grpc 1.27.0 → 1.30.2

Sign up to get free protection for your applications and to get access to all the features.

Potentially problematic release.


This version of grpc might be problematic. Click here for more details.

Files changed (965) hide show
  1. checksums.yaml +4 -4
  2. data/Makefile +8023 -11435
  3. data/include/grpc/grpc.h +2 -2
  4. data/include/grpc/grpc_security.h +30 -9
  5. data/include/grpc/grpc_security_constants.h +1 -0
  6. data/include/grpc/impl/codegen/grpc_types.h +24 -21
  7. data/include/grpc/impl/codegen/port_platform.h +13 -2
  8. data/include/grpc/impl/codegen/sync.h +5 -3
  9. data/include/grpc/impl/codegen/sync_abseil.h +36 -0
  10. data/include/grpc/module.modulemap +25 -37
  11. data/include/grpc/support/sync_abseil.h +26 -0
  12. data/src/core/ext/filters/client_channel/backend_metric.cc +7 -4
  13. data/src/core/ext/filters/client_channel/client_channel.cc +282 -269
  14. data/src/core/ext/filters/client_channel/client_channel_channelz.cc +31 -47
  15. data/src/core/ext/filters/client_channel/client_channel_channelz.h +1 -3
  16. data/src/core/ext/filters/client_channel/client_channel_plugin.cc +3 -2
  17. data/src/core/ext/filters/client_channel/health/health_check_client.cc +7 -22
  18. data/src/core/ext/filters/client_channel/health/health_check_client.h +3 -3
  19. data/src/core/ext/filters/client_channel/http_connect_handshaker.cc +1 -1
  20. data/src/core/ext/filters/client_channel/http_proxy.cc +21 -11
  21. data/src/core/ext/filters/client_channel/lb_policy.cc +19 -18
  22. data/src/core/ext/filters/client_channel/lb_policy.h +42 -33
  23. data/src/core/ext/filters/client_channel/lb_policy/address_filtering.cc +83 -0
  24. data/src/core/ext/filters/client_channel/lb_policy/address_filtering.h +99 -0
  25. data/src/core/ext/filters/client_channel/lb_policy/child_policy_handler.cc +297 -0
  26. data/src/core/ext/filters/client_channel/lb_policy/child_policy_handler.h +83 -0
  27. data/src/core/ext/filters/client_channel/lb_policy/grpclb/grpclb.cc +286 -495
  28. data/src/core/ext/filters/client_channel/lb_policy/grpclb/grpclb_balancer_addresses.cc +89 -0
  29. data/src/core/ext/filters/client_channel/lb_policy/grpclb/grpclb_balancer_addresses.h +40 -0
  30. data/src/core/ext/filters/client_channel/lb_policy/grpclb/grpclb_channel_secure.cc +11 -9
  31. data/src/core/ext/filters/client_channel/lb_policy/grpclb/grpclb_client_stats.h +3 -2
  32. data/src/core/ext/filters/client_channel/lb_policy/pick_first/pick_first.cc +18 -21
  33. data/src/core/ext/filters/client_channel/lb_policy/priority/priority.cc +871 -0
  34. data/src/core/ext/filters/client_channel/lb_policy/round_robin/round_robin.cc +10 -14
  35. data/src/core/ext/filters/client_channel/lb_policy/subchannel_list.h +5 -11
  36. data/src/core/ext/filters/client_channel/lb_policy/weighted_target/weighted_target.cc +734 -0
  37. data/src/core/ext/filters/client_channel/lb_policy/xds/cds.cc +148 -98
  38. data/src/core/ext/filters/client_channel/lb_policy/xds/eds.cc +938 -0
  39. data/src/core/ext/filters/client_channel/lb_policy/xds/lrs.cc +528 -0
  40. data/src/core/ext/filters/client_channel/lb_policy/xds/xds.h +1 -2
  41. data/src/core/ext/filters/client_channel/lb_policy/xds/xds_routing.cc +834 -0
  42. data/src/core/ext/filters/client_channel/lb_policy_factory.h +3 -3
  43. data/src/core/ext/filters/client_channel/lb_policy_registry.cc +49 -77
  44. data/src/core/ext/filters/client_channel/lb_policy_registry.h +1 -1
  45. data/src/core/ext/filters/client_channel/local_subchannel_pool.h +2 -1
  46. data/src/core/ext/filters/client_channel/parse_address.cc +22 -21
  47. data/src/core/ext/filters/client_channel/resolver.cc +5 -8
  48. data/src/core/ext/filters/client_channel/resolver.h +12 -14
  49. data/src/core/ext/filters/client_channel/resolver/dns/c_ares/dns_resolver_ares.cc +129 -128
  50. data/src/core/ext/filters/client_channel/resolver/dns/c_ares/grpc_ares_ev_driver.cc +35 -35
  51. data/src/core/ext/filters/client_channel/resolver/dns/c_ares/grpc_ares_ev_driver.h +8 -7
  52. data/src/core/ext/filters/client_channel/resolver/dns/c_ares/grpc_ares_ev_driver_libuv.cc +17 -21
  53. data/src/core/ext/filters/client_channel/resolver/dns/c_ares/grpc_ares_ev_driver_posix.cc +5 -5
  54. data/src/core/ext/filters/client_channel/resolver/dns/c_ares/grpc_ares_ev_driver_windows.cc +72 -117
  55. data/src/core/ext/filters/client_channel/resolver/dns/c_ares/grpc_ares_wrapper.cc +186 -135
  56. data/src/core/ext/filters/client_channel/resolver/dns/c_ares/grpc_ares_wrapper.h +5 -3
  57. data/src/core/ext/filters/client_channel/resolver/dns/c_ares/grpc_ares_wrapper_fallback.cc +7 -4
  58. data/src/core/ext/filters/client_channel/resolver/dns/native/dns_resolver.cc +42 -45
  59. data/src/core/ext/filters/client_channel/resolver/fake/fake_resolver.cc +94 -103
  60. data/src/core/ext/filters/client_channel/resolver/fake/fake_resolver.h +0 -4
  61. data/src/core/ext/filters/client_channel/resolver/sockaddr/sockaddr_resolver.cc +5 -5
  62. data/src/core/ext/filters/client_channel/resolver/xds/xds_resolver.cc +61 -10
  63. data/src/core/ext/filters/client_channel/resolver_factory.h +2 -2
  64. data/src/core/ext/filters/client_channel/resolver_registry.cc +6 -3
  65. data/src/core/ext/filters/client_channel/resolver_registry.h +8 -8
  66. data/src/core/ext/filters/client_channel/resolver_result_parsing.cc +242 -300
  67. data/src/core/ext/filters/client_channel/resolver_result_parsing.h +21 -18
  68. data/src/core/ext/filters/client_channel/resolving_lb_policy.cc +56 -206
  69. data/src/core/ext/filters/client_channel/resolving_lb_policy.h +11 -14
  70. data/src/core/ext/filters/client_channel/server_address.cc +6 -9
  71. data/src/core/ext/filters/client_channel/server_address.h +6 -12
  72. data/src/core/ext/filters/client_channel/service_config.cc +144 -253
  73. data/src/core/ext/filters/client_channel/service_config.h +32 -109
  74. data/src/core/ext/filters/client_channel/service_config_call_data.h +68 -0
  75. data/src/core/ext/filters/client_channel/service_config_parser.cc +87 -0
  76. data/src/core/ext/filters/client_channel/service_config_parser.h +89 -0
  77. data/src/core/ext/filters/client_channel/subchannel.cc +54 -24
  78. data/src/core/ext/filters/client_channel/subchannel.h +35 -11
  79. data/src/core/ext/filters/client_channel/xds/xds_api.cc +1381 -301
  80. data/src/core/ext/filters/client_channel/xds/xds_api.h +211 -152
  81. data/src/core/ext/filters/client_channel/xds/xds_bootstrap.cc +214 -359
  82. data/src/core/ext/filters/client_channel/xds/xds_bootstrap.h +28 -44
  83. data/src/core/ext/filters/client_channel/xds/xds_channel.h +3 -1
  84. data/src/core/ext/filters/client_channel/xds/xds_channel_secure.cc +16 -11
  85. data/src/core/ext/filters/client_channel/xds/xds_client.cc +1118 -472
  86. data/src/core/ext/filters/client_channel/xds/xds_client.h +116 -45
  87. data/src/core/ext/filters/client_channel/xds/xds_client_stats.cc +59 -135
  88. data/src/core/ext/filters/client_channel/xds/xds_client_stats.h +122 -137
  89. data/src/core/ext/filters/http/client/http_client_filter.cc +23 -28
  90. data/src/core/ext/filters/http/client_authority_filter.cc +4 -4
  91. data/src/core/ext/filters/http/http_filters_plugin.cc +27 -12
  92. data/src/core/ext/filters/http/message_compress/message_compress_filter.cc +258 -221
  93. data/src/core/ext/filters/http/message_compress/message_decompress_filter.cc +358 -0
  94. data/src/core/ext/filters/http/message_compress/message_decompress_filter.h +29 -0
  95. data/src/core/ext/filters/message_size/message_size_filter.cc +38 -44
  96. data/src/core/ext/filters/message_size/message_size_filter.h +5 -5
  97. data/src/core/ext/transport/chttp2/server/chttp2_server.cc +7 -10
  98. data/src/core/ext/transport/chttp2/transport/bin_encoder.cc +4 -6
  99. data/src/core/ext/transport/chttp2/transport/chttp2_transport.cc +26 -27
  100. data/src/core/ext/transport/chttp2/transport/chttp2_transport.h +1 -0
  101. data/src/core/ext/transport/chttp2/transport/flow_control.cc +3 -3
  102. data/src/core/ext/transport/chttp2/transport/frame_goaway.h +2 -3
  103. data/src/core/ext/transport/chttp2/transport/frame_ping.h +2 -3
  104. data/src/core/ext/transport/chttp2/transport/frame_rst_stream.h +2 -3
  105. data/src/core/ext/transport/chttp2/transport/frame_settings.h +2 -3
  106. data/src/core/ext/transport/chttp2/transport/frame_window_update.h +2 -3
  107. data/src/core/ext/transport/chttp2/transport/hpack_encoder.cc +29 -16
  108. data/src/core/ext/transport/chttp2/transport/hpack_encoder.h +2 -3
  109. data/src/core/ext/transport/chttp2/transport/hpack_parser.h +2 -3
  110. data/src/core/ext/transport/chttp2/transport/hpack_table.h +2 -2
  111. data/src/core/ext/transport/chttp2/transport/http2_settings.h +4 -5
  112. data/src/core/ext/transport/chttp2/transport/huffsyms.h +2 -3
  113. data/src/core/ext/transport/chttp2/transport/internal.h +14 -21
  114. data/src/core/ext/transport/chttp2/transport/stream_map.h +2 -3
  115. data/src/core/ext/transport/chttp2/transport/writing.cc +16 -9
  116. data/src/core/ext/transport/inproc/inproc_transport.cc +41 -42
  117. data/src/core/ext/upb-generated/envoy/annotations/deprecation.upb.c +17 -0
  118. data/src/core/ext/upb-generated/envoy/annotations/deprecation.upb.h +30 -0
  119. data/src/core/ext/upb-generated/envoy/annotations/resource.upb.c +27 -0
  120. data/src/core/ext/upb-generated/envoy/annotations/resource.upb.h +54 -0
  121. data/src/core/ext/upb-generated/envoy/api/v2/auth/cert.upb.c +5 -205
  122. data/src/core/ext/upb-generated/envoy/api/v2/auth/cert.upb.h +5 -788
  123. data/src/core/ext/upb-generated/envoy/api/v2/auth/common.upb.c +114 -0
  124. data/src/core/ext/upb-generated/envoy/api/v2/auth/common.upb.h +418 -0
  125. data/src/core/ext/upb-generated/envoy/api/v2/auth/secret.upb.c +72 -0
  126. data/src/core/ext/upb-generated/envoy/api/v2/auth/secret.upb.h +197 -0
  127. data/src/core/ext/upb-generated/envoy/api/v2/auth/tls.upb.c +105 -0
  128. data/src/core/ext/upb-generated/envoy/api/v2/auth/tls.upb.h +378 -0
  129. data/src/core/ext/upb-generated/envoy/api/v2/cds.upb.c +5 -362
  130. data/src/core/ext/upb-generated/envoy/api/v2/cds.upb.h +14 -1337
  131. data/src/core/ext/upb-generated/envoy/api/v2/cluster.upb.c +403 -0
  132. data/src/core/ext/upb-generated/envoy/api/v2/cluster.upb.h +1447 -0
  133. data/src/core/ext/upb-generated/envoy/api/v2/cluster/circuit_breaker.upb.c +30 -8
  134. data/src/core/ext/upb-generated/envoy/api/v2/cluster/circuit_breaker.upb.h +60 -0
  135. data/src/core/ext/upb-generated/envoy/api/v2/cluster/filter.upb.c +2 -0
  136. data/src/core/ext/upb-generated/envoy/api/v2/cluster/outlier_detection.upb.c +2 -0
  137. data/src/core/ext/upb-generated/envoy/api/v2/core/address.upb.c +7 -4
  138. data/src/core/ext/upb-generated/envoy/api/v2/core/address.upb.h +6 -2
  139. data/src/core/ext/upb-generated/envoy/api/v2/core/backoff.upb.c +35 -0
  140. data/src/core/ext/upb-generated/envoy/api/v2/core/backoff.upb.h +78 -0
  141. data/src/core/ext/upb-generated/envoy/api/v2/core/base.upb.c +87 -23
  142. data/src/core/ext/upb-generated/envoy/api/v2/core/base.upb.h +262 -62
  143. data/src/core/ext/upb-generated/envoy/api/v2/core/config_source.upb.c +20 -15
  144. data/src/core/ext/upb-generated/envoy/api/v2/core/config_source.upb.h +46 -32
  145. data/src/core/ext/upb-generated/envoy/api/v2/core/event_service_config.upb.c +34 -0
  146. data/src/core/ext/upb-generated/envoy/api/v2/core/event_service_config.upb.h +72 -0
  147. data/src/core/ext/upb-generated/envoy/api/v2/core/grpc_service.upb.c +27 -4
  148. data/src/core/ext/upb-generated/envoy/api/v2/core/grpc_service.upb.h +70 -0
  149. data/src/core/ext/upb-generated/envoy/api/v2/core/health_check.upb.c +46 -25
  150. data/src/core/ext/upb-generated/envoy/api/v2/core/health_check.upb.h +98 -25
  151. data/src/core/ext/upb-generated/envoy/api/v2/core/http_uri.upb.c +2 -0
  152. data/src/core/ext/upb-generated/envoy/api/v2/core/protocol.upb.c +77 -21
  153. data/src/core/ext/upb-generated/envoy/api/v2/core/protocol.upb.h +201 -4
  154. data/src/core/ext/upb-generated/envoy/api/v2/core/socket_option.upb.c +34 -0
  155. data/src/core/ext/upb-generated/envoy/api/v2/core/socket_option.upb.h +89 -0
  156. data/src/core/ext/upb-generated/envoy/api/v2/discovery.upb.c +2 -0
  157. data/src/core/ext/upb-generated/envoy/api/v2/eds.upb.c +8 -68
  158. data/src/core/ext/upb-generated/envoy/api/v2/eds.upb.h +14 -201
  159. data/src/core/ext/upb-generated/envoy/api/v2/endpoint.upb.c +92 -0
  160. data/src/core/ext/upb-generated/envoy/api/v2/endpoint.upb.h +240 -0
  161. data/src/core/ext/upb-generated/envoy/api/v2/endpoint/endpoint.upb.c +2 -71
  162. data/src/core/ext/upb-generated/envoy/api/v2/endpoint/endpoint.upb.h +3 -228
  163. data/src/core/ext/upb-generated/envoy/api/v2/endpoint/endpoint_components.upb.c +91 -0
  164. data/src/core/ext/upb-generated/envoy/api/v2/endpoint/endpoint_components.upb.h +266 -0
  165. data/src/core/ext/upb-generated/envoy/api/v2/endpoint/load_report.upb.c +2 -0
  166. data/src/core/ext/upb-generated/envoy/api/v2/lds.upb.c +31 -0
  167. data/src/core/ext/upb-generated/envoy/api/v2/lds.upb.h +53 -0
  168. data/src/core/ext/upb-generated/envoy/api/v2/listener.upb.c +109 -0
  169. data/src/core/ext/upb-generated/envoy/api/v2/listener.upb.h +399 -0
  170. data/src/core/ext/upb-generated/envoy/api/v2/listener/listener.upb.c +18 -0
  171. data/src/core/ext/upb-generated/envoy/api/v2/listener/listener.upb.h +33 -0
  172. data/src/core/ext/upb-generated/envoy/api/v2/listener/listener_components.upb.c +145 -0
  173. data/src/core/ext/upb-generated/envoy/api/v2/listener/listener_components.upb.h +527 -0
  174. data/src/core/ext/upb-generated/envoy/api/v2/listener/udp_listener_config.upb.c +43 -0
  175. data/src/core/ext/upb-generated/envoy/api/v2/listener/udp_listener_config.upb.h +112 -0
  176. data/src/core/ext/upb-generated/envoy/api/v2/rds.upb.c +30 -0
  177. data/src/core/ext/upb-generated/envoy/api/v2/rds.upb.h +53 -0
  178. data/src/core/ext/upb-generated/envoy/api/v2/route.upb.c +63 -0
  179. data/src/core/ext/upb-generated/envoy/api/v2/route.upb.h +199 -0
  180. data/src/core/ext/upb-generated/envoy/api/v2/route/route.upb.c +18 -0
  181. data/src/core/ext/upb-generated/envoy/api/v2/route/route.upb.h +33 -0
  182. data/src/core/ext/upb-generated/envoy/api/v2/route/route_components.upb.c +815 -0
  183. data/src/core/ext/upb-generated/envoy/api/v2/route/route_components.upb.h +3032 -0
  184. data/src/core/ext/upb-generated/envoy/api/v2/scoped_route.upb.c +59 -0
  185. data/src/core/ext/upb-generated/envoy/api/v2/scoped_route.upb.h +134 -0
  186. data/src/core/ext/upb-generated/envoy/api/v2/srds.upb.c +28 -0
  187. data/src/core/ext/upb-generated/envoy/api/v2/srds.upb.h +53 -0
  188. data/src/core/ext/upb-generated/envoy/config/filter/accesslog/v2/accesslog.upb.c +228 -0
  189. data/src/core/ext/upb-generated/envoy/config/filter/accesslog/v2/accesslog.upb.h +725 -0
  190. data/src/core/ext/upb-generated/envoy/config/filter/network/http_connection_manager/v2/http_connection_manager.upb.c +316 -0
  191. data/src/core/ext/upb-generated/envoy/config/filter/network/http_connection_manager/v2/http_connection_manager.upb.h +1132 -0
  192. data/src/core/ext/upb-generated/envoy/config/listener/v2/api_listener.upb.c +33 -0
  193. data/src/core/ext/upb-generated/envoy/config/listener/v2/api_listener.upb.h +65 -0
  194. data/src/core/ext/upb-generated/envoy/config/trace/v2/http_tracer.upb.c +51 -0
  195. data/src/core/ext/upb-generated/envoy/config/trace/v2/http_tracer.upb.h +125 -0
  196. data/src/core/ext/upb-generated/envoy/service/discovery/v2/ads.upb.c +1 -0
  197. data/src/core/ext/upb-generated/envoy/service/load_stats/v2/lrs.upb.c +4 -2
  198. data/src/core/ext/upb-generated/envoy/service/load_stats/v2/lrs.upb.h +4 -0
  199. data/src/core/ext/upb-generated/envoy/type/http.upb.c +1 -0
  200. data/src/core/ext/upb-generated/envoy/type/matcher/regex.upb.c +63 -0
  201. data/src/core/ext/upb-generated/envoy/type/matcher/regex.upb.h +144 -0
  202. data/src/core/ext/upb-generated/envoy/type/matcher/string.upb.c +53 -0
  203. data/src/core/ext/upb-generated/envoy/type/matcher/string.upb.h +133 -0
  204. data/src/core/ext/upb-generated/envoy/type/metadata/v2/metadata.upb.c +88 -0
  205. data/src/core/ext/upb-generated/envoy/type/metadata/v2/metadata.upb.h +258 -0
  206. data/src/core/ext/upb-generated/envoy/type/percent.upb.c +1 -0
  207. data/src/core/ext/upb-generated/envoy/type/range.upb.c +12 -0
  208. data/src/core/ext/upb-generated/envoy/type/range.upb.h +27 -0
  209. data/src/core/ext/upb-generated/envoy/type/semantic_version.upb.c +29 -0
  210. data/src/core/ext/upb-generated/envoy/type/semantic_version.upb.h +62 -0
  211. data/src/core/ext/upb-generated/envoy/type/tracing/v2/custom_tag.upb.c +89 -0
  212. data/src/core/ext/upb-generated/envoy/type/tracing/v2/custom_tag.upb.h +249 -0
  213. data/src/core/ext/upb-generated/google/protobuf/descriptor.upb.c +9 -8
  214. data/src/core/ext/upb-generated/google/protobuf/descriptor.upb.h +30 -24
  215. data/src/core/ext/upb-generated/src/proto/grpc/gcp/handshaker.upb.c +30 -27
  216. data/src/core/ext/upb-generated/src/proto/grpc/gcp/handshaker.upb.h +64 -52
  217. data/src/core/ext/upb-generated/udpa/annotations/migrate.upb.c +48 -0
  218. data/src/core/ext/upb-generated/udpa/annotations/migrate.upb.h +104 -0
  219. data/src/core/ext/upb-generated/udpa/annotations/sensitive.upb.c +17 -0
  220. data/src/core/ext/upb-generated/udpa/annotations/sensitive.upb.h +30 -0
  221. data/src/core/ext/upb-generated/udpa/annotations/status.upb.c +28 -0
  222. data/src/core/ext/upb-generated/udpa/annotations/status.upb.h +65 -0
  223. data/src/core/ext/upb-generated/validate/validate.upb.c +44 -39
  224. data/src/core/ext/upb-generated/validate/validate.upb.h +155 -119
  225. data/src/core/lib/channel/channel_args.cc +15 -14
  226. data/src/core/lib/channel/channel_args.h +3 -1
  227. data/src/core/lib/channel/channel_stack.h +20 -13
  228. data/src/core/lib/channel/channel_trace.cc +32 -41
  229. data/src/core/lib/channel/channel_trace.h +3 -3
  230. data/src/core/lib/channel/channelz.cc +163 -254
  231. data/src/core/lib/channel/channelz.h +15 -17
  232. data/src/core/lib/channel/channelz_registry.cc +52 -77
  233. data/src/core/lib/channel/channelz_registry.h +4 -4
  234. data/src/core/lib/channel/connected_channel.cc +7 -5
  235. data/src/core/lib/channel/context.h +1 -1
  236. data/src/core/lib/channel/handshaker.cc +11 -13
  237. data/src/core/lib/channel/handshaker.h +4 -2
  238. data/src/core/lib/channel/handshaker_registry.cc +5 -17
  239. data/src/core/lib/channel/status_util.cc +2 -3
  240. data/src/core/lib/compression/message_compress.cc +5 -1
  241. data/src/core/lib/debug/stats.cc +21 -27
  242. data/src/core/lib/debug/stats.h +3 -1
  243. data/src/core/lib/gpr/spinlock.h +2 -3
  244. data/src/core/lib/gpr/string.cc +2 -26
  245. data/src/core/lib/gpr/string.h +0 -16
  246. data/src/core/lib/gpr/sync_abseil.cc +116 -0
  247. data/src/core/lib/gpr/sync_posix.cc +8 -5
  248. data/src/core/lib/gpr/sync_windows.cc +4 -2
  249. data/src/core/lib/gpr/time.cc +4 -0
  250. data/src/core/lib/gpr/time_posix.cc +1 -1
  251. data/src/core/lib/gprpp/atomic.h +6 -6
  252. data/src/core/lib/gprpp/fork.cc +1 -1
  253. data/src/core/lib/gprpp/host_port.cc +30 -36
  254. data/src/core/lib/gprpp/host_port.h +14 -17
  255. data/src/core/lib/gprpp/map.h +5 -11
  256. data/src/core/lib/gprpp/memory.h +2 -6
  257. data/src/core/lib/gprpp/ref_counted_ptr.h +5 -0
  258. data/src/core/lib/gprpp/sync.h +9 -0
  259. data/src/core/lib/http/format_request.cc +46 -65
  260. data/src/core/lib/http/httpcli.cc +2 -3
  261. data/src/core/lib/http/httpcli.h +2 -3
  262. data/src/core/lib/http/httpcli_security_connector.cc +5 -5
  263. data/src/core/lib/http/parser.h +2 -3
  264. data/src/core/lib/iomgr/buffer_list.cc +36 -35
  265. data/src/core/lib/iomgr/buffer_list.h +22 -21
  266. data/src/core/lib/iomgr/call_combiner.h +3 -2
  267. data/src/core/lib/iomgr/cfstream_handle.cc +3 -2
  268. data/src/core/lib/iomgr/closure.h +2 -3
  269. data/src/core/lib/iomgr/dualstack_socket_posix.cc +47 -0
  270. data/src/core/lib/iomgr/endpoint_cfstream.cc +2 -3
  271. data/src/core/lib/iomgr/endpoint_pair.h +2 -3
  272. data/src/core/lib/iomgr/error.cc +6 -9
  273. data/src/core/lib/iomgr/error.h +4 -5
  274. data/src/core/lib/iomgr/ev_apple.cc +356 -0
  275. data/src/core/lib/iomgr/ev_apple.h +43 -0
  276. data/src/core/lib/iomgr/ev_epoll1_linux.cc +20 -23
  277. data/src/core/lib/iomgr/ev_epollex_linux.cc +14 -7
  278. data/src/core/lib/iomgr/ev_poll_posix.cc +3 -3
  279. data/src/core/lib/iomgr/ev_posix.cc +2 -3
  280. data/src/core/lib/iomgr/exec_ctx.h +14 -2
  281. data/src/core/lib/iomgr/iomgr_posix_cfstream.cc +84 -20
  282. data/src/core/lib/iomgr/load_file.cc +1 -0
  283. data/src/core/lib/iomgr/pollset_set_custom.cc +10 -10
  284. data/src/core/lib/iomgr/pollset_uv.h +32 -0
  285. data/src/core/lib/iomgr/port.h +1 -0
  286. data/src/core/lib/iomgr/python_util.h +46 -0
  287. data/src/core/lib/iomgr/resolve_address.h +4 -6
  288. data/src/core/lib/iomgr/resolve_address_custom.cc +29 -39
  289. data/src/core/lib/iomgr/resolve_address_custom.h +4 -2
  290. data/src/core/lib/iomgr/resolve_address_posix.cc +10 -11
  291. data/src/core/lib/iomgr/resolve_address_windows.cc +8 -17
  292. data/src/core/lib/iomgr/resource_quota.cc +4 -6
  293. data/src/core/lib/iomgr/sockaddr_utils.cc +23 -29
  294. data/src/core/lib/iomgr/sockaddr_utils.h +9 -14
  295. data/src/core/lib/iomgr/socket_factory_posix.h +2 -3
  296. data/src/core/lib/iomgr/socket_mutator.h +2 -3
  297. data/src/core/lib/iomgr/socket_utils_common_posix.cc +7 -26
  298. data/src/core/lib/iomgr/socket_utils_posix.h +3 -0
  299. data/src/core/lib/iomgr/tcp_client_cfstream.cc +5 -7
  300. data/src/core/lib/iomgr/tcp_client_posix.cc +25 -22
  301. data/src/core/lib/iomgr/tcp_client_posix.h +6 -6
  302. data/src/core/lib/iomgr/tcp_client_windows.cc +2 -3
  303. data/src/core/lib/iomgr/tcp_custom.cc +2 -3
  304. data/src/core/lib/iomgr/tcp_posix.cc +2 -1
  305. data/src/core/lib/iomgr/tcp_server_custom.cc +5 -9
  306. data/src/core/lib/iomgr/tcp_server_posix.cc +5 -4
  307. data/src/core/lib/iomgr/tcp_server_utils_posix_common.cc +5 -4
  308. data/src/core/lib/iomgr/tcp_server_utils_posix_ifaddrs.cc +8 -11
  309. data/src/core/lib/iomgr/tcp_uv.cc +3 -2
  310. data/src/core/lib/iomgr/time_averaged_stats.h +2 -3
  311. data/src/core/lib/iomgr/timer_generic.cc +2 -3
  312. data/src/core/lib/iomgr/timer_generic.h +39 -0
  313. data/src/core/lib/iomgr/timer_heap.h +2 -3
  314. data/src/core/lib/iomgr/udp_server.cc +9 -14
  315. data/src/core/lib/iomgr/work_serializer.cc +155 -0
  316. data/src/core/lib/iomgr/work_serializer.h +65 -0
  317. data/src/core/lib/json/json.h +210 -79
  318. data/src/core/lib/json/json_reader.cc +469 -455
  319. data/src/core/lib/json/json_writer.cc +174 -169
  320. data/src/core/lib/security/credentials/alts/check_gcp_environment.cc +1 -1
  321. data/src/core/lib/security/credentials/composite/composite_credentials.cc +12 -0
  322. data/src/core/lib/security/credentials/composite/composite_credentials.h +6 -3
  323. data/src/core/lib/security/credentials/credentials.cc +0 -84
  324. data/src/core/lib/security/credentials/credentials.h +8 -59
  325. data/src/core/lib/security/credentials/fake/fake_credentials.h +4 -0
  326. data/src/core/lib/security/credentials/google_default/google_default_credentials.cc +9 -12
  327. data/src/core/lib/security/credentials/iam/iam_credentials.cc +8 -6
  328. data/src/core/lib/security/credentials/iam/iam_credentials.h +4 -0
  329. data/src/core/lib/security/credentials/jwt/json_token.cc +26 -56
  330. data/src/core/lib/security/credentials/jwt/json_token.h +4 -6
  331. data/src/core/lib/security/credentials/jwt/jwt_credentials.cc +8 -18
  332. data/src/core/lib/security/credentials/jwt/jwt_credentials.h +12 -0
  333. data/src/core/lib/security/credentials/jwt/jwt_verifier.cc +151 -168
  334. data/src/core/lib/security/credentials/jwt/jwt_verifier.h +4 -6
  335. data/src/core/lib/security/credentials/oauth2/oauth2_credentials.cc +91 -60
  336. data/src/core/lib/security/credentials/oauth2/oauth2_credentials.h +10 -4
  337. data/src/core/lib/security/credentials/plugin/plugin_credentials.cc +13 -0
  338. data/src/core/lib/security/credentials/plugin/plugin_credentials.h +2 -0
  339. data/src/core/lib/security/credentials/tls/grpc_tls_credentials_options.cc +23 -13
  340. data/src/core/lib/security/credentials/tls/grpc_tls_credentials_options.h +40 -12
  341. data/src/core/lib/security/security_connector/alts/alts_security_connector.cc +21 -6
  342. data/src/core/lib/security/security_connector/fake/fake_security_connector.cc +7 -7
  343. data/src/core/lib/security/security_connector/load_system_roots_linux.cc +3 -2
  344. data/src/core/lib/security/security_connector/local/local_security_connector.cc +6 -8
  345. data/src/core/lib/security/security_connector/security_connector.h +1 -1
  346. data/src/core/lib/security/security_connector/ssl/ssl_security_connector.cc +20 -37
  347. data/src/core/lib/security/security_connector/ssl/ssl_security_connector.h +4 -6
  348. data/src/core/lib/security/security_connector/ssl_utils.cc +62 -13
  349. data/src/core/lib/security/security_connector/ssl_utils.h +12 -11
  350. data/src/core/lib/security/security_connector/tls/tls_security_connector.cc +101 -52
  351. data/src/core/lib/security/security_connector/tls/tls_security_connector.h +32 -6
  352. data/src/core/lib/security/transport/auth_filters.h +0 -5
  353. data/src/core/lib/security/transport/client_auth_filter.cc +1 -2
  354. data/src/core/lib/security/transport/security_handshaker.cc +2 -2
  355. data/src/core/lib/security/util/json_util.cc +22 -15
  356. data/src/core/lib/security/util/json_util.h +2 -2
