1804
+ // From this, we reach algorithm eight of appendix B.
1805
+
1806
+ // Handle the first three elements of the inner products.
1807
+ out->v[0] = a->v[0] + a->v[2];
1808
+ out->v[1] = a->v[1];
1809
+ out->v[2] = -a->v[0] + a->v[2];
1810
+
1811
+ // s0, s1, s2 are added into out->v[0], out->v[1], and out->v[2],
1812
+ // respectively. We do not compute s1 because it's just -(s0 + s1).
1813
+ uint16_t s0 = 0, s2 = 0;
1814
+ for (size_t i = 3; i < 699; i += 3) {
1815
+ s0 += -a->v[i] + a->v[i + 2];
1816
+ // s1 += a->v[i] - a->v[i + 1];
1817
+ s2 += a->v[i + 1] - a->v[i + 2];
1818
+ }
1819
+
1820
+ // Handle the fact that the three-element pattern doesn't fill the
1821
+ // polynomial exactly (since 701 isn't a multiple of three).
1822
+ s0 -= a->v[699];
1823
+ // s1 += a->v[699] - a->v[700];
1824
+ s2 += a->v[700];
1825
+
1826
+ // Note that s0 + s1 + s2 = 0.
1827
+ out->v[0] += s0;
1828
+ out->v[1] -= (s0 + s2); // = s1
1829
+ out->v[2] += s2;
1830
+
1831
+ // Calculate the remaining inner products by taking advantage of the
1832
+ // fact that the pattern repeats every three cycles and the pattern of
1833
+ // differences moves with the rotation.
1834
+ for (size_t i = 3; i < N; i++) {
1835
+ out->v[i] = (out->v[i - 3] - (a->v[i - 2] + a->v[i - 1] + a->v[i]));
1836
+ }
1837
+
1838
+ // Reduce mod Φ(N) by subtracting a multiple of out[700] from every
1839
+ // element and convert to mod Q. (See above about adding twice as
1840
+ // subtraction.)
1841
+ const crypto_word_t v = out->v[700];
1842
+ for (unsigned i = 0; i < N; i++) {
1843
+ const uint16_t vi_mod3 = mod3(out->v[i] - v);
1844
+ // Map {0, 1, 2} to {0, 1, 0xffff}.
1845
+ out->v[i] = (~((vi_mod3 >> 1) - 1)) | vi_mod3;
1846
+ }
1847
+
1848
+ poly_mul_x_minus_1(out);
1849
+ }
1850
+
1851
+ struct public_key {
1852
+ struct poly ph;
1853
+ };
1854
+
1855
+ struct private_key {
1856
+ struct poly3 f, f_inverse;
1857
+ struct poly ph_inverse;
1858
+ uint8_t hmac_key[32];
1859
+ };
1860
+
1861
+ // public_key_from_external converts an external public key pointer into an
1862
+ // internal one. Externally the alignment is only specified to be eight bytes
1863
+ // but we need 16-byte alignment. We could annotate the external struct with
1864
+ // that alignment but we can only assume that malloced pointers are 8-byte
1865
+ // aligned in any case. (Even if the underlying malloc returns values with
1866
+ // 16-byte alignment, |OPENSSL_malloc| will store an 8-byte size prefix and mess
1867
+ // that up.)
1868
+ static struct public_key *public_key_from_external(
1869
+ struct HRSS_public_key *ext) {
1870
+ OPENSSL_STATIC_ASSERT(
1871
+ sizeof(struct HRSS_public_key) >= sizeof(struct public_key) + 15,
1872
+ "HRSS public key too small");
1873
+
1874
+ uintptr_t p = (uintptr_t)ext;
1875
+ p = (p + 15) & ~15;
1876
+ return (struct public_key *)p;
1877
+ }
1878
+
1879
+ // private_key_from_external does the same thing as |public_key_from_external|,
1880
+ // but for private keys. See the comment on that function about alignment
1881
+ // issues.