  357. data/src/core/lib/slice/slice_intern.cc +2 -3
  358. data/src/core/lib/slice/slice_internal.h +14 -0
  359. data/src/core/lib/slice/slice_utils.h +9 -0
  360. data/src/core/lib/surface/byte_buffer_reader.cc +2 -47
  361. data/src/core/lib/surface/call.cc +2 -3
  362. data/src/core/lib/surface/call_log_batch.cc +50 -58
  363. data/src/core/lib/surface/channel.cc +53 -31
  364. data/src/core/lib/surface/channel.h +35 -4
  365. data/src/core/lib/surface/channel_ping.cc +2 -3
  366. data/src/core/lib/surface/completion_queue.cc +33 -33
  367. data/src/core/lib/surface/event_string.cc +18 -25
  368. data/src/core/lib/surface/event_string.h +3 -1
  369. data/src/core/lib/surface/init_secure.cc +1 -4
  370. data/src/core/lib/surface/server.cc +570 -369
  371. data/src/core/lib/surface/server.h +32 -0
  372. data/src/core/lib/surface/version.cc +2 -2
  373. data/src/core/lib/transport/byte_stream.h +7 -2
  374. data/src/core/lib/transport/connectivity_state.cc +7 -6
  375. data/src/core/lib/transport/connectivity_state.h +5 -3
  376. data/src/core/lib/transport/metadata.cc +3 -3
  377. data/src/core/lib/transport/metadata_batch.h +2 -3
  378. data/src/core/lib/transport/static_metadata.h +1 -1
  379. data/src/core/lib/transport/status_conversion.cc +6 -14
  380. data/src/core/lib/transport/transport.cc +2 -3
  381. data/src/core/lib/transport/transport.h +3 -2
  382. data/src/core/lib/transport/transport_op_string.cc +61 -102
  383. data/src/core/lib/uri/uri_parser.h +2 -3
  384. data/src/core/plugin_registry/grpc_plugin_registry.cc +20 -4
  385. data/src/core/tsi/alts/crypt/aes_gcm.cc +0 -2
  386. data/src/core/tsi/alts/handshaker/alts_handshaker_client.cc +9 -2
  387. data/src/core/tsi/alts/handshaker/alts_handshaker_client.h +8 -4
  388. data/src/core/tsi/alts/handshaker/alts_tsi_handshaker.cc +33 -3
  389. data/src/core/tsi/alts/handshaker/alts_tsi_handshaker.h +9 -1
  390. data/src/core/tsi/alts/zero_copy_frame_protector/alts_grpc_record_protocol_common.h +2 -3
  391. data/src/core/tsi/fake_transport_security.cc +10 -15
  392. data/src/core/tsi/ssl/session_cache/ssl_session.h +0 -2
  393. data/src/core/tsi/ssl/session_cache/ssl_session_boringssl.cc +1 -1
  394. data/src/core/tsi/ssl/session_cache/ssl_session_cache.h +0 -2
  395. data/src/core/tsi/ssl/session_cache/ssl_session_openssl.cc +1 -1
  396. data/src/core/tsi/ssl_transport_security.cc +54 -40
  397. data/src/core/tsi/ssl_transport_security.h +8 -8
  398. data/src/core/tsi/ssl_types.h +0 -2
  399. data/src/core/tsi/transport_security.h +6 -9
  400. data/src/core/tsi/transport_security_grpc.h +2 -3
  401. data/src/core/tsi/transport_security_interface.h +3 -3
  402. data/src/ruby/ext/grpc/rb_call.c +9 -1
  403. data/src/ruby/ext/grpc/rb_call_credentials.c +3 -2
  404. data/src/ruby/ext/grpc/rb_grpc_imports.generated.c +4 -0
  405. data/src/ruby/ext/grpc/rb_grpc_imports.generated.h +6 -0
  406. data/src/ruby/lib/grpc/errors.rb +103 -42
  407. data/src/ruby/lib/grpc/generic/active_call.rb +2 -3
  408. data/src/ruby/lib/grpc/generic/interceptors.rb +4 -4
  409. data/src/ruby/lib/grpc/generic/rpc_server.rb +9 -10
  410. data/src/ruby/lib/grpc/generic/service.rb +5 -4
  411. data/src/ruby/lib/grpc/structs.rb +1 -1
  412. data/src/ruby/lib/grpc/version.rb +1 -1
  413. data/src/ruby/pb/generate_proto_ruby.sh +5 -3
  414. data/src/ruby/pb/src/proto/grpc/testing/messages_pb.rb +11 -0
  415. data/src/ruby/pb/src/proto/grpc/testing/test_services_pb.rb +16 -0
  416. data/src/ruby/spec/debug_message_spec.rb +134 -0
  417. data/src/ruby/spec/generic/service_spec.rb +2 -0
  418. data/src/ruby/spec/pb/codegen/grpc/testing/package_options_import2.proto +23 -0
  419. data/src/ruby/spec/pb/codegen/grpc/testing/package_options_ruby_style.proto +7 -0
  420. data/src/ruby/spec/pb/codegen/package_option_spec.rb +7 -1
  421. data/src/ruby/spec/support/services.rb +10 -4
  422. data/src/ruby/spec/testdata/ca.pem +18 -13
  423. data/src/ruby/spec/testdata/client.key +26 -14
  424. data/src/ruby/spec/testdata/client.pem +18 -12
  425. data/src/ruby/spec/testdata/server1.key +26 -14
  426. data/src/ruby/spec/testdata/server1.pem +20 -14
  427. data/third_party/abseil-cpp/absl/base/attributes.h +1 -1
  428. data/third_party/abseil-cpp/absl/base/config.h +10 -4
  429. data/third_party/abseil-cpp/absl/base/internal/atomic_hook.h +30 -9
  430. data/third_party/abseil-cpp/absl/base/internal/errno_saver.h +43 -0
  431. data/third_party/abseil-cpp/absl/base/internal/raw_logging.cc +7 -5
  432. data/third_party/abseil-cpp/absl/base/internal/raw_logging.h +2 -1
  433. data/third_party/abseil-cpp/absl/base/internal/spinlock.cc +2 -2
  434. data/third_party/abseil-cpp/absl/base/internal/spinlock_linux.inc +2 -3
  435. data/third_party/abseil-cpp/absl/base/internal/spinlock_posix.inc +3 -3
  436. data/third_party/abseil-cpp/absl/base/internal/unscaledcycleclock.cc +37 -0
  437. data/third_party/abseil-cpp/absl/base/options.h +2 -10
  438. data/third_party/abseil-cpp/absl/strings/charconv.cc +0 -1
  439. data/third_party/abseil-cpp/absl/strings/internal/str_format/arg.cc +388 -0
  440. data/third_party/abseil-cpp/absl/strings/internal/str_format/arg.h +432 -0
  441. data/third_party/abseil-cpp/absl/strings/internal/str_format/bind.cc +245 -0
  442. data/third_party/abseil-cpp/absl/strings/internal/str_format/bind.h +209 -0
  443. data/third_party/abseil-cpp/absl/strings/internal/str_format/checker.h +326 -0
  444. data/third_party/abseil-cpp/absl/strings/internal/str_format/extension.cc +51 -0
  445. data/third_party/abseil-cpp/absl/strings/internal/str_format/extension.h +415 -0
  446. data/third_party/abseil-cpp/absl/strings/internal/str_format/float_conversion.cc +493 -0
  447. data/third_party/abseil-cpp/absl/strings/internal/str_format/float_conversion.h +23 -0
  448. data/third_party/abseil-cpp/absl/strings/internal/str_format/output.cc +72 -0
  449. data/third_party/abseil-cpp/absl/strings/internal/str_format/output.h +104 -0
  450. data/third_party/abseil-cpp/absl/strings/internal/str_format/parser.cc +334 -0
  451. data/third_party/abseil-cpp/absl/strings/internal/str_format/parser.h +333 -0
  452. data/third_party/abseil-cpp/absl/strings/str_format.h +537 -0
  453. data/third_party/abseil-cpp/absl/strings/string_view.h +19 -11
  454. data/third_party/abseil-cpp/absl/time/civil_time.cc +175 -0
  455. data/third_party/abseil-cpp/absl/time/civil_time.h +538 -0
  456. data/third_party/abseil-cpp/absl/time/clock.cc +569 -0
  457. data/third_party/abseil-cpp/absl/time/clock.h +74 -0
  458. data/third_party/abseil-cpp/absl/time/duration.cc +922 -0
  459. data/third_party/abseil-cpp/absl/time/format.cc +153 -0
  460. data/third_party/abseil-cpp/absl/time/internal/cctz/include/cctz/civil_time.h +332 -0
  461. data/third_party/abseil-cpp/absl/time/internal/cctz/include/cctz/civil_time_detail.h +622 -0
  462. data/third_party/abseil-cpp/absl/time/internal/cctz/include/cctz/time_zone.h +384 -0
  463. data/third_party/abseil-cpp/absl/time/internal/cctz/include/cctz/zone_info_source.h +102 -0
  464. data/third_party/abseil-cpp/absl/time/internal/cctz/src/civil_time_detail.cc +94 -0
  465. data/third_party/abseil-cpp/absl/time/internal/cctz/src/time_zone_fixed.cc +140 -0
  466. data/third_party/abseil-cpp/absl/time/internal/cctz/src/time_zone_fixed.h +52 -0
  467. data/third_party/abseil-cpp/absl/time/internal/cctz/src/time_zone_format.cc +922 -0
  468. data/third_party/abseil-cpp/absl/time/internal/cctz/src/time_zone_if.cc +45 -0
  469. data/third_party/abseil-cpp/absl/time/internal/cctz/src/time_zone_if.h +76 -0
  470. data/third_party/abseil-cpp/absl/time/internal/cctz/src/time_zone_impl.cc +121 -0
  471. data/third_party/abseil-cpp/absl/time/internal/cctz/src/time_zone_impl.h +93 -0
  472. data/third_party/abseil-cpp/absl/time/internal/cctz/src/time_zone_info.cc +958 -0
  473. data/third_party/abseil-cpp/absl/time/internal/cctz/src/time_zone_info.h +138 -0
  474. data/third_party/abseil-cpp/absl/time/internal/cctz/src/time_zone_libc.cc +308 -0
  475. data/third_party/abseil-cpp/absl/time/internal/cctz/src/time_zone_libc.h +55 -0
  476. data/third_party/abseil-cpp/absl/time/internal/cctz/src/time_zone_lookup.cc +187 -0
  477. data/third_party/abseil-cpp/absl/time/internal/cctz/src/time_zone_posix.cc +159 -0
  478. data/third_party/abseil-cpp/absl/time/internal/cctz/src/time_zone_posix.h +132 -0
  479. data/third_party/abseil-cpp/absl/time/internal/cctz/src/tzfile.h +122 -0
  480. data/third_party/abseil-cpp/absl/time/internal/cctz/src/zone_info_source.cc +115 -0
  481. data/third_party/abseil-cpp/absl/time/internal/get_current_time_chrono.inc +31 -0
  482. data/third_party/abseil-cpp/absl/time/internal/get_current_time_posix.inc +24 -0
  483. data/third_party/abseil-cpp/absl/time/time.cc +499 -0
  484. data/third_party/abseil-cpp/absl/time/time.h +1584 -0
  485. data/{src/boringssl → third_party/boringssl-with-bazel}/err_data.c +329 -297
  486. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/asn1/a_bitstr.c +0 -0
  487. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/asn1/a_bool.c +0 -0
  488. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/asn1/a_d2i_fp.c +0 -0
  489. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/asn1/a_dup.c +0 -0
  490. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/asn1/a_enum.c +0 -0
  491. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/asn1/a_gentm.c +0 -0
  492. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/asn1/a_i2d_fp.c +0 -0
  493. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/asn1/a_int.c +0 -0
  494. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/asn1/a_mbstr.c +0 -0
  495. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/asn1/a_object.c +0 -0
  496. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/asn1/a_octet.c +0 -0
  497. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/asn1/a_print.c +0 -0
  498. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/asn1/a_strnid.c +0 -0
  499. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/asn1/a_time.c +3 -4
  500. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/asn1/a_type.c +0 -0
  501. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/asn1/a_utctm.c +0 -0
  502. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/asn1/a_utf8.c +0 -0
  503. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/asn1/asn1_lib.c +0 -0
  504. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/asn1/asn1_locl.h +0 -0
  505. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/asn1/asn1_par.c +0 -0
  506. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/asn1/asn_pack.c +0 -0
  507. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/asn1/f_enum.c +0 -0
  508. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/asn1/f_int.c +0 -0
  509. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/asn1/f_string.c +0 -0
  510. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/asn1/tasn_dec.c +0 -0
  511. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/asn1/tasn_enc.c +0 -0
  512. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/asn1/tasn_fre.c +0 -0
  513. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/asn1/tasn_new.c +0 -0
  514. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/asn1/tasn_typ.c +0 -0
  515. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/asn1/tasn_utl.c +0 -0
  516. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/asn1/time_support.c +0 -0
  517. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/base64/base64.c +0 -0
  518. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/bio/bio.c +0 -0
  519. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/bio/bio_mem.c +0 -0
  520. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/bio/connect.c +3 -4
  521. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/bio/fd.c +0 -1
  522. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/bio/file.c +5 -6
  523. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/bio/hexdump.c +0 -0
  524. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/bio/internal.h +0 -0
  525. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/bio/pair.c +0 -1
  526. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/bio/printf.c +0 -0
  527. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/bio/socket.c +0 -0
  528. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/bio/socket_helper.c +0 -0
  529. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/bn_extra/bn_asn1.c +0 -0
  530. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/bn_extra/convert.c +0 -0
  531. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/buf/buf.c +10 -69
  532. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/bytestring/asn1_compat.c +0 -0
  533. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/bytestring/ber.c +0 -0
  534. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/bytestring/cbb.c +41 -2
  535. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/bytestring/cbs.c +60 -3
  536. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/bytestring/internal.h +0 -0
  537. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/bytestring/unicode.c +0 -0
  538. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/chacha/chacha.c +0 -0
  539. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/chacha/internal.h +0 -0
  540. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/cipher_extra/cipher_extra.c +0 -0
  541. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/cipher_extra/derive_key.c +1 -1
  542. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/cipher_extra/e_aesccm.c +0 -0
  543. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/cipher_extra/e_aesctrhmac.c +0 -0
  544. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/cipher_extra/e_aesgcmsiv.c +8 -0
  545. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/cipher_extra/e_chacha20poly1305.c +0 -0
  546. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/cipher_extra/e_null.c +0 -0
  547. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/cipher_extra/e_rc2.c +0 -0
  548. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/cipher_extra/e_rc4.c +0 -0
  549. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/cipher_extra/e_tls.c +0 -0
  550. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/cipher_extra/internal.h +0 -0
  551. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/cipher_extra/tls_cbc.c +0 -0
  552. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/cmac/cmac.c +0 -0
  553. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/conf/conf.c +0 -0
  554. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/conf/conf_def.h +0 -0
  555. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/conf/internal.h +0 -0
  556. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/cpu-aarch64-fuchsia.c +0 -0
  557. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/cpu-aarch64-linux.c +0 -0
  558. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/cpu-arm-linux.c +7 -6
  559. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/cpu-arm-linux.h +0 -0
  560. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/cpu-arm.c +0 -0
  561. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/cpu-intel.c +13 -4
  562. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/cpu-ppc64le.c +0 -0
  563. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/crypto.c +11 -0
  564. data/third_party/{boringssl/third_party/fiat → boringssl-with-bazel/src/crypto/curve25519}/curve25519.c +18 -26
  565. data/third_party/{boringssl/third_party/fiat → boringssl-with-bazel/src/crypto/curve25519}/curve25519_tables.h +13 -21
  566. data/third_party/{boringssl/third_party/fiat → boringssl-with-bazel/src/crypto/curve25519}/internal.h +14 -22
  567. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/curve25519/spake25519.c +1 -1
  568. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/dh/check.c +3 -3
  569. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/dh/dh.c +16 -2
  570. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/dh/dh_asn1.c +0 -0
  571. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/dh/params.c +0 -0
  572. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/digest_extra/digest_extra.c +0 -0
  573. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/dsa/dsa.c +10 -0
  574. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/dsa/dsa_asn1.c +0 -0
  575. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/ec_extra/ec_asn1.c +0 -0
  576. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/ec_extra/ec_derive.c +2 -3
  577. data/third_party/boringssl-with-bazel/src/crypto/ec_extra/hash_to_curve.c +425 -0
  578. data/third_party/boringssl-with-bazel/src/crypto/ec_extra/internal.h +78 -0
  579. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/ecdh_extra/ecdh_extra.c +2 -2
  580. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/ecdsa_extra/ecdsa_asn1.c +0 -0
  581. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/engine/engine.c +0 -0
  582. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/err/err.c +39 -38
  583. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/err/internal.h +0 -0
  584. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/evp/digestsign.c +0 -0
  585. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/evp/evp.c +0 -0
  586. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/evp/evp_asn1.c +0 -0
  587. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/evp/evp_ctx.c +0 -0
  588. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/evp/internal.h +0 -0
  589. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/evp/p_dsa_asn1.c +0 -0
  590. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/evp/p_ec.c +0 -1
  591. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/evp/p_ec_asn1.c +0 -0
  592. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/evp/p_ed25519.c +0 -0
  593. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/evp/p_ed25519_asn1.c +0 -0
  594. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/evp/p_rsa.c +14 -2
  595. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/evp/p_rsa_asn1.c +0 -0
  596. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/evp/p_x25519.c +0 -0
  597. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/evp/p_x25519_asn1.c +1 -2
  598. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/evp/pbkdf.c +0 -0
  599. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/evp/print.c +0 -0
  600. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/evp/scrypt.c +0 -0
  601. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/evp/sign.c +0 -0
  602. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/ex_data.c +0 -0
  603. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/aes/aes.c +108 -0
  604. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/aes/aes_nohw.c +1282 -0
  605. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/aes/internal.h +5 -7
  606. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/aes/key_wrap.c +0 -0
  607. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/aes/mode_wrappers.c +0 -2
  608. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/bcm.c +4 -1
  609. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/bn/add.c +0 -0
  610. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/bn/asm/x86_64-gcc.c +0 -0
  611. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/bn/bn.c +0 -0
  612. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/bn/bytes.c +0 -0
  613. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/bn/cmp.c +0 -0
  614. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/bn/ctx.c +0 -0
  615. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/bn/div.c +0 -0
  616. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/bn/div_extra.c +0 -0
  617. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/bn/exponentiation.c +3 -3
  618. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/bn/gcd.c +0 -0
  619. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/bn/gcd_extra.c +0 -0
  620. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/bn/generic.c +0 -0
  621. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/bn/internal.h +14 -11
  622. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/bn/jacobi.c +0 -0
  623. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/bn/montgomery.c +8 -8
  624. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/bn/montgomery_inv.c +0 -0
  625. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/bn/mul.c +30 -154
  626. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/bn/prime.c +11 -12
  627. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/bn/random.c +0 -0
  628. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/bn/rsaz_exp.c +0 -0
  629. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/bn/rsaz_exp.h +0 -0
  630. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/bn/shift.c +0 -0
  631. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/bn/sqrt.c +0 -0
  632. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/cipher/aead.c +0 -0
  633. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/cipher/cipher.c +0 -0
  634. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/cipher/e_aes.c +3 -5
  635. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/cipher/e_des.c +0 -0
  636. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/cipher/internal.h +0 -0
  637. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/delocate.h +0 -0
  638. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/des/des.c +0 -0
  639. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/des/internal.h +0 -0
  640. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/digest/digest.c +0 -0
  641. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/digest/digests.c +16 -0
  642. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/digest/internal.h +0 -0
  643. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/digest/md32_common.h +0 -0
  644. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/ec/ec.c +289 -117
  645. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/ec/ec_key.c +14 -28
  646. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/ec/ec_montgomery.c +96 -55
  647. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/ec/felem.c +25 -7
  648. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/ec/internal.h +432 -160
  649. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/ec/oct.c +63 -71
  650. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/ec/p224-64.c +5 -14
  651. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/p256-x86_64-table.h +9497 -0
  652. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/ec/p256-x86_64.c +80 -99
  653. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/ec/p256-x86_64.h +0 -0
  654. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/p256.c +736 -0
  655. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/p256_table.h +297 -0
  656. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/scalar.c +175 -0
  657. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/ec/simple.c +125 -148
  658. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/simple_mul.c +270 -0
  659. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/ec/util.c +0 -0
  660. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/ec/wnaf.c +61 -18
  661. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/ecdh/ecdh.c +2 -2
  662. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/ecdsa/ecdsa.c +20 -5
  663. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/fips_shared_support.c +0 -0
  664. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/hmac/hmac.c +0 -0
  665. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/is_fips.c +0 -0
  666. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/md4/md4.c +0 -0
  667. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/md5/internal.h +0 -0
  668. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/md5/md5.c +0 -0
  669. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/modes/cbc.c +0 -0
  670. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/modes/cfb.c +0 -0
  671. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/modes/ctr.c +0 -0
  672. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/modes/gcm.c +45 -193
  673. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/modes/gcm_nohw.c +304 -0
  674. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/modes/internal.h +8 -18
  675. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/modes/ofb.c +0 -0
  676. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/modes/polyval.c +0 -0
  677. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/rand/ctrdrbg.c +0 -0
  678. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/rand/fork_detect.c +137 -0
  679. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/rand/fork_detect.h +49 -0
  680. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/rand/getrandom_fillin.h +64 -0
  681. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/rand/internal.h +41 -5
  682. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/rand/rand.c +32 -17
  683. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/rand/urandom.c +24 -114
  684. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/rsa/blinding.c +4 -0
  685. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/rsa/internal.h +1 -0
  686. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/rsa/padding.c +0 -0
  687. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/rsa/rsa.c +58 -39
  688. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/rsa/rsa_impl.c +72 -49
  689. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/self_check/self_check.c +0 -0
  690. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/sha/internal.h +0 -0
  691. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/sha/sha1-altivec.c +0 -0
  692. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/sha/sha1.c +0 -0
  693. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/sha/sha256.c +0 -0