1882
+ static struct private_key *private_key_from_external(
1883
+ struct HRSS_private_key *ext) {
1884
+ OPENSSL_STATIC_ASSERT(
1885
+ sizeof(struct HRSS_private_key) >= sizeof(struct private_key) + 15,
1886
+ "HRSS private key too small");
1887
+
1888
+ uintptr_t p = (uintptr_t)ext;
1889
+ p = (p + 15) & ~15;
1890
+ return (struct private_key *)p;
1891
+ }
1892
+
1893
+ void HRSS_generate_key(
1894
+ struct HRSS_public_key *out_pub, struct HRSS_private_key *out_priv,
1895
+ const uint8_t in[HRSS_SAMPLE_BYTES + HRSS_SAMPLE_BYTES + 32]) {
1896
+ struct public_key *pub = public_key_from_external(out_pub);
1897
+ struct private_key *priv = private_key_from_external(out_priv);
1898
+
1899
+ OPENSSL_memcpy(priv->hmac_key, in + 2 * HRSS_SAMPLE_BYTES,
1900
+ sizeof(priv->hmac_key));
1901
+
1902
+ struct poly f;
1903
+ poly_short_sample_plus(&f, in);
1904
+ poly3_from_poly(&priv->f, &f);
1905
+ HRSS_poly3_invert(&priv->f_inverse, &priv->f);
1906
+
1907
+ // pg_phi1 is p (i.e. 3) × g × Φ(1) (i.e. 𝑥-1).
1908
+ struct poly pg_phi1;
1909
+ poly_short_sample_plus(&pg_phi1, in + HRSS_SAMPLE_BYTES);
1910
+ for (unsigned i = 0; i < N; i++) {
1911
+ pg_phi1.v[i] *= 3;
1912
+ }
1913
+ poly_mul_x_minus_1(&pg_phi1);
1914
+
1915
+ struct poly pfg_phi1;
1916
+ poly_mul(&pfg_phi1, &f, &pg_phi1);
1917
+
1918
+ struct poly pfg_phi1_inverse;
1919
+ poly_invert(&pfg_phi1_inverse, &pfg_phi1);
1920
+
1921
+ poly_mul(&pub->ph, &pfg_phi1_inverse, &pg_phi1);
1922
+ poly_mul(&pub->ph, &pub->ph, &pg_phi1);
1923
+ poly_clamp(&pub->ph);
1924
+
1925
+ poly_mul(&priv->ph_inverse, &pfg_phi1_inverse, &f);
1926
+ poly_mul(&priv->ph_inverse, &priv->ph_inverse, &f);
1927
+ poly_clamp(&priv->ph_inverse);
1928
+ }
1929
+
1930
+ static const char kSharedKey[] = "shared key";
1931
+
1932
+ void HRSS_encap(uint8_t out_ciphertext[POLY_BYTES],
1933
+ uint8_t out_shared_key[32],
1934
+ const struct HRSS_public_key *in_pub,
1935
+ const uint8_t in[HRSS_SAMPLE_BYTES + HRSS_SAMPLE_BYTES]) {
1936
+ const struct public_key *pub =
1937
+ public_key_from_external((struct HRSS_public_key *)in_pub);
1938
+ struct poly m, r, m_lifted;
1939
+ poly_short_sample(&m, in);
1940
+ poly_short_sample(&r, in + HRSS_SAMPLE_BYTES);
1941
+ poly_lift(&m_lifted, &m);
1942
+
1943
+ struct poly prh_plus_m;
1944
+ poly_mul(&prh_plus_m, &r, &pub->ph);
1945
+ for (unsigned i = 0; i < N; i++) {
1946
+ prh_plus_m.v[i] += m_lifted.v[i];
1947
+ }
1948
+
1949
+ poly_marshal(out_ciphertext, &prh_plus_m);
1950
+
1951
+ uint8_t m_bytes[HRSS_POLY3_BYTES], r_bytes[HRSS_POLY3_BYTES];
1952
+ poly_marshal_mod3(m_bytes, &m);
1953
+ poly_marshal_mod3(r_bytes, &r);
1954
+
1955
+ SHA256_CTX hash_ctx;
1956
+ SHA256_Init(&hash_ctx);
1957
+ SHA256_Update(&hash_ctx, kSharedKey, sizeof(kSharedKey));
1958
+ SHA256_Update(&hash_ctx, m_bytes, sizeof(m_bytes));
1959
+ SHA256_Update(&hash_ctx, r_bytes, sizeof(r_bytes));
1960
+ SHA256_Update(&hash_ctx, out_ciphertext, POLY_BYTES);
1961
+ SHA256_Final(out_shared_key, &hash_ctx);
1962
+ }
1963
+
1964
+ void HRSS_decap(uint8_t out_shared_key[HRSS_KEY_BYTES],
1965
+ const struct HRSS_private_key *in_priv,
1966
+ const uint8_t *ciphertext, size_t ciphertext_len) {
1967
+ const struct private_key *priv =
1968
+ private_key_from_external((struct HRSS_private_key *)in_priv);
1969
+
1970
+ // This is HMAC, expanded inline rather than using the |HMAC| function so that
1971
+ // we can avoid dealing with possible allocation failures and so keep this
1972
+ // function infallible.