  694. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/sha/sha512.c +44 -35
  695. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/tls/internal.h +0 -0
  696. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/tls/kdf.c +0 -0
  697. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/hkdf/hkdf.c +0 -0
  698. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/hrss/hrss.c +210 -311
  699. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/hrss/internal.h +0 -1
  700. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/internal.h +21 -1
  701. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/lhash/lhash.c +0 -0
  702. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/mem.c +99 -12
  703. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/obj/obj.c +16 -21
  704. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/obj/obj_dat.h +41 -6
  705. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/obj/obj_xref.c +0 -0
  706. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/pem/pem_all.c +0 -0
  707. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/pem/pem_info.c +0 -1
  708. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/pem/pem_lib.c +7 -7
  709. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/pem/pem_oth.c +0 -1
  710. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/pem/pem_pk8.c +0 -1
  711. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/pem/pem_pkey.c +0 -1
  712. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/pem/pem_x509.c +0 -0
  713. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/pem/pem_xaux.c +0 -0
  714. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/pkcs7/internal.h +0 -0
  715. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/pkcs7/pkcs7.c +0 -0
  716. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/pkcs7/pkcs7_x509.c +1 -1
  717. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/pkcs8/internal.h +0 -0
  718. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/pkcs8/p5_pbev2.c +0 -0
  719. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/pkcs8/pkcs8.c +0 -0
  720. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/pkcs8/pkcs8_x509.c +0 -0
  721. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/poly1305/internal.h +0 -0
  722. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/poly1305/poly1305.c +2 -2
  723. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/poly1305/poly1305_arm.c +21 -20
  724. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/poly1305/poly1305_vec.c +34 -17
  725. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/pool/internal.h +0 -0
  726. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/pool/pool.c +1 -2
  727. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/rand_extra/deterministic.c +6 -10
  728. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/rand_extra/forkunsafe.c +0 -0
  729. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/rand_extra/fuchsia.c +0 -0
  730. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/rand_extra/rand_extra.c +0 -0
  731. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/rand_extra/windows.c +16 -0
  732. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/rc4/rc4.c +0 -0
  733. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/refcount_c11.c +0 -0
  734. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/refcount_lock.c +0 -0
  735. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/rsa_extra/rsa_asn1.c +0 -0
  736. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/rsa_extra/rsa_print.c +0 -0
  737. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/siphash/siphash.c +3 -1
  738. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/stack/stack.c +0 -0
  739. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/thread.c +0 -0
  740. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/thread_none.c +0 -0
  741. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/thread_pthread.c +4 -0
  742. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/thread_win.c +4 -0
  743. data/third_party/boringssl-with-bazel/src/crypto/trust_token/internal.h +278 -0
  744. data/third_party/boringssl-with-bazel/src/crypto/trust_token/pmbtoken.c +1474 -0
  745. data/third_party/boringssl-with-bazel/src/crypto/trust_token/trust_token.c +720 -0
  746. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509/a_digest.c +0 -0
  747. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509/a_sign.c +0 -0
  748. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509/a_strex.c +0 -0
  749. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509/a_verify.c +0 -1
  750. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509/algorithm.c +0 -0
  751. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509/asn1_gen.c +0 -0
  752. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509/by_dir.c +1 -1
  753. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509/by_file.c +0 -1
  754. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509/charmap.h +0 -0
  755. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509/i2d_pr.c +0 -0
  756. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509/internal.h +0 -0
  757. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509/rsa_pss.c +0 -0
  758. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509/t_crl.c +0 -0
  759. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509/t_req.c +0 -0
  760. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509/t_x509.c +0 -0
  761. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509/t_x509a.c +0 -0
  762. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509/vpm_int.h +0 -0
  763. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509/x509.c +0 -0
  764. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509/x509_att.c +0 -0
  765. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509/x509_cmp.c +0 -1
  766. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509/x509_d2.c +0 -0
  767. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509/x509_def.c +0 -0
  768. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509/x509_ext.c +0 -0
  769. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509/x509_lu.c +0 -0
  770. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509/x509_obj.c +1 -1
  771. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509/x509_r2x.c +0 -1
  772. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509/x509_req.c +0 -1
  773. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509/x509_set.c +16 -0
  774. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509/x509_trs.c +1 -2
  775. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509/x509_txt.c +0 -0
  776. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509/x509_v3.c +0 -0
  777. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509/x509_vfy.c +5 -1
  778. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509/x509_vpm.c +3 -4
  779. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509/x509cset.c +0 -0
  780. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509/x509name.c +4 -3
  781. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509/x509rset.c +0 -0
  782. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509/x509spki.c +0 -0
  783. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509/x_algor.c +0 -0
  784. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509/x_all.c +0 -1
  785. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509/x_attrib.c +0 -0
  786. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509/x_crl.c +0 -0
  787. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509/x_exten.c +0 -0
  788. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509/x_info.c +0 -0
  789. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509/x_name.c +0 -0
  790. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509/x_pkey.c +0 -0
  791. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509/x_pubkey.c +0 -0
  792. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509/x_req.c +0 -0
  793. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509/x_sig.c +0 -0
  794. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509/x_spki.c +0 -0
  795. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509/x_val.c +0 -0
  796. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509/x_x509.c +0 -0
  797. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509/x_x509a.c +0 -0
  798. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509v3/ext_dat.h +0 -0
  799. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509v3/internal.h +0 -0
  800. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509v3/pcy_cache.c +0 -0
  801. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509v3/pcy_data.c +0 -0
  802. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509v3/pcy_int.h +0 -0
  803. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509v3/pcy_lib.c +0 -0
  804. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509v3/pcy_map.c +0 -0
  805. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509v3/pcy_node.c +0 -0
  806. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509v3/pcy_tree.c +0 -0
  807. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509v3/v3_akey.c +0 -0
  808. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509v3/v3_akeya.c +0 -0
  809. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509v3/v3_alt.c +3 -3
  810. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509v3/v3_bcons.c +0 -0
  811. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509v3/v3_bitst.c +0 -0
  812. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509v3/v3_conf.c +0 -0
  813. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509v3/v3_cpols.c +0 -0
  814. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509v3/v3_crld.c +0 -0
  815. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509v3/v3_enum.c +2 -2
  816. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509v3/v3_extku.c +0 -0
  817. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509v3/v3_genn.c +0 -0
  818. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509v3/v3_ia5.c +0 -0
  819. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509v3/v3_info.c +4 -5
  820. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509v3/v3_int.c +0 -0
  821. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509v3/v3_lib.c +0 -0
  822. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509v3/v3_ncons.c +0 -0
  823. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509v3/v3_ocsp.c +0 -0
  824. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509v3/v3_pci.c +0 -0
  825. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509v3/v3_pcia.c +0 -0
  826. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509v3/v3_pcons.c +0 -0
  827. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509v3/v3_pku.c +0 -0
  828. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509v3/v3_pmaps.c +0 -0
  829. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509v3/v3_prn.c +0 -0
  830. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509v3/v3_purp.c +2 -3
  831. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509v3/v3_skey.c +0 -0
  832. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509v3/v3_sxnet.c +0 -0
  833. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509v3/v3_utl.c +11 -12
  834. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/aead.h +0 -0
  835. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/aes.h +0 -0
  836. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/arm_arch.h +0 -0
  837. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/asn1.h +0 -0
  838. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/asn1_mac.h +0 -0
  839. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/asn1t.h +0 -0
  840. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/base.h +5 -1
  841. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/base64.h +0 -0
  842. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/bio.h +0 -0
  843. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/blowfish.h +0 -0
  844. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/bn.h +32 -20
  845. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/buf.h +9 -9
  846. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/buffer.h +0 -0
  847. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/bytestring.h +34 -0
  848. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/cast.h +0 -0
  849. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/chacha.h +0 -0
  850. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/cipher.h +0 -0
  851. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/cmac.h +0 -0
  852. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/conf.h +0 -0
  853. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/cpu.h +0 -0
  854. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/crypto.h +9 -4
  855. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/curve25519.h +0 -0
  856. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/des.h +0 -0
  857. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/dh.h +20 -0
  858. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/digest.h +1 -0
  859. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/dsa.h +16 -0
  860. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/dtls1.h +0 -0
  861. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/e_os2.h +0 -0
  862. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/ec.h +11 -4
  863. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/ec_key.h +4 -2
  864. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/ecdh.h +0 -0
  865. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/ecdsa.h +6 -0
  866. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/engine.h +0 -0
  867. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/err.h +13 -9
  868. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/evp.h +20 -0
  869. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/ex_data.h +0 -0
  870. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/hkdf.h +0 -0
  871. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/hmac.h +0 -0
  872. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/hrss.h +0 -0
  873. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/is_boringssl.h +0 -0
  874. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/lhash.h +0 -0
  875. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/md4.h +0 -0
  876. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/md5.h +0 -0
  877. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/mem.h +17 -2
  878. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/nid.h +14 -0
  879. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/obj.h +0 -0
  880. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/obj_mac.h +0 -0
  881. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/objects.h +0 -0
  882. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/opensslconf.h +0 -0
  883. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/opensslv.h +0 -0
  884. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/ossl_typ.h +0 -0
  885. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/pem.h +0 -0
  886. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/pkcs12.h +0 -0
  887. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/pkcs7.h +0 -0
  888. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/pkcs8.h +0 -0
  889. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/poly1305.h +5 -7
  890. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/pool.h +0 -0
  891. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/rand.h +3 -17
  892. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/rc4.h +0 -0
  893. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/ripemd.h +0 -0
  894. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/rsa.h +31 -0
  895. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/safestack.h +0 -0
  896. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/sha.h +26 -0
  897. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/siphash.h +0 -0
  898. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/span.h +0 -0
  899. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/srtp.h +0 -0
  900. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/ssl.h +182 -97
  901. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/ssl3.h +0 -0
  902. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/stack.h +0 -0
  903. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/thread.h +0 -0
  904. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/tls1.h +1 -3
  905. data/third_party/boringssl-with-bazel/src/include/openssl/trust_token.h +291 -0
  906. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/type_check.h +0 -0
  907. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/x509.h +5 -3
  908. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/x509_vfy.h +1 -0
  909. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/x509v3.h +0 -0
  910. data/third_party/{boringssl → boringssl-with-bazel/src}/ssl/bio_ssl.cc +0 -0
  911. data/third_party/{boringssl → boringssl-with-bazel/src}/ssl/d1_both.cc +0 -5
  912. data/third_party/{boringssl → boringssl-with-bazel/src}/ssl/d1_lib.cc +3 -3
  913. data/third_party/{boringssl → boringssl-with-bazel/src}/ssl/d1_pkt.cc +0 -1
  914. data/third_party/{boringssl → boringssl-with-bazel/src}/ssl/d1_srtp.cc +0 -0
  915. data/third_party/{boringssl → boringssl-with-bazel/src}/ssl/dtls_method.cc +13 -5
  916. data/third_party/{boringssl → boringssl-with-bazel/src}/ssl/dtls_record.cc +0 -0
  917. data/third_party/{boringssl → boringssl-with-bazel/src}/ssl/handoff.cc +237 -51
  918. data/third_party/{boringssl → boringssl-with-bazel/src}/ssl/handshake.cc +19 -7
  919. data/third_party/{boringssl → boringssl-with-bazel/src}/ssl/handshake_client.cc +51 -32
  920. data/third_party/{boringssl → boringssl-with-bazel/src}/ssl/handshake_server.cc +12 -8
  921. data/third_party/{boringssl → boringssl-with-bazel/src}/ssl/internal.h +94 -71
  922. data/third_party/{boringssl → boringssl-with-bazel/src}/ssl/s3_both.cc +10 -10
  923. data/third_party/{boringssl → boringssl-with-bazel/src}/ssl/s3_lib.cc +4 -5
  924. data/third_party/{boringssl → boringssl-with-bazel/src}/ssl/s3_pkt.cc +21 -22
  925. data/third_party/{boringssl → boringssl-with-bazel/src}/ssl/ssl_aead_ctx.cc +0 -0
  926. data/third_party/{boringssl → boringssl-with-bazel/src}/ssl/ssl_asn1.cc +30 -2
  927. data/third_party/{boringssl → boringssl-with-bazel/src}/ssl/ssl_buffer.cc +34 -15
  928. data/third_party/{boringssl → boringssl-with-bazel/src}/ssl/ssl_cert.cc +4 -1
  929. data/third_party/{boringssl → boringssl-with-bazel/src}/ssl/ssl_cipher.cc +0 -1
  930. data/third_party/{boringssl → boringssl-with-bazel/src}/ssl/ssl_file.cc +0 -0
  931. data/third_party/{boringssl → boringssl-with-bazel/src}/ssl/ssl_key_share.cc +0 -0
  932. data/third_party/{boringssl → boringssl-with-bazel/src}/ssl/ssl_lib.cc +19 -15
  933. data/third_party/{boringssl → boringssl-with-bazel/src}/ssl/ssl_privkey.cc +13 -2
  934. data/third_party/{boringssl → boringssl-with-bazel/src}/ssl/ssl_session.cc +66 -6
  935. data/third_party/{boringssl → boringssl-with-bazel/src}/ssl/ssl_stat.cc +6 -0
  936. data/third_party/{boringssl → boringssl-with-bazel/src}/ssl/ssl_transcript.cc +0 -0
  937. data/third_party/{boringssl → boringssl-with-bazel/src}/ssl/ssl_versions.cc +1 -1
  938. data/third_party/{boringssl → boringssl-with-bazel/src}/ssl/ssl_x509.cc +0 -0
  939. data/third_party/{boringssl → boringssl-with-bazel/src}/ssl/t1_enc.cc +6 -2
  940. data/third_party/{boringssl → boringssl-with-bazel/src}/ssl/t1_lib.cc +53 -219
  941. data/third_party/{boringssl → boringssl-with-bazel/src}/ssl/tls13_both.cc +1 -1
  942. data/third_party/{boringssl → boringssl-with-bazel/src}/ssl/tls13_client.cc +101 -31
  943. data/third_party/{boringssl → boringssl-with-bazel/src}/ssl/tls13_enc.cc +28 -76
  944. data/third_party/{boringssl → boringssl-with-bazel/src}/ssl/tls13_server.cc +111 -104
  945. data/third_party/{boringssl → boringssl-with-bazel/src}/ssl/tls_method.cc +64 -26
  946. data/third_party/{boringssl → boringssl-with-bazel/src}/ssl/tls_record.cc +7 -2
  947. data/third_party/{boringssl → boringssl-with-bazel/src}/third_party/fiat/curve25519_32.h +245 -175
  948. data/third_party/{boringssl → boringssl-with-bazel/src}/third_party/fiat/curve25519_64.h +135 -75
  949. data/third_party/boringssl-with-bazel/src/third_party/fiat/p256_32.h +3147 -0
  950. data/third_party/{boringssl → boringssl-with-bazel/src}/third_party/fiat/p256_64.h +512 -503
  951. metadata +648 -499
  952. data/src/core/ext/filters/client_channel/lb_policy/xds/xds.cc +0 -1917
  953. data/src/core/lib/gprpp/inlined_vector.h +0 -246
  954. data/src/core/lib/gprpp/optional.h +0 -74
  955. data/src/core/lib/gprpp/string_view.h +0 -169
  956. data/src/core/lib/iomgr/logical_thread.cc +0 -103
  957. data/src/core/lib/iomgr/logical_thread.h +0 -52
  958. data/src/core/lib/json/json.cc +0 -94
  959. data/src/core/tsi/grpc_shadow_boringssl.h +0 -3297
  960. data/third_party/boringssl/crypto/fipsmodule/aes/aes.c +0 -860
  961. data/third_party/boringssl/crypto/fipsmodule/ec/p256-x86_64-table.h +0 -9501
  962. data/third_party/boringssl/crypto/fipsmodule/ec/scalar.c +0 -96
  963. data/third_party/boringssl/crypto/fipsmodule/ec/simple_mul.c +0 -84
  964. data/third_party/boringssl/third_party/fiat/p256.c +0 -1063
  965. data/third_party/boringssl/third_party/fiat/p256_32.h +0 -3226
@@ -0,0 +1,78 @@
1
+ /* Copyright (c) 2020, Google Inc.
2
+ *
3
+ * Permission to use, copy, modify, and/or distribute this software for any
4
+ * purpose with or without fee is hereby granted, provided that the above
5
+ * copyright notice and this permission notice appear in all copies.
6
+ *
7
+ * THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES
8
+ * WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF
9
+ * MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY
10
+ * SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
11
+ * WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION
12
+ * OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN
13
+ * CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. */
14
+
15
+ #ifndef OPENSSL_HEADER_EC_EXTRA_INTERNAL_H
16
+ #define OPENSSL_HEADER_EC_EXTRA_INTERNAL_H
17
+
18
+ #include <openssl/ec.h>
19
+
20
+ #include "../fipsmodule/ec/internal.h"
21
+
22
+ #if defined(__cplusplus)
23
+ extern "C" {
24
+ #endif
25
+
26
+
27
+ // Hash-to-curve.
28
+ //
29
+ // The following functions implement primitives from
30
+ // draft-irtf-cfrg-hash-to-curve. The |dst| parameter in each function is the
31
+ // domain separation tag and must be unique for each protocol and between the
32
+ // |hash_to_curve| and |hash_to_scalar| variants. See section 3.1 of the spec
33
+ // for additional guidance on this parameter.
34
+
35
+ // ec_hash_to_curve_p384_xmd_sha512_sswu_draft07 hashes |msg| to a point on
36
+ // |group| and writes the result to |out|, implementing the
37
+ // P384_XMD:SHA-512_SSWU_RO_ suite from draft-irtf-cfrg-hash-to-curve-07. It
38
+ // returns one on success and zero on error.
39
+ OPENSSL_EXPORT int ec_hash_to_curve_p384_xmd_sha512_sswu_draft07(
40
+ const EC_GROUP *group, EC_RAW_POINT *out, const uint8_t *dst,
41
+ size_t dst_len, const uint8_t *msg, size_t msg_len);
42
+
43
+ // ec_hash_to_scalar_p384_xmd_sha512_draft07 hashes |msg| to a scalar on |group|
44
+ // and writes the result to |out|, using the hash_to_field operation from the
45
+ // P384_XMD:SHA-512_SSWU_RO_ suite from draft-irtf-cfrg-hash-to-curve-07, but
46
+ // generating a value modulo the group order rather than a field element.
47
+ OPENSSL_EXPORT int ec_hash_to_scalar_p384_xmd_sha512_draft07(
48
+ const EC_GROUP *group, EC_SCALAR *out, const uint8_t *dst, size_t dst_len,
49
+ const uint8_t *msg, size_t msg_len);
50
+
51
+ // ec_hash_to_curve_p521_xmd_sha512_sswu_draft06 hashes |msg| to a point on
52
+ // |group| and writes the result to |out|, implementing the
53
+ // P521_XMD:SHA-512_SSWU_RO_ suite from draft-irtf-cfrg-hash-to-curve-06. It
54
+ // returns one on success and zero on error.
55
+ //
56
+ // This function implements an older version of the draft and should not be used
57
+ // in new code.
58
+ OPENSSL_EXPORT int ec_hash_to_curve_p521_xmd_sha512_sswu_draft06(
59
+ const EC_GROUP *group, EC_RAW_POINT *out, const uint8_t *dst,
60
+ size_t dst_len, const uint8_t *msg, size_t msg_len);
61
+
62
+ // ec_hash_to_scalar_p521_xmd_sha512_draft06 hashes |msg| to a scalar on |group|
63
+ // and writes the result to |out|, using the hash_to_field operation from the
64
+ // P521_XMD:SHA-512_SSWU_RO_ suite from draft-irtf-cfrg-hash-to-curve-06, but
65
+ // generating a value modulo the group order rather than a field element.
66
+ //
67
+ // This function implements an older version of the draft and should not be used
68
+ // in new code.
69
+ OPENSSL_EXPORT int ec_hash_to_scalar_p521_xmd_sha512_draft06(
70
+ const EC_GROUP *group, EC_SCALAR *out, const uint8_t *dst, size_t dst_len,
71
+ const uint8_t *msg, size_t msg_len);
72
+
73
+
74
+ #if defined(__cplusplus)
75
+ } // extern C
76
+ #endif
77
+
78
+ #endif // OPENSSL_HEADER_EC_EXTRA_INTERNAL_H
@@ -96,8 +96,8 @@ int ECDH_compute_key(void *out, size_t out_len, const EC_POINT *pub_key,
96
96
  uint8_t buf[EC_MAX_BYTES];
97
97
  size_t buf_len;
98
98
  if (!ec_point_mul_scalar(group, &shared_point, &pub_key->raw, priv) ||
99
- !ec_point_get_affine_coordinate_bytes(group, buf, NULL, &buf_len,
100
- sizeof(buf), &shared_point)) {
99
+ !ec_get_x_coordinate_as_bytes(group, buf, &buf_len, sizeof(buf),
100
+ &shared_point)) {
101
101
  OPENSSL_PUT_ERROR(ECDH, ECDH_R_POINT_ARITHMETIC_FAILURE);
102
102
  return -1;
103
103
  }
@@ -382,18 +382,16 @@ char *ERR_error_string(uint32_t packed_error, char *ret) {
382
382
  OPENSSL_memset(ret, 0, ERR_ERROR_STRING_BUF_LEN);
383
383
  #endif
384
384
 