1973
+ uint8_t masked_key[SHA256_CBLOCK];
1974
+ OPENSSL_STATIC_ASSERT(sizeof(priv->hmac_key) <= sizeof(masked_key),
1975
+ "HRSS HMAC key larger than SHA-256 block size");
1976
+ for (size_t i = 0; i < sizeof(priv->hmac_key); i++) {
1977
+ masked_key[i] = priv->hmac_key[i] ^ 0x36;
1978
+ }
1979
+ OPENSSL_memset(masked_key + sizeof(priv->hmac_key), 0x36,
1980
+ sizeof(masked_key) - sizeof(priv->hmac_key));
1981
+
1982
+ SHA256_CTX hash_ctx;
1983
+ SHA256_Init(&hash_ctx);
1984
+ SHA256_Update(&hash_ctx, masked_key, sizeof(masked_key));
1985
+ SHA256_Update(&hash_ctx, ciphertext, ciphertext_len);
1986
+ uint8_t inner_digest[SHA256_DIGEST_LENGTH];
1987
+ SHA256_Final(inner_digest, &hash_ctx);
1988
+
1989
+ for (size_t i = 0; i < sizeof(priv->hmac_key); i++) {
1990
+ masked_key[i] ^= (0x5c ^ 0x36);
1991
+ }
1992
+ OPENSSL_memset(masked_key + sizeof(priv->hmac_key), 0x5c,
1993
+ sizeof(masked_key) - sizeof(priv->hmac_key));
1994
+
1995
+ SHA256_Init(&hash_ctx);
1996
+ SHA256_Update(&hash_ctx, masked_key, sizeof(masked_key));
1997
+ SHA256_Update(&hash_ctx, inner_digest, sizeof(inner_digest));
1998
+ OPENSSL_STATIC_ASSERT(HRSS_KEY_BYTES == SHA256_DIGEST_LENGTH,
1999
+ "HRSS shared key length incorrect");
2000
+ SHA256_Final(out_shared_key, &hash_ctx);
2001
+
2002
+ struct poly c;
2003
+ // If the ciphertext is publicly invalid then a random shared key is still
2004
+ // returned to simply the logic of the caller, but this path is not constant
2005
+ // time.
2006
+ if (ciphertext_len != HRSS_CIPHERTEXT_BYTES ||
2007
+ !poly_unmarshal(&c, ciphertext)) {
2008
+ return;
2009
+ }
2010
+
2011
+ struct poly f, cf;
2012
+ struct poly3 cf3, m3;
2013
+ poly_from_poly3(&f, &priv->f);
2014
+ poly_mul(&cf, &c, &f);
2015
+ poly3_from_poly(&cf3, &cf);
2016
+ // Note that cf3 is not reduced mod Φ(N). That reduction is deferred.