385
- ERR_error_string_n(packed_error, ret, ERR_ERROR_STRING_BUF_LEN);
386
-
387
- return ret;
385
+ return ERR_error_string_n(packed_error, ret, ERR_ERROR_STRING_BUF_LEN);
388
386
  }
389
387
 
390
- void ERR_error_string_n(uint32_t packed_error, char *buf, size_t len) {
388
+ char *ERR_error_string_n(uint32_t packed_error, char *buf, size_t len) {
391
389
  char lib_buf[64], reason_buf[64];
392
390
  const char *lib_str, *reason_str;
393
391
  unsigned lib, reason;
394
392
 
395
393
  if (len == 0) {
396
- return;
394
+ return NULL;
397
395
  }
398
396
 
399
397
  lib = ERR_GET_LIB(packed_error);
@@ -425,7 +423,7 @@ void ERR_error_string_n(uint32_t packed_error, char *buf, size_t len) {
425
423
  if (len <= num_colons) {
426
424
  // In this situation it's not possible to ensure that the correct number
427
425
  // of colons are included in the output.
428
- return;
426
+ return buf;
429
427
  }
430
428
 
431
429
  for (i = 0; i < num_colons; i++) {
@@ -444,6 +442,8 @@ void ERR_error_string_n(uint32_t packed_error, char *buf, size_t len) {
444
442
  s = colon + 1;
445
443
  }
446
444
  }
445
+
446
+ return buf;
447
447
  }
448
448
 
449
449
  // err_string_cmp is a compare function for searching error values with
@@ -495,38 +495,39 @@ static const char *err_string_lookup(uint32_t lib, uint32_t key,
495
495
 
496
496
  static const char *const kLibraryNames[ERR_NUM_LIBS] = {
497
497
  "invalid library (0)",
498
- "unknown library", // ERR_LIB_NONE
499
- "system library", // ERR_LIB_SYS
500
- "bignum routines", // ERR_LIB_BN
501
- "RSA routines", // ERR_LIB_RSA
502
- "Diffie-Hellman routines", // ERR_LIB_DH
503
- "public key routines", // ERR_LIB_EVP
504
- "memory buffer routines", // ERR_LIB_BUF
505
- "object identifier routines", // ERR_LIB_OBJ
506
- "PEM routines", // ERR_LIB_PEM
507
- "DSA routines", // ERR_LIB_DSA
508
- "X.509 certificate routines", // ERR_LIB_X509
509
- "ASN.1 encoding routines", // ERR_LIB_ASN1
510
- "configuration file routines", // ERR_LIB_CONF
511
- "common libcrypto routines", // ERR_LIB_CRYPTO
512
- "elliptic curve routines", // ERR_LIB_EC
513
- "SSL routines", // ERR_LIB_SSL
514
- "BIO routines", // ERR_LIB_BIO
515
- "PKCS7 routines", // ERR_LIB_PKCS7
516
- "PKCS8 routines", // ERR_LIB_PKCS8
517
- "X509 V3 routines", // ERR_LIB_X509V3
518
- "random number generator", // ERR_LIB_RAND
519
- "ENGINE routines", // ERR_LIB_ENGINE
520
- "OCSP routines", // ERR_LIB_OCSP
521
- "UI routines", // ERR_LIB_UI
522
- "COMP routines", // ERR_LIB_COMP
523
- "ECDSA routines", // ERR_LIB_ECDSA
524
- "ECDH routines", // ERR_LIB_ECDH
525
- "HMAC routines", // ERR_LIB_HMAC
526
- "Digest functions", // ERR_LIB_DIGEST
527
- "Cipher functions", // ERR_LIB_CIPHER
528
- "HKDF functions", // ERR_LIB_HKDF
529
- "User defined functions", // ERR_LIB_USER
498
+ "unknown library", // ERR_LIB_NONE
499
+ "system library", // ERR_LIB_SYS
500
+ "bignum routines", // ERR_LIB_BN
501
+ "RSA routines", // ERR_LIB_RSA
502
+ "Diffie-Hellman routines", // ERR_LIB_DH
503
+ "public key routines", // ERR_LIB_EVP
504
+ "memory buffer routines", // ERR_LIB_BUF
505
+ "object identifier routines", // ERR_LIB_OBJ
506
+ "PEM routines", // ERR_LIB_PEM
507
+ "DSA routines", // ERR_LIB_DSA
508
+ "X.509 certificate routines", // ERR_LIB_X509
509
+ "ASN.1 encoding routines", // ERR_LIB_ASN1
510
+ "configuration file routines", // ERR_LIB_CONF
511
+ "common libcrypto routines", // ERR_LIB_CRYPTO
512
+ "elliptic curve routines", // ERR_LIB_EC
513
+ "SSL routines", // ERR_LIB_SSL
514
+ "BIO routines", // ERR_LIB_BIO
515
+ "PKCS7 routines", // ERR_LIB_PKCS7
516
+ "PKCS8 routines", // ERR_LIB_PKCS8
517
+ "X509 V3 routines", // ERR_LIB_X509V3
518
+ "random number generator", // ERR_LIB_RAND
519
+ "ENGINE routines", // ERR_LIB_ENGINE
520
+ "OCSP routines", // ERR_LIB_OCSP
521
+ "UI routines", // ERR_LIB_UI
522
+ "COMP routines", // ERR_LIB_COMP
523
+ "ECDSA routines", // ERR_LIB_ECDSA
524
+ "ECDH routines", // ERR_LIB_ECDH
525
+ "HMAC routines", // ERR_LIB_HMAC
526
+ "Digest functions", // ERR_LIB_DIGEST
527
+ "Cipher functions", // ERR_LIB_CIPHER
528
+ "HKDF functions", // ERR_LIB_HKDF
529
+ "Trust Token functions", // ERR_LIB_TRUST_TOKEN
530
+ "User defined functions", // ERR_LIB_USER
530
531
  };
531
532
 
532
533
  const char *ERR_lib_error_string(uint32_t packed_error) {
@@ -58,7 +58,6 @@
58
58
  #include <string.h>
59
59
 
60
60
  #include <openssl/bn.h>
61
- #include <openssl/buf.h>
62
61
  #include <openssl/digest.h>
63
62
  #include <openssl/ec.h>
64
63
  #include <openssl/ec_key.h>
@@ -59,7 +59,6 @@
59
59
  #include <string.h>
60
60
 
61
61
  #include <openssl/bn.h>
62
- #include <openssl/buf.h>
63
62
  #include <openssl/bytestring.h>
64
63
  #include <openssl/digest.h>
65
64
  #include <openssl/err.h>
@@ -135,7 +134,7 @@ static int pkey_rsa_copy(EVP_PKEY_CTX *dst, EVP_PKEY_CTX *src) {
135
134
  dctx->saltlen = sctx->saltlen;
136
135
  if (sctx->oaep_label) {
137
136
  OPENSSL_free(dctx->oaep_label);
138
- dctx->oaep_label = BUF_memdup(sctx->oaep_label, sctx->oaep_labellen);
137
+ dctx->oaep_label = OPENSSL_memdup(sctx->oaep_label, sctx->oaep_labellen);
139
138
  if (!dctx->oaep_label) {
140
139
  return 0;
141
140
  }
@@ -569,6 +568,19 @@ int EVP_PKEY_CTX_get_rsa_padding(EVP_PKEY_CTX *ctx, int *out_padding) {
569
568
  0, out_padding);
570
569
  }
571
570
 
571
+ int EVP_PKEY_CTX_set_rsa_pss_keygen_md(EVP_PKEY_CTX *ctx, const EVP_MD *md) {
572
+ return 0;
573
+ }
574
+
575
+ int EVP_PKEY_CTX_set_rsa_pss_keygen_saltlen(EVP_PKEY_CTX *ctx, int salt_len) {
576
+ return 0;
577
+ }
578
+
579
+ int EVP_PKEY_CTX_set_rsa_pss_keygen_mgf1_md(EVP_PKEY_CTX *ctx,
580
+ const EVP_MD *md) {
581
+ return 0;
582
+ }
583
+
572
584
  int EVP_PKEY_CTX_set_rsa_pss_saltlen(EVP_PKEY_CTX *ctx, int salt_len) {
573
585
  return EVP_PKEY_CTX_ctrl(ctx, EVP_PKEY_RSA,
574
586
  (EVP_PKEY_OP_SIGN | EVP_PKEY_OP_VERIFY),
@@ -14,7 +14,6 @@
14
14
 
15
15
  #include <openssl/evp.h>
16
16
 
17
- #include <openssl/buf.h>
18
17
  #include <openssl/bytestring.h>
19
18
  #include <openssl/curve25519.h>
20
19
  #include <openssl/err.h>
@@ -244,6 +243,6 @@ size_t EVP_PKEY_get1_tls_encodedpoint(const EVP_PKEY *pkey, uint8_t **out_ptr) {
244
243
  return 0;
245
244
  }
246
245
 