2017
+ HRSS_poly3_mul(&m3, &cf3, &priv->f_inverse);
2018
+
2019
+ struct poly m, m_lifted;
2020
+ poly_from_poly3(&m, &m3);
2021
+ poly_lift(&m_lifted, &m);
2022
+
2023
+ struct poly r;
2024
+ for (unsigned i = 0; i < N; i++) {
2025
+ r.v[i] = c.v[i] - m_lifted.v[i];
2026
+ }
2027
+ poly_mul(&r, &r, &priv->ph_inverse);
2028
+ poly_mod_phiN(&r);
2029
+ poly_clamp(&r);
2030
+
2031
+ struct poly3 r3;
2032
+ crypto_word_t ok = poly3_from_poly_checked(&r3, &r);
2033
+
2034
+ // [NTRUCOMP] section 5.1 includes ReEnc2 and a proof that it's valid. Rather
2035
+ // than do an expensive |poly_mul|, it rebuilds |c'| from |c - lift(m)|
2036
+ // (called |b|) with:
2037
+ // t = (−b(1)/N) mod Q
2038
+ // c' = b + tΦ(N) + lift(m) mod Q
2039
+ //
2040
+ // When polynomials are transmitted, the final coefficient is omitted and
2041
+ // |poly_unmarshal| sets it such that f(1) == 0. Thus c(1) == 0. Also,
2042
+ // |poly_lift| multiplies the result by (x-1) and therefore evaluating a
2043
+ // lifted polynomial at 1 is also zero. Thus lift(m)(1) == 0 and so
2044
+ // (c - lift(m))(1) == 0.
2045
+ //
2046
+ // Although we defer the reduction above, |b| is conceptually reduced mod
2047
+ // Φ(N). In order to do that reduction one subtracts |c[N-1]| from every
2048
+ // coefficient. Therefore b(1) = -c[N-1]×N. The value of |t|, above, then is
2049
+ // just recovering |c[N-1]|, and adding tΦ(N) is simply undoing the reduction.
2050
+ // Therefore b + tΦ(N) + lift(m) = c by construction and we don't need to
2051
+ // recover |c| at all so long as we do the checks in
2052
+ // |poly3_from_poly_checked|.
2053
+ //
2054
+ // The |poly_marshal| here then is just confirming that |poly_unmarshal| is
2055
+ // strict and could be omitted.
2056
+
2057
+ uint8_t expected_ciphertext[HRSS_CIPHERTEXT_BYTES];
2058
+ OPENSSL_STATIC_ASSERT(HRSS_CIPHERTEXT_BYTES == POLY_BYTES,
2059
+ "ciphertext is the wrong size");
2060
+ assert(ciphertext_len == sizeof(expected_ciphertext));
2061
+ poly_marshal(expected_ciphertext, &c);
2062
+
2063
+ uint8_t m_bytes[HRSS_POLY3_BYTES];
2064
+ uint8_t r_bytes[HRSS_POLY3_BYTES];
2065
+ poly_marshal_mod3(m_bytes, &m);
2066
+ poly_marshal_mod3(r_bytes, &r);
2067
+
2068
+ ok &= constant_time_is_zero_w(CRYPTO_memcmp(ciphertext, expected_ciphertext,
2069
+ sizeof(expected_ciphertext)));
2070
+
2071
+ uint8_t shared_key[32];
2072
+ SHA256_Init(&hash_ctx);
2073
+ SHA256_Update(&hash_ctx, kSharedKey, sizeof(kSharedKey));
2074
+ SHA256_Update(&hash_ctx, m_bytes, sizeof(m_bytes));
2075
+ SHA256_Update(&hash_ctx, r_bytes, sizeof(r_bytes));
2076
+ SHA256_Update(&hash_ctx, expected_ciphertext, sizeof(expected_ciphertext));
2077
+ SHA256_Final(shared_key, &hash_ctx);
2078
+
2079
+ for (unsigned i = 0; i < sizeof(shared_key); i++) {
2080
+ out_shared_key[i] =
2081
+ constant_time_select_8(ok, shared_key[i], out_shared_key[i]);
2082
+ }
2083
+ }
2084
+
2085
+ void HRSS_marshal_public_key(uint8_t out[HRSS_PUBLIC_KEY_BYTES],
2086
+ const struct HRSS_public_key *in_pub) {
2087
+ const struct public_key *pub =
2088
+ public_key_from_external((struct HRSS_public_key *)in_pub);
2089
+ poly_marshal(out, &pub->ph);
2090
+ }
2091
+
2092
+ int HRSS_parse_public_key(struct HRSS_public_key *out,
2093
+ const uint8_t in[HRSS_PUBLIC_KEY_BYTES]) {
2094
+ struct public_key *pub = public_key_from_external(out);
2095
+ if (!poly_unmarshal(&pub->ph, in)) {
2096
+ return 0;
2097
+ }
2098
+ OPENSSL_memset(&pub->ph.v[N], 0, 3 * sizeof(uint16_t));
2099
+ return 1;
2100
+ }