247
- *out_ptr = BUF_memdup(key->pub, 32);
246
+ *out_ptr = OPENSSL_memdup(key->pub, 32);
248
247
  return *out_ptr == NULL ? 0 : 32;
249
248
  }
@@ -0,0 +1,108 @@
1
+ /* ====================================================================
2
+ * Copyright (c) 2002-2006 The OpenSSL Project. All rights reserved.
3
+ *
4
+ * Redistribution and use in source and binary forms, with or without
5
+ * modification, are permitted provided that the following conditions
6
+ * are met:
7
+ *
8
+ * 1. Redistributions of source code must retain the above copyright
9
+ * notice, this list of conditions and the following disclaimer.
10
+ *
11
+ * 2. Redistributions in binary form must reproduce the above copyright
12
+ * notice, this list of conditions and the following disclaimer in
13
+ * the documentation and/or other materials provided with the
14
+ * distribution.
15
+ *
16
+ * 3. All advertising materials mentioning features or use of this
17
+ * software must display the following acknowledgment:
18
+ * "This product includes software developed by the OpenSSL Project
19
+ * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
20
+ *
21
+ * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
22
+ * endorse or promote products derived from this software without
23
+ * prior written permission. For written permission, please contact
24
+ * openssl-core@openssl.org.
25
+ *
26
+ * 5. Products derived from this software may not be called "OpenSSL"
27
+ * nor may "OpenSSL" appear in their names without prior written
28
+ * permission of the OpenSSL Project.
29
+ *
30
+ * 6. Redistributions of any form whatsoever must retain the following
31
+ * acknowledgment:
32
+ * "This product includes software developed by the OpenSSL Project
33
+ * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
34
+ *
35
+ * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
36
+ * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
37
+ * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
38
+ * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
39
+ * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
40
+ * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
41
+ * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
42
+ * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
43
+ * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
44
+ * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
45
+ * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
46
+ * OF THE POSSIBILITY OF SUCH DAMAGE.
47
+ * ==================================================================== */
48
+
49
+ #include <openssl/aes.h>
50
+
51
+ #include <assert.h>
52
+
53
+ #include <openssl/cpu.h>
54
+
55
+ #include "internal.h"
56
+ #include "../modes/internal.h"
57
+
58
+
59
+ // Be aware that different sets of AES functions use incompatible key
60
+ // representations, varying in format of the key schedule, the |AES_KEY.rounds|
61
+ // value, or both. Therefore they cannot mix. Also, on AArch64, the plain-C
62
+ // code, above, is incompatible with the |aes_hw_*| functions.
63
+
64
+ void AES_encrypt(const uint8_t *in, uint8_t *out, const AES_KEY *key) {
65
+ if (hwaes_capable()) {
66
+ aes_hw_encrypt(in, out, key);
67
+ } else if (vpaes_capable()) {
68
+ vpaes_encrypt(in, out, key);
69
+ } else {
70
+ aes_nohw_encrypt(in, out, key);
71
+ }
72
+ }
73
+
74
+ void AES_decrypt(const uint8_t *in, uint8_t *out, const AES_KEY *key) {
75
+ if (hwaes_capable()) {
76
+ aes_hw_decrypt(in, out, key);
77
+ } else if (vpaes_capable()) {
78
+ vpaes_decrypt(in, out, key);
79
+ } else {
80
+ aes_nohw_decrypt(in, out, key);
81
+ }
82
+ }
83
+
84
+ int AES_set_encrypt_key(const uint8_t *key, unsigned bits, AES_KEY *aeskey) {
85
+ if (bits != 128 && bits != 192 && bits != 256) {
86
+ return -2;
87
+ }
88
+ if (hwaes_capable()) {
89
+ return aes_hw_set_encrypt_key(key, bits, aeskey);
90
+ } else if (vpaes_capable()) {
91
+ return vpaes_set_encrypt_key(key, bits, aeskey);
92
+ } else {
93
+ return aes_nohw_set_encrypt_key(key, bits, aeskey);
94
+ }
95
+ }
96
+
97
+ int AES_set_decrypt_key(const uint8_t *key, unsigned bits, AES_KEY *aeskey) {
98
+ if (bits != 128 && bits != 192 && bits != 256) {
99
+ return -2;
100
+ }
101
+ if (hwaes_capable()) {
102
+ return aes_hw_set_decrypt_key(key, bits, aeskey);
103
+ } else if (vpaes_capable()) {
104
+ return vpaes_set_decrypt_key(key, bits, aeskey);
105
+ } else {
106
+ return aes_nohw_set_decrypt_key(key, bits, aeskey);
107
+ }
108
+ }
@@ -0,0 +1,1282 @@
1
+ /* Copyright (c) 2019, Google Inc.
2
+ *
3
+ * Permission to use, copy, modify, and/or distribute this software for any
4
+ * purpose with or without fee is hereby granted, provided that the above
5
+ * copyright notice and this permission notice appear in all copies.
6
+ *
7
+ * THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES
8
+ * WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF
9
+ * MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY
10
+ * SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
11
+ * WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION
12
+ * OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN
13
+ * CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. */
14
+
15
+ #include <openssl/aes.h>
16
+
17
+ #include <assert.h>
18
+ #include <string.h>
19
+
20
+ #include "../../internal.h"
21
+
22
+ #if defined(OPENSSL_SSE2)
23
+ #include <emmintrin.h>
24
+ #endif
25
+
26
+
27
+ // This file contains a constant-time implementation of AES, bitsliced with
28
+ // 32-bit, 64-bit, or 128-bit words, operating on two-, four-, and eight-block
29
+ // batches, respectively. The 128-bit implementation requires SSE2 intrinsics.
30
+ //
31
+ // This implementation is based on the algorithms described in the following
32
+ // references:
33
+ // - https://bearssl.org/constanttime.html#aes
34
+ // - https://eprint.iacr.org/2009/129.pdf
35
+ // - https://eprint.iacr.org/2009/191.pdf
36
+
37
+
38
+ // Word operations.
39
+ //
40
+ // An aes_word_t is the word used for this AES implementation. Throughout this
41
+ // file, bits and bytes are ordered little-endian, though "left" and "right"
42
+ // shifts match the operations themselves, which makes them reversed in a
43
+ // little-endian, left-to-right reading.
44
+ //
45
+ // Eight |aes_word_t|s contain |AES_NOHW_BATCH_SIZE| blocks. The bits in an
46
+ // |aes_word_t| are divided into 16 consecutive groups of |AES_NOHW_BATCH_SIZE|
47
+ // bits each, each corresponding to a byte in an AES block in column-major
48
+ // order (AES's byte order). We refer to these as "logical bytes". Note, in the
49
+ // 32-bit and 64-bit implementations, they are smaller than a byte. (The
50
+ // contents of a logical byte will be described later.)
51
+ //
52
+ // MSVC does not support C bit operators on |__m128i|, so the wrapper functions
53
+ // |aes_nohw_and|, etc., should be used instead. Note |aes_nohw_shift_left| and
54
+ // |aes_nohw_shift_right| measure the shift in logical bytes. That is, the shift
55
+ // value ranges from 0 to 15 independent of |aes_word_t| and
56
+ // |AES_NOHW_BATCH_SIZE|.
57
+ //
58
+ // This ordering is different from https://eprint.iacr.org/2009/129.pdf, which
59
+ // uses row-major order. Matching the AES order was easier to reason about, and
60
+ // we do not have PSHUFB available to arbitrarily permute bytes.
61
+
62
+ #if defined(OPENSSL_SSE2)
63
+ typedef __m128i aes_word_t;
64
+ // AES_NOHW_WORD_SIZE is sizeof(aes_word_t). alignas(sizeof(T)) does not work in
65
+ // MSVC, so we define a constant.
66
+ #define AES_NOHW_WORD_SIZE 16
67
+ #define AES_NOHW_BATCH_SIZE 8
68
+ #define AES_NOHW_ROW0_MASK \
69
+ _mm_set_epi32(0x000000ff, 0x000000ff, 0x000000ff, 0x000000ff)
70
+ #define AES_NOHW_ROW1_MASK \
71
+ _mm_set_epi32(0x0000ff00, 0x0000ff00, 0x0000ff00, 0x0000ff00)
72
+ #define AES_NOHW_ROW2_MASK \
73
+ _mm_set_epi32(0x00ff0000, 0x00ff0000, 0x00ff0000, 0x00ff0000)
74
+ #define AES_NOHW_ROW3_MASK \
75
+ _mm_set_epi32(0xff000000, 0xff000000, 0xff000000, 0xff000000)
76
+ #define AES_NOHW_COL01_MASK \
77
+ _mm_set_epi32(0x00000000, 0x00000000, 0xffffffff, 0xffffffff)
78
+ #define AES_NOHW_COL2_MASK \
79
+ _mm_set_epi32(0x00000000, 0xffffffff, 0x00000000, 0x00000000)
80
+ #define AES_NOHW_COL3_MASK \
81
+ _mm_set_epi32(0xffffffff, 0x00000000, 0x00000000, 0x00000000)
82
+
83
+ static inline aes_word_t aes_nohw_and(aes_word_t a, aes_word_t b) {
84
+ return _mm_and_si128(a, b);
85
+ }
86
+
87
+ static inline aes_word_t aes_nohw_or(aes_word_t a, aes_word_t b) {
88
+ return _mm_or_si128(a, b);
89
+ }
90
+
91
+ static inline aes_word_t aes_nohw_xor(aes_word_t a, aes_word_t b) {
92
+ return _mm_xor_si128(a, b);
93
+ }
94
+
95
+ static inline aes_word_t aes_nohw_not(aes_word_t a) {
96
+ return _mm_xor_si128(
97
+ a, _mm_set_epi32(0xffffffff, 0xffffffff, 0xffffffff, 0xffffffff));
98
+ }
99
+
100
+ // These are macros because parameters to |_mm_slli_si128| and |_mm_srli_si128|
101
+ // must be constants.
102
+ #define aes_nohw_shift_left(/* aes_word_t */ a, /* const */ i) \
103
+ _mm_slli_si128((a), (i))
104
+ #define aes_nohw_shift_right(/* aes_word_t */ a, /* const */ i) \
105
+ _mm_srli_si128((a), (i))
106
+ #else // !OPENSSL_SSE2
107
+ #if defined(OPENSSL_64_BIT)
108
+ typedef uint64_t aes_word_t;
109
+ #define AES_NOHW_WORD_SIZE 8
110
+ #define AES_NOHW_BATCH_SIZE 4
111
+ #define AES_NOHW_ROW0_MASK UINT64_C(0x000f000f000f000f)
112
+ #define AES_NOHW_ROW1_MASK UINT64_C(0x00f000f000f000f0)
113
+ #define AES_NOHW_ROW2_MASK UINT64_C(0x0f000f000f000f00)
114
+ #define AES_NOHW_ROW3_MASK UINT64_C(0xf000f000f000f000)
115
+ #define AES_NOHW_COL01_MASK UINT64_C(0x00000000ffffffff)
116
+ #define AES_NOHW_COL2_MASK UINT64_C(0x0000ffff00000000)
117
+ #define AES_NOHW_COL3_MASK UINT64_C(0xffff000000000000)
118
+ #else // !OPENSSL_64_BIT
119
+ typedef uint32_t aes_word_t;
120
+ #define AES_NOHW_WORD_SIZE 4
121
+ #define AES_NOHW_BATCH_SIZE 2
122
+ #define AES_NOHW_ROW0_MASK 0x03030303
123
+ #define AES_NOHW_ROW1_MASK 0x0c0c0c0c
124
+ #define AES_NOHW_ROW2_MASK 0x30303030
125
+ #define AES_NOHW_ROW3_MASK 0xc0c0c0c0
126
+ #define AES_NOHW_COL01_MASK 0x0000ffff
127
+ #define AES_NOHW_COL2_MASK 0x00ff0000
128
+ #define AES_NOHW_COL3_MASK 0xff000000
129
+ #endif // OPENSSL_64_BIT
130
+
131
+ static inline aes_word_t aes_nohw_and(aes_word_t a, aes_word_t b) {
132
+ return a & b;
133
+ }
134
+
135
+ static inline aes_word_t aes_nohw_or(aes_word_t a, aes_word_t b) {
136
+ return a | b;
137
+ }
138
+
139
+ static inline aes_word_t aes_nohw_xor(aes_word_t a, aes_word_t b) {
140
+ return a ^ b;
141
+ }
142
+
143
+ static inline aes_word_t aes_nohw_not(aes_word_t a) { return ~a; }
144
+
145
+ static inline aes_word_t aes_nohw_shift_left(aes_word_t a, aes_word_t i) {
146
+ return a << (i * AES_NOHW_BATCH_SIZE);
147
+ }
148
+
149
+ static inline aes_word_t aes_nohw_shift_right(aes_word_t a, aes_word_t i) {
150
+ return a >> (i * AES_NOHW_BATCH_SIZE);
151
+ }
152
+ #endif // OPENSSL_SSE2
153
+
154
+ OPENSSL_STATIC_ASSERT(AES_NOHW_BATCH_SIZE * 128 == 8 * 8 * sizeof(aes_word_t),
155
+ "batch size does not match word size");
156
+ OPENSSL_STATIC_ASSERT(AES_NOHW_WORD_SIZE == sizeof(aes_word_t),
157
+ "AES_NOHW_WORD_SIZE is incorrect");
158
+
159
+
160
+ // Block representations.
161
+ //
162
+ // This implementation uses three representations for AES blocks. First, the
163
+ // public API represents blocks as uint8_t[16] in the usual way. Second, most
164
+ // AES steps are evaluated in bitsliced form, stored in an |AES_NOHW_BATCH|.
165
+ // This stores |AES_NOHW_BATCH_SIZE| blocks in bitsliced order. For 64-bit words
166
+ // containing bitsliced blocks a, b, c, d, this would be as follows (vertical
167
+ // bars divide logical bytes):
168
+ //
169
+ // batch.w[0] = a0 b0 c0 d0 | a8 b8 c8 d8 | a16 b16 c16 d16 ...
170
+ // batch.w[1] = a1 b1 c1 d1 | a9 b9 c9 d9 | a17 b17 c17 d17 ...
171
+ // batch.w[2] = a2 b2 c2 d2 | a10 b10 c10 d10 | a18 b18 c18 d18 ...
172
+ // batch.w[3] = a3 b3 c3 d3 | a11 b11 c11 d11 | a19 b19 c19 d19 ...
173
+ // ...
174
+ //
175
+ // Finally, an individual block may be stored as an intermediate form in an
176
+ // aes_word_t[AES_NOHW_BLOCK_WORDS]. In this form, we permute the bits in each
177
+ // block, so that block[0]'s ith logical byte contains least-significant
178
+ // |AES_NOHW_BATCH_SIZE| bits of byte i, block[1] contains the next group of
179
+ // |AES_NOHW_BATCH_SIZE| bits, and so on. We refer to this transformation as
180
+ // "compacting" the block. Note this is no-op with 128-bit words because then
181
+ // |AES_NOHW_BLOCK_WORDS| is one and |AES_NOHW_BATCH_SIZE| is eight. For 64-bit
182
+ // words, one block would be stored in two words:
183
+ //
184
+ // block[0] = a0 a1 a2 a3 | a8 a9 a10 a11 | a16 a17 a18 a19 ...
185
+ // block[1] = a4 a5 a6 a7 | a12 a13 a14 a15 | a20 a21 a22 a23 ...
186
+ //
187
+ // Observe that the distances between corresponding bits in bitsliced and
188
+ // compact bit orders match. If we line up corresponding words of each block,
189
+ // the bitsliced and compact representations may be converted by tranposing bits
190
+ // in corresponding logical bytes. Continuing the 64-bit example:
191
+ //
192
+ // block_a[0] = a0 a1 a2 a3 | a8 a9 a10 a11 | a16 a17 a18 a19 ...
193
+ // block_b[0] = b0 b1 b2 b3 | b8 b9 b10 b11 | b16 b17 b18 b19 ...
194
+ // block_c[0] = c0 c1 c2 c3 | c8 c9 c10 c11 | c16 c17 c18 c19 ...
195
+ // block_d[0] = d0 d1 d2 d3 | d8 d9 d10 d11 | d16 d17 d18 d19 ...
196
+ //
197
+ // batch.w[0] = a0 b0 c0 d0 | a8 b8 c8 d8 | a16 b16 c16 d16 ...
198
+ // batch.w[1] = a1 b1 c1 d1 | a9 b9 c9 d9 | a17 b17 c17 d17 ...
199
+ // batch.w[2] = a2 b2 c2 d2 | a10 b10 c10 d10 | a18 b18 c18 d18 ...
200
+ // batch.w[3] = a3 b3 c3 d3 | a11 b11 c11 d11 | a19 b19 c19 d19 ...
201
+ //
202
+ // Note also that bitwise operations and (logical) byte permutations on an
203
+ // |aes_word_t| work equally for the bitsliced and compact words.
204
+ //
205
+ // We use the compact form in the |AES_KEY| representation to save work
206
+ // inflating round keys into |AES_NOHW_BATCH|. The compact form also exists
207
+ // temporarily while moving blocks in or out of an |AES_NOHW_BATCH|, immediately
208
+ // before or after |aes_nohw_transpose|.
209
+
210
+ #define AES_NOHW_BLOCK_WORDS (16 / sizeof(aes_word_t))
211
+
212
+ // An AES_NOHW_BATCH stores |AES_NOHW_BATCH_SIZE| blocks. Unless otherwise
213
+ // specified, it is in bitsliced form.
214
+ typedef struct {
215
+ aes_word_t w[8];
216
+ } AES_NOHW_BATCH;
217
+
218
+ // An AES_NOHW_SCHEDULE is an expanded bitsliced AES key schedule. It is
219
+ // suitable for encryption or decryption. It is as large as |AES_NOHW_BATCH|
220
+ // |AES_KEY|s so it should not be used as a long-term key representation.
221
+ typedef struct {
222
+ // keys is an array of batches, one for each round key. Each batch stores
223
+ // |AES_NOHW_BATCH_SIZE| copies of the round key in bitsliced form.
224
+ AES_NOHW_BATCH keys[AES_MAXNR + 1];
225
+ } AES_NOHW_SCHEDULE;
226
+
227
+ // aes_nohw_batch_set sets the |i|th block of |batch| to |in|. |batch| is in
228
+ // compact form.
229
+ static inline void aes_nohw_batch_set(AES_NOHW_BATCH *batch,
230
+ const aes_word_t in[AES_NOHW_BLOCK_WORDS],
231
+ size_t i) {
232
+ // Note the words are interleaved. The order comes from |aes_nohw_transpose|.
233
+ // If |i| is zero and this is the 64-bit implementation, in[0] contains bits
234
+ // 0-3 and in[1] contains bits 4-7. We place in[0] at w[0] and in[1] at
235
+ // w[4] so that bits 0 and 4 are in the correct position. (In general, bits
236
+ // along diagonals of |AES_NOHW_BATCH_SIZE| by |AES_NOHW_BATCH_SIZE| squares
237
+ // will be correctly placed.)
238
+ assert(i < AES_NOHW_BATCH_SIZE);
239
+ #if defined(OPENSSL_SSE2)
240
+ batch->w[i] = in[0];
241
+ #elif defined(OPENSSL_64_BIT)
242
+ batch->w[i] = in[0];
243
+ batch->w[i + 4] = in[1];
244
+ #else
245
+ batch->w[i] = in[0];
246
+ batch->w[i + 2] = in[1];
247
+ batch->w[i + 4] = in[2];
248
+ batch->w[i + 6] = in[3];
249
+ #endif
250
+ }
251
+
252
+ // aes_nohw_batch_get writes the |i|th block of |batch| to |out|. |batch| is in
253
+ // compact form.
254
+ static inline void aes_nohw_batch_get(const AES_NOHW_BATCH *batch,
255
+ aes_word_t out[AES_NOHW_BLOCK_WORDS],
256
+ size_t i) {
257
+ assert(i < AES_NOHW_BATCH_SIZE);
258
+ #if defined(OPENSSL_SSE2)
259
+ out[0] = batch->w[i];
260
+ #elif defined(OPENSSL_64_BIT)
261
+ out[0] = batch->w[i];
262
+ out[1] = batch->w[i + 4];
263
+ #else
264
+ out[0] = batch->w[i];
265
+ out[1] = batch->w[i + 2];
266
+ out[2] = batch->w[i + 4];
267
+ out[3] = batch->w[i + 6];
268
+ #endif
269
+ }
270
+
271
+ #if !defined(OPENSSL_SSE2)
272
+ // aes_nohw_delta_swap returns |a| with bits |a & mask| and
273
+ // |a & (mask << shift)| swapped. |mask| and |mask << shift| may not overlap.
274
+ static inline aes_word_t aes_nohw_delta_swap(aes_word_t a, aes_word_t mask,
275
+ aes_word_t shift) {
276
+ // See
277
+ // https://reflectionsonsecurity.wordpress.com/2014/05/11/efficient-bit-permutation-using-delta-swaps/
278
+ aes_word_t b = (a ^ (a >> shift)) & mask;
279
+ return a ^ b ^ (b << shift);
280
+ }
281
+
282
+ // In the 32-bit and 64-bit implementations, a block spans multiple words.
283
+ // |aes_nohw_compact_block| must permute bits across different words. First we
284
+ // implement |aes_nohw_compact_word| which performs a smaller version of the
285
+ // transformation which stays within a single word.
286
+ //
287
+ // These transformations are generalizations of the output of
288
+ // http://programming.sirrida.de/calcperm.php on smaller inputs.
289
+ #if defined(OPENSSL_64_BIT)
290
+ static inline uint64_t aes_nohw_compact_word(uint64_t a) {
291
+ // Numbering the 64/2 = 16 4-bit chunks, least to most significant, we swap
292
+ // quartets of those chunks:
293
+ // 0 1 2 3 | 4 5 6 7 | 8 9 10 11 | 12 13 14 15 =>
294
+ // 0 2 1 3 | 4 6 5 7 | 8 10 9 11 | 12 14 13 15
295
+ a = aes_nohw_delta_swap(a, UINT64_C(0x00f000f000f000f0), 4);
296
+ // Swap quartets of 8-bit chunks (still numbering by 4-bit chunks):
297
+ // 0 2 1 3 | 4 6 5 7 | 8 10 9 11 | 12 14 13 15 =>
298
+ // 0 2 4 6 | 1 3 5 7 | 8 10 12 14 | 9 11 13 15
299
+ a = aes_nohw_delta_swap(a, UINT64_C(0x0000ff000000ff00), 8);
300
+ // Swap quartets of 16-bit chunks (still numbering by 4-bit chunks):
301
+ // 0 2 4 6 | 1 3 5 7 | 8 10 12 14 | 9 11 13 15 =>
302
+ // 0 2 4 6 | 8 10 12 14 | 1 3 5 7 | 9 11 13 15
303
+ a = aes_nohw_delta_swap(a, UINT64_C(0x00000000ffff0000), 16);
304
+ return a;
305
+ }
306
+
307
+ static inline uint64_t aes_nohw_uncompact_word(uint64_t a) {
308
+ // Reverse the steps of |aes_nohw_uncompact_word|.
309
+ a = aes_nohw_delta_swap(a, UINT64_C(0x00000000ffff0000), 16);
310
+ a = aes_nohw_delta_swap(a, UINT64_C(0x0000ff000000ff00), 8);
311
+ a = aes_nohw_delta_swap(a, UINT64_C(0x00f000f000f000f0), 4);
312
+ return a;
313
+ }
314
+ #else // !OPENSSL_64_BIT
315
+ static inline uint32_t aes_nohw_compact_word(uint32_t a) {
316
+ // Numbering the 32/2 = 16 pairs of bits, least to most significant, we swap:
317
+ // 0 1 2 3 | 4 5 6 7 | 8 9 10 11 | 12 13 14 15 =>
318
+ // 0 4 2 6 | 1 5 3 7 | 8 12 10 14 | 9 13 11 15
319
+ // Note: 0x00cc = 0b0000_0000_1100_1100
320
+ // 0x00cc << 6 = 0b0011_0011_0000_0000
321
+ a = aes_nohw_delta_swap(a, 0x00cc00cc, 6);
322
+ // Now we swap groups of four bits (still numbering by pairs):
323
+ // 0 4 2 6 | 1 5 3 7 | 8 12 10 14 | 9 13 11 15 =>
324
+ // 0 4 8 12 | 1 5 9 13 | 2 6 10 14 | 3 7 11 15
325
+ // Note: 0x0000_f0f0 << 12 = 0x0f0f_0000
326
+ a = aes_nohw_delta_swap(a, 0x0000f0f0, 12);
327
+ return a;
328
+ }
329
+
330
+ static inline uint32_t aes_nohw_uncompact_word(uint32_t a) {
331
+ // Reverse the steps of |aes_nohw_uncompact_word|.
332
+ a = aes_nohw_delta_swap(a, 0x0000f0f0, 12);
333
+ a = aes_nohw_delta_swap(a, 0x00cc00cc, 6);
334
+ return a;
335
+ }
336
+
337
+ static inline uint32_t aes_nohw_word_from_bytes(uint8_t a0, uint8_t a1,
338
+ uint8_t a2, uint8_t a3) {
339
+ return (uint32_t)a0 | ((uint32_t)a1 << 8) | ((uint32_t)a2 << 16) |
340
+ ((uint32_t)a3 << 24);
341
+ }
342
+ #endif // OPENSSL_64_BIT
343
+ #endif // !OPENSSL_SSE2
344
+
345
+ static inline void aes_nohw_compact_block(aes_word_t out[AES_NOHW_BLOCK_WORDS],
346
+ const uint8_t in[16]) {
347
+ memcpy(out, in, 16);
348
+ #if defined(OPENSSL_SSE2)
349
+ // No conversions needed.
350
+ #elif defined(OPENSSL_64_BIT)
351
+ uint64_t a0 = aes_nohw_compact_word(out[0]);
352
+ uint64_t a1 = aes_nohw_compact_word(out[1]);
353
+ out[0] = (a0 & UINT64_C(0x00000000ffffffff)) | (a1 << 32);
354
+ out[1] = (a1 & UINT64_C(0xffffffff00000000)) | (a0 >> 32);
355
+ #else
356
+ uint32_t a0 = aes_nohw_compact_word(out[0]);
357
+ uint32_t a1 = aes_nohw_compact_word(out[1]);
358
+ uint32_t a2 = aes_nohw_compact_word(out[2]);
359
+ uint32_t a3 = aes_nohw_compact_word(out[3]);
360
+ // Note clang, when building for ARM Thumb2, will sometimes miscompile
361
+ // expressions such as (a0 & 0x0000ff00) << 8, particularly when building
362
+ // without optimizations. This bug was introduced in
363
+ // https://reviews.llvm.org/rL340261 and fixed in
364
+ // https://reviews.llvm.org/rL351310. The following is written to avoid this.
365
+ out[0] = aes_nohw_word_from_bytes(a0, a1, a2, a3);
366
+ out[1] = aes_nohw_word_from_bytes(a0 >> 8, a1 >> 8, a2 >> 8, a3 >> 8);
367
+ out[2] = aes_nohw_word_from_bytes(a0 >> 16, a1 >> 16, a2 >> 16, a3 >> 16);
368
+ out[3] = aes_nohw_word_from_bytes(a0 >> 24, a1 >> 24, a2 >> 24, a3 >> 24);
369
+ #endif
370
+ }
371
+
372
+ static inline void aes_nohw_uncompact_block(
373
+ uint8_t out[16], const aes_word_t in[AES_NOHW_BLOCK_WORDS]) {
374
+ #if defined(OPENSSL_SSE2)
375
+ memcpy(out, in, 16); // No conversions needed.
376
+ #elif defined(OPENSSL_64_BIT)
377
+ uint64_t a0 = in[0];
378
+ uint64_t a1 = in[1];
379
+ uint64_t b0 =
380
+ aes_nohw_uncompact_word((a0 & UINT64_C(0x00000000ffffffff)) | (a1 << 32));
381
+ uint64_t b1 =
382
+ aes_nohw_uncompact_word((a1 & UINT64_C(0xffffffff00000000)) | (a0 >> 32));
383
+ memcpy(out, &b0, 8);
384
+ memcpy(out + 8, &b1, 8);
385
+ #else
386
+ uint32_t a0 = in[0];
387
+ uint32_t a1 = in[1];
388
+ uint32_t a2 = in[2];
389
+ uint32_t a3 = in[3];
390
+ // Note clang, when building for ARM Thumb2, will sometimes miscompile
391
+ // expressions such as (a0 & 0x0000ff00) << 8, particularly when building
392
+ // without optimizations. This bug was introduced in
393
+ // https://reviews.llvm.org/rL340261 and fixed in
394
+ // https://reviews.llvm.org/rL351310. The following is written to avoid this.
395
+ uint32_t b0 = aes_nohw_word_from_bytes(a0, a1, a2, a3);
396
+ uint32_t b1 = aes_nohw_word_from_bytes(a0 >> 8, a1 >> 8, a2 >> 8, a3 >> 8);
397
+ uint32_t b2 =
398
+ aes_nohw_word_from_bytes(a0 >> 16, a1 >> 16, a2 >> 16, a3 >> 16);
399
+ uint32_t b3 =
400
+ aes_nohw_word_from_bytes(a0 >> 24, a1 >> 24, a2 >> 24, a3 >> 24);
401
+ b0 = aes_nohw_uncompact_word(b0);
402
+ b1 = aes_nohw_uncompact_word(b1);
403
+ b2 = aes_nohw_uncompact_word(b2);
404
+ b3 = aes_nohw_uncompact_word(b3);
405
+ memcpy(out, &b0, 4);
406
+ memcpy(out + 4, &b1, 4);
407
+ memcpy(out + 8, &b2, 4);
408
+ memcpy(out + 12, &b3, 4);
409
+ #endif
410
+ }
411
+
412
+ // aes_nohw_swap_bits is a variation on a delta swap. It swaps the bits in
413
+ // |*a & (mask << shift)| with the bits in |*b & mask|. |mask| and
414
+ // |mask << shift| must not overlap. |mask| is specified as a |uint32_t|, but it
415
+ // is repeated to the full width of |aes_word_t|.
416
+ #if defined(OPENSSL_SSE2)
417
+ // This must be a macro because |_mm_srli_epi32| and |_mm_slli_epi32| require
418
+ // constant shift values.
419
+ #define aes_nohw_swap_bits(/*__m128i* */ a, /*__m128i* */ b, \
420
+ /* uint32_t */ mask, /* const */ shift) \
421
+ do { \
422
+ __m128i swap = \
423
+ _mm_and_si128(_mm_xor_si128(_mm_srli_epi32(*(a), (shift)), *(b)), \
424
+ _mm_set_epi32((mask), (mask), (mask), (mask))); \
425
+ *(a) = _mm_xor_si128(*(a), _mm_slli_epi32(swap, (shift))); \
426
+ *(b) = _mm_xor_si128(*(b), swap); \
427
+ \
428
+ } while (0)
429
+ #else
430
+ static inline void aes_nohw_swap_bits(aes_word_t *a, aes_word_t *b,
431
+ uint32_t mask, aes_word_t shift) {
432
+ #if defined(OPENSSL_64_BIT)
433
+ aes_word_t mask_w = (((uint64_t)mask) << 32) | mask;
434
+ #else
435
+ aes_word_t mask_w = mask;
436
+ #endif
437
+ // This is a variation on a delta swap.
438
+ aes_word_t swap = ((*a >> shift) ^ *b) & mask_w;
439
+ *a ^= swap << shift;
440
+ *b ^= swap;
441
+ }
442
+ #endif // OPENSSL_SSE2
443
+
444
+ // aes_nohw_transpose converts |batch| to and from bitsliced form. It divides
445
+ // the 8 × word_size bits into AES_NOHW_BATCH_SIZE × AES_NOHW_BATCH_SIZE squares
446
+ // and transposes each square.
447
+ static void aes_nohw_transpose(AES_NOHW_BATCH *batch) {
448
+ // Swap bits with index 0 and 1 mod 2 (0x55 = 0b01010101).
449
+ aes_nohw_swap_bits(&batch->w[0], &batch->w[1], 0x55555555, 1);
450
+ aes_nohw_swap_bits(&batch->w[2], &batch->w[3], 0x55555555, 1);
451
+ aes_nohw_swap_bits(&batch->w[4], &batch->w[5], 0x55555555, 1);
452
+ aes_nohw_swap_bits(&batch->w[6], &batch->w[7], 0x55555555, 1);
453
+
454
+ #if AES_NOHW_BATCH_SIZE >= 4
455
+ // Swap bits with index 0-1 and 2-3 mod 4 (0x33 = 0b00110011).
456
+ aes_nohw_swap_bits(&batch->w[0], &batch->w[2], 0x33333333, 2);
457
+ aes_nohw_swap_bits(&batch->w[1], &batch->w[3], 0x33333333, 2);
458
+ aes_nohw_swap_bits(&batch->w[4], &batch->w[6], 0x33333333, 2);
459
+ aes_nohw_swap_bits(&batch->w[5], &batch->w[7], 0x33333333, 2);
460
+ #endif
461
+
462
+ #if AES_NOHW_BATCH_SIZE >= 8
463
+ // Swap bits with index 0-3 and 4-7 mod 8 (0x0f = 0b00001111).
464
+ aes_nohw_swap_bits(&batch->w[0], &batch->w[4], 0x0f0f0f0f, 4);
465
+ aes_nohw_swap_bits(&batch->w[1], &batch->w[5], 0x0f0f0f0f, 4);
466
+ aes_nohw_swap_bits(&batch->w[2], &batch->w[6], 0x0f0f0f0f, 4);
467
+ aes_nohw_swap_bits(&batch->w[3], &batch->w[7], 0x0f0f0f0f, 4);
468
+ #endif
469
+ }
470
+
471
+ // aes_nohw_to_batch initializes |out| with the |num_blocks| blocks from |in|.
472
+ // |num_blocks| must be at most |AES_NOHW_BATCH|.
473
+ static void aes_nohw_to_batch(AES_NOHW_BATCH *out, const uint8_t *in,
474
+ size_t num_blocks) {
475
+ // Don't leave unused blocks uninitialized.
476
+ memset(out, 0, sizeof(AES_NOHW_BATCH));
477
+ assert(num_blocks <= AES_NOHW_BATCH_SIZE);
478
+ for (size_t i = 0; i < num_blocks; i++) {
479
+ aes_word_t block[AES_NOHW_BLOCK_WORDS];
480
+ aes_nohw_compact_block(block, in + 16 * i);
481
+ aes_nohw_batch_set(out, block, i);
482
+ }
483
+
484
+ aes_nohw_transpose(out);
485
+ }
486
+
487
+ // aes_nohw_to_batch writes the first |num_blocks| blocks in |batch| to |out|.
488
+ // |num_blocks| must be at most |AES_NOHW_BATCH|.
489
+ static void aes_nohw_from_batch(uint8_t *out, size_t num_blocks,
490
+ const AES_NOHW_BATCH *batch) {
491
+ AES_NOHW_BATCH copy = *batch;
492
+ aes_nohw_transpose(&copy);
493
+
494
+ assert(num_blocks <= AES_NOHW_BATCH_SIZE);
495
+ for (size_t i = 0; i < num_blocks; i++) {
496
+ aes_word_t block[AES_NOHW_BLOCK_WORDS];
497
+ aes_nohw_batch_get(&copy, block, i);
498
+ aes_nohw_uncompact_block(out + 16 * i, block);
499
+ }
500
+ }
501
+
502
+
503
+ // AES round steps.
504
+
505
+ static void aes_nohw_add_round_key(AES_NOHW_BATCH *batch,
506
+ const AES_NOHW_BATCH *key) {
507
+ for (size_t i = 0; i < 8; i++) {
508
+ batch->w[i] = aes_nohw_xor(batch->w[i], key->w[i]);
509
+ }
510
+ }
511
+
512
+ static void aes_nohw_sub_bytes(AES_NOHW_BATCH *batch) {
513
+ // See https://eprint.iacr.org/2009/191.pdf, Appendix C.
514
+ aes_word_t x0 = batch->w[7];
515
+ aes_word_t x1 = batch->w[6];
516
+ aes_word_t x2 = batch->w[5];
517
+ aes_word_t x3 = batch->w[4];
518
+ aes_word_t x4 = batch->w[3];
519
+ aes_word_t x5 = batch->w[2];
520
+ aes_word_t x6 = batch->w[1];
521
+ aes_word_t x7 = batch->w[0];
522
+
523
+ // Figure 2, the top linear transformation.
524
+ aes_word_t y14 = aes_nohw_xor(x3, x5);
525
+ aes_word_t y13 = aes_nohw_xor(x0, x6);
526
+ aes_word_t y9 = aes_nohw_xor(x0, x3);
527
+ aes_word_t y8 = aes_nohw_xor(x0, x5);
528
+ aes_word_t t0 = aes_nohw_xor(x1, x2);
529
+ aes_word_t y1 = aes_nohw_xor(t0, x7);
530
+ aes_word_t y4 = aes_nohw_xor(y1, x3);
531
+ aes_word_t y12 = aes_nohw_xor(y13, y14);
532
+ aes_word_t y2 = aes_nohw_xor(y1, x0);
533
+ aes_word_t y5 = aes_nohw_xor(y1, x6);
534
+ aes_word_t y3 = aes_nohw_xor(y5, y8);
535
+ aes_word_t t1 = aes_nohw_xor(x4, y12);
536
+ aes_word_t y15 = aes_nohw_xor(t1, x5);
537
+ aes_word_t y20 = aes_nohw_xor(t1, x1);
538
+ aes_word_t y6 = aes_nohw_xor(y15, x7);
539
+ aes_word_t y10 = aes_nohw_xor(y15, t0);
540
+ aes_word_t y11 = aes_nohw_xor(y20, y9);
541
+ aes_word_t y7 = aes_nohw_xor(x7, y11);
542
+ aes_word_t y17 = aes_nohw_xor(y10, y11);
543
+ aes_word_t y19 = aes_nohw_xor(y10, y8);
544
+ aes_word_t y16 = aes_nohw_xor(t0, y11);
545
+ aes_word_t y21 = aes_nohw_xor(y13, y16);
546
+ aes_word_t y18 = aes_nohw_xor(x0, y16);
547
+
548
+ // Figure 3, the middle non-linear section.
549
+ aes_word_t t2 = aes_nohw_and(y12, y15);
550
+ aes_word_t t3 = aes_nohw_and(y3, y6);
551
+ aes_word_t t4 = aes_nohw_xor(t3, t2);
552
+ aes_word_t t5 = aes_nohw_and(y4, x7);
553
+ aes_word_t t6 = aes_nohw_xor(t5, t2);
554
+ aes_word_t t7 = aes_nohw_and(y13, y16);
555
+ aes_word_t t8 = aes_nohw_and(y5, y1);
556
+ aes_word_t t9 = aes_nohw_xor(t8, t7);
557
+ aes_word_t t10 = aes_nohw_and(y2, y7);
558
+ aes_word_t t11 = aes_nohw_xor(t10, t7);
559
+ aes_word_t t12 = aes_nohw_and(y9, y11);
560
+ aes_word_t t13 = aes_nohw_and(y14, y17);
561
+ aes_word_t t14 = aes_nohw_xor(t13, t12);
562
+ aes_word_t t15 = aes_nohw_and(y8, y10);
563
+ aes_word_t t16 = aes_nohw_xor(t15, t12);
564
+ aes_word_t t17 = aes_nohw_xor(t4, t14);
565
+ aes_word_t t18 = aes_nohw_xor(t6, t16);
566
+ aes_word_t t19 = aes_nohw_xor(t9, t14);
567
+ aes_word_t t20 = aes_nohw_xor(t11, t16);
568
+ aes_word_t t21 = aes_nohw_xor(t17, y20);
569
+ aes_word_t t22 = aes_nohw_xor(t18, y19);
570
+ aes_word_t t23 = aes_nohw_xor(t19, y21);
571
+ aes_word_t t24 = aes_nohw_xor(t20, y18);
572
+ aes_word_t t25 = aes_nohw_xor(t21, t22);
573
+ aes_word_t t26 = aes_nohw_and(t21, t23);
574
+ aes_word_t t27 = aes_nohw_xor(t24, t26);
575
+ aes_word_t t28 = aes_nohw_and(t25, t27);
576
+ aes_word_t t29 = aes_nohw_xor(t28, t22);
577
+ aes_word_t t30 = aes_nohw_xor(t23, t24);
578
+ aes_word_t t31 = aes_nohw_xor(t22, t26);
579
+ aes_word_t t32 = aes_nohw_and(t31, t30);
580
+ aes_word_t t33 = aes_nohw_xor(t32, t24);
581
+ aes_word_t t34 = aes_nohw_xor(t23, t33);
582
+ aes_word_t t35 = aes_nohw_xor(t27, t33);
583
+ aes_word_t t36 = aes_nohw_and(t24, t35);
584
+ aes_word_t t37 = aes_nohw_xor(t36, t34);
585
+ aes_word_t t38 = aes_nohw_xor(t27, t36);
586
+ aes_word_t t39 = aes_nohw_and(t29, t38);
587
+ aes_word_t t40 = aes_nohw_xor(t25, t39);
588
+ aes_word_t t41 = aes_nohw_xor(t40, t37);
589
+ aes_word_t t42 = aes_nohw_xor(t29, t33);
590
+ aes_word_t t43 = aes_nohw_xor(t29, t40);
591
+ aes_word_t t44 = aes_nohw_xor(t33, t37);
592
+ aes_word_t t45 = aes_nohw_xor(t42, t41);
593
+ aes_word_t z0 = aes_nohw_and(t44, y15);
594
+ aes_word_t z1 = aes_nohw_and(t37, y6);
595
+ aes_word_t z2 = aes_nohw_and(t33, x7);
596
+ aes_word_t z3 = aes_nohw_and(t43, y16);
597
+ aes_word_t z4 = aes_nohw_and(t40, y1);
598
+ aes_word_t z5 = aes_nohw_and(t29, y7);
599
+ aes_word_t z6 = aes_nohw_and(t42, y11);
600
+ aes_word_t z7 = aes_nohw_and(t45, y17);
601
+ aes_word_t z8 = aes_nohw_and(t41, y10);
602
+ aes_word_t z9 = aes_nohw_and(t44, y12);
603
+ aes_word_t z10 = aes_nohw_and(t37, y3);
604
+ aes_word_t z11 = aes_nohw_and(t33, y4);
605
+ aes_word_t z12 = aes_nohw_and(t43, y13);
606
+ aes_word_t z13 = aes_nohw_and(t40, y5);
607
+ aes_word_t z14 = aes_nohw_and(t29, y2);
608
+ aes_word_t z15 = aes_nohw_and(t42, y9);
609
+ aes_word_t z16 = aes_nohw_and(t45, y14);
610
+ aes_word_t z17 = aes_nohw_and(t41, y8);
611
+
612
+ // Figure 4, bottom linear transformation.
613
+ aes_word_t t46 = aes_nohw_xor(z15, z16);
614
+ aes_word_t t47 = aes_nohw_xor(z10, z11);
615
+ aes_word_t t48 = aes_nohw_xor(z5, z13);
616
+ aes_word_t t49 = aes_nohw_xor(z9, z10);
617
+ aes_word_t t50 = aes_nohw_xor(z2, z12);
618
+ aes_word_t t51 = aes_nohw_xor(z2, z5);
619
+ aes_word_t t52 = aes_nohw_xor(z7, z8);
620
+ aes_word_t t53 = aes_nohw_xor(z0, z3);
621
+ aes_word_t t54 = aes_nohw_xor(z6, z7);
622
+ aes_word_t t55 = aes_nohw_xor(z16, z17);
623
+ aes_word_t t56 = aes_nohw_xor(z12, t48);
624
+ aes_word_t t57 = aes_nohw_xor(t50, t53);
625
+ aes_word_t t58 = aes_nohw_xor(z4, t46);
626
+ aes_word_t t59 = aes_nohw_xor(z3, t54);
627
+ aes_word_t t60 = aes_nohw_xor(t46, t57);
628
+ aes_word_t t61 = aes_nohw_xor(z14, t57);
629
+ aes_word_t t62 = aes_nohw_xor(t52, t58);
630
+ aes_word_t t63 = aes_nohw_xor(t49, t58);
631
+ aes_word_t t64 = aes_nohw_xor(z4, t59);
632
+ aes_word_t t65 = aes_nohw_xor(t61, t62);
633
+ aes_word_t t66 = aes_nohw_xor(z1, t63);
634
+ aes_word_t s0 = aes_nohw_xor(t59, t63);
635
+ aes_word_t s6 = aes_nohw_xor(t56, aes_nohw_not(t62));
636
+ aes_word_t s7 = aes_nohw_xor(t48, aes_nohw_not(t60));
637
+ aes_word_t t67 = aes_nohw_xor(t64, t65);
638
+ aes_word_t s3 = aes_nohw_xor(t53, t66);
639
+ aes_word_t s4 = aes_nohw_xor(t51, t66);
640
+ aes_word_t s5 = aes_nohw_xor(t47, t65);
641
+ aes_word_t s1 = aes_nohw_xor(t64, aes_nohw_not(s3));
642
+ aes_word_t s2 = aes_nohw_xor(t55, aes_nohw_not(t67));
643
+
644
+ batch->w[0] = s7;
645
+ batch->w[1] = s6;
646
+ batch->w[2] = s5;
647
+ batch->w[3] = s4;
648
+ batch->w[4] = s3;
649
+ batch->w[5] = s2;
650
+ batch->w[6] = s1;
651
+ batch->w[7] = s0;
652
+ }
653
+
654
+ // aes_nohw_sub_bytes_inv_affine inverts the affine transform portion of the AES
655
+ // S-box, defined in FIPS PUB 197, section 5.1.1, step 2.
656
+ static void aes_nohw_sub_bytes_inv_affine(AES_NOHW_BATCH *batch) {
657
+ aes_word_t a0 = batch->w[0];
658
+ aes_word_t a1 = batch->w[1];
659
+ aes_word_t a2 = batch->w[2];
660
+ aes_word_t a3 = batch->w[3];
661
+ aes_word_t a4 = batch->w[4];
662
+ aes_word_t a5 = batch->w[5];
663
+ aes_word_t a6 = batch->w[6];
664
+ aes_word_t a7 = batch->w[7];
665
+
666
+ // Apply the circulant [0 0 1 0 0 1 0 1]. This is the inverse of the circulant
667
+ // [1 0 0 0 1 1 1 1].
668
+ aes_word_t b0 = aes_nohw_xor(a2, aes_nohw_xor(a5, a7));
669
+ aes_word_t b1 = aes_nohw_xor(a3, aes_nohw_xor(a6, a0));
670
+ aes_word_t b2 = aes_nohw_xor(a4, aes_nohw_xor(a7, a1));
671
+ aes_word_t b3 = aes_nohw_xor(a5, aes_nohw_xor(a0, a2));
672
+ aes_word_t b4 = aes_nohw_xor(a6, aes_nohw_xor(a1, a3));
673
+ aes_word_t b5 = aes_nohw_xor(a7, aes_nohw_xor(a2, a4));
674
+ aes_word_t b6 = aes_nohw_xor(a0, aes_nohw_xor(a3, a5));
675
+ aes_word_t b7 = aes_nohw_xor(a1, aes_nohw_xor(a4, a6));
676
+
677
+ // XOR 0x05. Equivalently, we could XOR 0x63 before applying the circulant,
678
+ // but 0x05 has lower Hamming weight. (0x05 is the circulant applied to 0x63.)
679
+ batch->w[0] = aes_nohw_not(b0);
680
+ batch->w[1] = b1;
681
+ batch->w[2] = aes_nohw_not(b2);
682
+ batch->w[3] = b3;
683
+ batch->w[4] = b4;
684
+ batch->w[5] = b5;
685
+ batch->w[6] = b6;
686
+ batch->w[7] = b7;
687
+ }
688
+
689
+ static void aes_nohw_inv_sub_bytes(AES_NOHW_BATCH *batch) {
690
+ // We implement the inverse S-box using the forwards implementation with the
691
+ // technique described in https://www.bearssl.org/constanttime.html#aes.
692
+ //
693
+ // The forwards S-box inverts its input and applies an affine transformation:
694
+ // S(x) = A(Inv(x)). Thus Inv(x) = InvA(S(x)). The inverse S-box is then:
695
+ //
696
+ // InvS(x) = Inv(InvA(x)).
697
+ // = InvA(S(InvA(x)))
698
+ aes_nohw_sub_bytes_inv_affine(batch);
699
+ aes_nohw_sub_bytes(batch);
700
+ aes_nohw_sub_bytes_inv_affine(batch);
701
+ }
702
+
703
+ // aes_nohw_rotate_cols_right returns |v| with the columns in each row rotated
704
+ // to the right by |n|. This is a macro because |aes_nohw_shift_*| require
705
+ // constant shift counts in the SSE2 implementation.
706
+ #define aes_nohw_rotate_cols_right(/* aes_word_t */ v, /* const */ n) \
707
+ (aes_nohw_or(aes_nohw_shift_right((v), (n)*4), \
708
+ aes_nohw_shift_left((v), 16 - (n)*4)))
709
+
710
+ static void aes_nohw_shift_rows(AES_NOHW_BATCH *batch) {
711
+ for (size_t i = 0; i < 8; i++) {
712
+ aes_word_t row0 = aes_nohw_and(batch->w[i], AES_NOHW_ROW0_MASK);
713
+ aes_word_t row1 = aes_nohw_and(batch->w[i], AES_NOHW_ROW1_MASK);
714
+ aes_word_t row2 = aes_nohw_and(batch->w[i], AES_NOHW_ROW2_MASK);
715
+ aes_word_t row3 = aes_nohw_and(batch->w[i], AES_NOHW_ROW3_MASK);
716
+ row1 = aes_nohw_rotate_cols_right(row1, 1);
717
+ row2 = aes_nohw_rotate_cols_right(row2, 2);
718
+ row3 = aes_nohw_rotate_cols_right(row3, 3);
719
+ batch->w[i] = aes_nohw_or(aes_nohw_or(row0, row1), aes_nohw_or(row2, row3));
720
+ }
721
+ }
722
+
723
+ static void aes_nohw_inv_shift_rows(AES_NOHW_BATCH *batch) {
724
+ for (size_t i = 0; i < 8; i++) {
725
+ aes_word_t row0 = aes_nohw_and(batch->w[i], AES_NOHW_ROW0_MASK);
726
+ aes_word_t row1 = aes_nohw_and(batch->w[i], AES_NOHW_ROW1_MASK);
727
+ aes_word_t row2 = aes_nohw_and(batch->w[i], AES_NOHW_ROW2_MASK);
728
+ aes_word_t row3 = aes_nohw_and(batch->w[i], AES_NOHW_ROW3_MASK);
729
+ row1 = aes_nohw_rotate_cols_right(row1, 3);
730
+ row2 = aes_nohw_rotate_cols_right(row2, 2);
731
+ row3 = aes_nohw_rotate_cols_right(row3, 1);
732
+ batch->w[i] = aes_nohw_or(aes_nohw_or(row0, row1), aes_nohw_or(row2, row3));
733
+ }
734
+ }
735
+
736
+ // aes_nohw_rotate_rows_down returns |v| with the rows in each column rotated
737
+ // down by one.
738
+ static inline aes_word_t aes_nohw_rotate_rows_down(aes_word_t v) {
739
+ #if defined(OPENSSL_SSE2)
740
+ return _mm_or_si128(_mm_srli_epi32(v, 8), _mm_slli_epi32(v, 24));
741
+ #elif defined(OPENSSL_64_BIT)
742
+ return ((v >> 4) & UINT64_C(0x0fff0fff0fff0fff)) |
743
+ ((v << 12) & UINT64_C(0xf000f000f000f000));
744
+ #else
745
+ return ((v >> 2) & 0x3f3f3f3f) | ((v << 6) & 0xc0c0c0c0);
746
+ #endif
747
+ }
748
+
749
+ // aes_nohw_rotate_rows_twice returns |v| with the rows in each column rotated
750
+ // by two.
751
+ static inline aes_word_t aes_nohw_rotate_rows_twice(aes_word_t v) {
752
+ #if defined(OPENSSL_SSE2)
753
+ return _mm_or_si128(_mm_srli_epi32(v, 16), _mm_slli_epi32(v, 16));
754
+ #elif defined(OPENSSL_64_BIT)
755
+ return ((v >> 8) & UINT64_C(0x00ff00ff00ff00ff)) |
756
+ ((v << 8) & UINT64_C(0xff00ff00ff00ff00));
757
+ #else
758
+ return ((v >> 4) & 0x0f0f0f0f) | ((v << 4) & 0xf0f0f0f0);
759
+ #endif
760
+ }
761
+
762
+ static void aes_nohw_mix_columns(AES_NOHW_BATCH *batch) {
763
+ // See https://eprint.iacr.org/2009/129.pdf, section 4.4 and appendix A.
764
+ aes_word_t a0 = batch->w[0];
765
+ aes_word_t a1 = batch->w[1];
766
+ aes_word_t a2 = batch->w[2];
767
+ aes_word_t a3 = batch->w[3];
768
+ aes_word_t a4 = batch->w[4];
769
+ aes_word_t a5 = batch->w[5];
770
+ aes_word_t a6 = batch->w[6];
771
+ aes_word_t a7 = batch->w[7];
772
+
773
+ aes_word_t r0 = aes_nohw_rotate_rows_down(a0);
774
+ aes_word_t a0_r0 = aes_nohw_xor(a0, r0);
775
+ aes_word_t r1 = aes_nohw_rotate_rows_down(a1);
776
+ aes_word_t a1_r1 = aes_nohw_xor(a1, r1);
777
+ aes_word_t r2 = aes_nohw_rotate_rows_down(a2);
778
+ aes_word_t a2_r2 = aes_nohw_xor(a2, r2);
779
+ aes_word_t r3 = aes_nohw_rotate_rows_down(a3);
780
+ aes_word_t a3_r3 = aes_nohw_xor(a3, r3);
781
+ aes_word_t r4 = aes_nohw_rotate_rows_down(a4);
782
+ aes_word_t a4_r4 = aes_nohw_xor(a4, r4);
783
+ aes_word_t r5 = aes_nohw_rotate_rows_down(a5);
784
+ aes_word_t a5_r5 = aes_nohw_xor(a5, r5);
785
+ aes_word_t r6 = aes_nohw_rotate_rows_down(a6);
786
+ aes_word_t a6_r6 = aes_nohw_xor(a6, r6);
787
+ aes_word_t r7 = aes_nohw_rotate_rows_down(a7);
788
+ aes_word_t a7_r7 = aes_nohw_xor(a7, r7);
789
+
790
+ batch->w[0] =
791
+ aes_nohw_xor(aes_nohw_xor(a7_r7, r0), aes_nohw_rotate_rows_twice(a0_r0));
792
+ batch->w[1] =
793
+ aes_nohw_xor(aes_nohw_xor(a0_r0, a7_r7),
794
+ aes_nohw_xor(r1, aes_nohw_rotate_rows_twice(a1_r1)));
795
+ batch->w[2] =
796
+ aes_nohw_xor(aes_nohw_xor(a1_r1, r2), aes_nohw_rotate_rows_twice(a2_r2));
797
+ batch->w[3] =
798
+ aes_nohw_xor(aes_nohw_xor(a2_r2, a7_r7),
799
+ aes_nohw_xor(r3, aes_nohw_rotate_rows_twice(a3_r3)));
800
+ batch->w[4] =
801
+ aes_nohw_xor(aes_nohw_xor(a3_r3, a7_r7),
802
+ aes_nohw_xor(r4, aes_nohw_rotate_rows_twice(a4_r4)));
803
+ batch->w[5] =
804
+ aes_nohw_xor(aes_nohw_xor(a4_r4, r5), aes_nohw_rotate_rows_twice(a5_r5));
805
+ batch->w[6] =
806
+ aes_nohw_xor(aes_nohw_xor(a5_r5, r6), aes_nohw_rotate_rows_twice(a6_r6));
807
+ batch->w[7] =
808
+ aes_nohw_xor(aes_nohw_xor(a6_r6, r7), aes_nohw_rotate_rows_twice(a7_r7));
809
+ }
810
+
811
+ static void aes_nohw_inv_mix_columns(AES_NOHW_BATCH *batch) {
812
+ aes_word_t a0 = batch->w[0];
813
+ aes_word_t a1 = batch->w[1];
814
+ aes_word_t a2 = batch->w[2];
815
+ aes_word_t a3 = batch->w[3];
816
+ aes_word_t a4 = batch->w[4];
817
+ aes_word_t a5 = batch->w[5];
818
+ aes_word_t a6 = batch->w[6];
819
+ aes_word_t a7 = batch->w[7];
820
+
821
+ // bsaes-x86_64.pl describes the following decomposition of the inverse
822
+ // MixColumns matrix, credited to Jussi Kivilinna. This gives a much simpler
823
+ // multiplication.
824
+ //
825
+ // | 0e 0b 0d 09 | | 02 03 01 01 | | 05 00 04 00 |
826
+ // | 09 0e 0b 0d | = | 01 02 03 01 | x | 00 05 00 04 |
827
+ // | 0d 09 0e 0b | | 01 01 02 03 | | 04 00 05 00 |
828
+ // | 0b 0d 09 0e | | 03 01 01 02 | | 00 04 00 05 |
829
+ //
830
+ // First, apply the [5 0 4 0] matrix. Multiplying by 4 in F_(2^8) is described
831
+ // by the following bit equations:
832
+ //
833
+ // b0 = a6
834
+ // b1 = a6 ^ a7
835
+ // b2 = a0 ^ a7
836
+ // b3 = a1 ^ a6
837
+ // b4 = a2 ^ a6 ^ a7
838
+ // b5 = a3 ^ a7
839
+ // b6 = a4
840
+ // b7 = a5
841
+ //
842
+ // Each coefficient is given by:
843
+ //
844
+ // b_ij = 05·a_ij ⊕ 04·a_i(j+2) = 04·(a_ij ⊕ a_i(j+2)) ⊕ a_ij
845
+ //
846
+ // We combine the two equations below. Note a_i(j+2) is a row rotation.
847
+ aes_word_t a0_r0 = aes_nohw_xor(a0, aes_nohw_rotate_rows_twice(a0));
848
+ aes_word_t a1_r1 = aes_nohw_xor(a1, aes_nohw_rotate_rows_twice(a1));
849
+ aes_word_t a2_r2 = aes_nohw_xor(a2, aes_nohw_rotate_rows_twice(a2));
850
+ aes_word_t a3_r3 = aes_nohw_xor(a3, aes_nohw_rotate_rows_twice(a3));
851
+ aes_word_t a4_r4 = aes_nohw_xor(a4, aes_nohw_rotate_rows_twice(a4));
852
+ aes_word_t a5_r5 = aes_nohw_xor(a5, aes_nohw_rotate_rows_twice(a5));
853
+ aes_word_t a6_r6 = aes_nohw_xor(a6, aes_nohw_rotate_rows_twice(a6));
854
+ aes_word_t a7_r7 = aes_nohw_xor(a7, aes_nohw_rotate_rows_twice(a7));
855
+
856
+ batch->w[0] = aes_nohw_xor(a0, a6_r6);
857
+ batch->w[1] = aes_nohw_xor(a1, aes_nohw_xor(a6_r6, a7_r7));
858
+ batch->w[2] = aes_nohw_xor(a2, aes_nohw_xor(a0_r0, a7_r7));
859
+ batch->w[3] = aes_nohw_xor(a3, aes_nohw_xor(a1_r1, a6_r6));
860
+ batch->w[4] =
861
+ aes_nohw_xor(aes_nohw_xor(a4, a2_r2), aes_nohw_xor(a6_r6, a7_r7));
862
+ batch->w[5] = aes_nohw_xor(a5, aes_nohw_xor(a3_r3, a7_r7));
863
+ batch->w[6] = aes_nohw_xor(a6, a4_r4);
864
+ batch->w[7] = aes_nohw_xor(a7, a5_r5);
865
+
866
+ // Apply the [02 03 01 01] matrix, which is just MixColumns.
867
+ aes_nohw_mix_columns(batch);
868
+ }
869
+
870
+ static void aes_nohw_encrypt_batch(const AES_NOHW_SCHEDULE *key,
871
+ size_t num_rounds, AES_NOHW_BATCH *batch) {
872
+ aes_nohw_add_round_key(batch, &key->keys[0]);
873
+ for (size_t i = 1; i < num_rounds; i++) {
874
+ aes_nohw_sub_bytes(batch);
875
+ aes_nohw_shift_rows(batch);
876
+ aes_nohw_mix_columns(batch);
877
+ aes_nohw_add_round_key(batch, &key->keys[i]);
878
+ }
879
+ aes_nohw_sub_bytes(batch);
880
+ aes_nohw_shift_rows(batch);
881
+ aes_nohw_add_round_key(batch, &key->keys[num_rounds]);
882
+ }
883
+
884
+ static void aes_nohw_decrypt_batch(const AES_NOHW_SCHEDULE *key,
885
+ size_t num_rounds, AES_NOHW_BATCH *batch) {
886
+ aes_nohw_add_round_key(batch, &key->keys[num_rounds]);
887
+ aes_nohw_inv_shift_rows(batch);
888
+ aes_nohw_inv_sub_bytes(batch);
889
+ for (size_t i = num_rounds - 1; i > 0; i--) {
890
+ aes_nohw_add_round_key(batch, &key->keys[i]);
891
+ aes_nohw_inv_mix_columns(batch);
892
+ aes_nohw_inv_shift_rows(batch);
893
+ aes_nohw_inv_sub_bytes(batch);
894
+ }
895
+ aes_nohw_add_round_key(batch, &key->keys[0]);
896
+ }
897
+
898
+
899
+ // Key schedule.
900
+
901
+ static void aes_nohw_expand_round_keys(AES_NOHW_SCHEDULE *out,
902
+ const AES_KEY *key) {
903
+ for (size_t i = 0; i <= key->rounds; i++) {
904
+ // Copy the round key into each block in the batch.
905
+ for (size_t j = 0; j < AES_NOHW_BATCH_SIZE; j++) {
906
+ aes_word_t tmp[AES_NOHW_BLOCK_WORDS];
907
+ memcpy(tmp, key->rd_key + 4 * i, 16);
908
+ aes_nohw_batch_set(&out->keys[i], tmp, j);
909
+ }
910
+ aes_nohw_transpose(&out->keys[i]);
911
+ }
912
+ }
913
+
914
+ static const uint8_t aes_nohw_rcon[10] = {0x01, 0x02, 0x04, 0x08, 0x10,
915
+ 0x20, 0x40, 0x80, 0x1b, 0x36};
916
+
917
+ // aes_nohw_rcon_slice returns the |i|th group of |AES_NOHW_BATCH_SIZE| bits in
918
+ // |rcon|, stored in a |aes_word_t|.
919
+ static inline aes_word_t aes_nohw_rcon_slice(uint8_t rcon, size_t i) {
920
+ rcon = (rcon >> (i * AES_NOHW_BATCH_SIZE)) & ((1 << AES_NOHW_BATCH_SIZE) - 1);
921
+ #if defined(OPENSSL_SSE2)
922
+ return _mm_set_epi32(0, 0, 0, rcon);
923
+ #else
924
+ return ((aes_word_t)rcon);
925
+ #endif
926
+ }
927
+
928
+ static void aes_nohw_sub_block(aes_word_t out[AES_NOHW_BLOCK_WORDS],
929
+ const aes_word_t in[AES_NOHW_BLOCK_WORDS]) {
930
+ AES_NOHW_BATCH batch;
931
+ memset(&batch, 0, sizeof(batch));
932
+ aes_nohw_batch_set(&batch, in, 0);
933
+ aes_nohw_transpose(&batch);
934
+ aes_nohw_sub_bytes(&batch);
935
+ aes_nohw_transpose(&batch);
936
+ aes_nohw_batch_get(&batch, out, 0);
937
+ }
938
+
939
+ static void aes_nohw_setup_key_128(AES_KEY *key, const uint8_t in[16]) {
940
+ key->rounds = 10;
941
+
942
+ aes_word_t block[AES_NOHW_BLOCK_WORDS];
943
+ aes_nohw_compact_block(block, in);
944
+ memcpy(key->rd_key, block, 16);
945
+
946
+ for (size_t i = 1; i <= 10; i++) {
947
+ aes_word_t sub[AES_NOHW_BLOCK_WORDS];
948
+ aes_nohw_sub_block(sub, block);
949
+ uint8_t rcon = aes_nohw_rcon[i - 1];
950
+ for (size_t j = 0; j < AES_NOHW_BLOCK_WORDS; j++) {
951
+ // Incorporate |rcon| and the transformed word into the first word.
952
+ block[j] = aes_nohw_xor(block[j], aes_nohw_rcon_slice(rcon, j));
953
+ block[j] = aes_nohw_xor(
954
+ block[j],
955
+ aes_nohw_shift_right(aes_nohw_rotate_rows_down(sub[j]), 12));
956
+ // Propagate to the remaining words. Note this is reordered from the usual
957
+ // formulation to avoid needing masks.
958
+ aes_word_t v = block[j];
959
+ block[j] = aes_nohw_xor(block[j], aes_nohw_shift_left(v, 4));
960
+ block[j] = aes_nohw_xor(block[j], aes_nohw_shift_left(v, 8));
961
+ block[j] = aes_nohw_xor(block[j], aes_nohw_shift_left(v, 12));
962
+ }
963
+ memcpy(key->rd_key + 4 * i, block, 16);
964
+ }
965
+ }
966
+
967
+ static void aes_nohw_setup_key_192(AES_KEY *key, const uint8_t in[24]) {
968
+ key->rounds = 12;
969
+
970
+ aes_word_t storage1[AES_NOHW_BLOCK_WORDS], storage2[AES_NOHW_BLOCK_WORDS];
971
+ aes_word_t *block1 = storage1, *block2 = storage2;
972
+
973
+ // AES-192's key schedule is complex because each key schedule iteration
974
+ // produces six words, but we compute on blocks and each block is four words.
975
+ // We maintain a sliding window of two blocks, filled to 1.5 blocks at a time.
976
+ // We loop below every three blocks or two key schedule iterations.
977
+ //
978
+ // On entry to the loop, |block1| and the first half of |block2| contain the
979
+ // previous key schedule iteration. |block1| has been written to |key|, but
980
+ // |block2| has not as it is incomplete.
981
+ aes_nohw_compact_block(block1, in);
982
+ memcpy(key->rd_key, block1, 16);
983
+
984
+ uint8_t half_block[16] = {0};
985
+ memcpy(half_block, in + 16, 8);
986
+ aes_nohw_compact_block(block2, half_block);
987
+
988
+ for (size_t i = 0; i < 4; i++) {
989
+ aes_word_t sub[AES_NOHW_BLOCK_WORDS];
990
+ aes_nohw_sub_block(sub, block2);
991
+ uint8_t rcon = aes_nohw_rcon[2 * i];
992
+ for (size_t j = 0; j < AES_NOHW_BLOCK_WORDS; j++) {
993
+ // Compute the first two words of the next key schedule iteration, which
994
+ // go in the second half of |block2|. The first two words of the previous
995
+ // iteration are in the first half of |block1|. Apply |rcon| here too
996
+ // because the shifts match.
997
+ block2[j] = aes_nohw_or(
998
+ block2[j],
999
+ aes_nohw_shift_left(
1000
+ aes_nohw_xor(block1[j], aes_nohw_rcon_slice(rcon, j)), 8));
1001
+ // Incorporate the transformed word and propagate. Note the last word of
1002
+ // the previous iteration corresponds to the second word of |copy|. This
1003
+ // is incorporated into the first word of the next iteration, or the third
1004
+ // word of |block2|.
1005
+ block2[j] = aes_nohw_xor(
1006
+ block2[j], aes_nohw_and(aes_nohw_shift_left(
1007
+ aes_nohw_rotate_rows_down(sub[j]), 4),
1008
+ AES_NOHW_COL2_MASK));
1009
+ block2[j] = aes_nohw_xor(
1010
+ block2[j],
1011
+ aes_nohw_and(aes_nohw_shift_left(block2[j], 4), AES_NOHW_COL3_MASK));
1012
+
1013
+ // Compute the remaining four words, which fill |block1|. Begin by moving
1014
+ // the corresponding words of the previous iteration: the second half of
1015
+ // |block1| and the first half of |block2|.
1016
+ block1[j] = aes_nohw_shift_right(block1[j], 8);
1017
+ block1[j] = aes_nohw_or(block1[j], aes_nohw_shift_left(block2[j], 8));
1018
+ // Incorporate the second word, computed previously in |block2|, and
1019
+ // propagate.
1020
+ block1[j] = aes_nohw_xor(block1[j], aes_nohw_shift_right(block2[j], 12));
1021
+ aes_word_t v = block1[j];
1022
+ block1[j] = aes_nohw_xor(block1[j], aes_nohw_shift_left(v, 4));
1023
+ block1[j] = aes_nohw_xor(block1[j], aes_nohw_shift_left(v, 8));
1024
+ block1[j] = aes_nohw_xor(block1[j], aes_nohw_shift_left(v, 12));
1025
+ }
1026
+
1027
+ // This completes two round keys. Note half of |block2| was computed in the
1028
+ // previous loop iteration but was not yet output.
1029
+ memcpy(key->rd_key + 4 * (3 * i + 1), block2, 16);
1030
+ memcpy(key->rd_key + 4 * (3 * i + 2), block1, 16);
1031
+
1032
+ aes_nohw_sub_block(sub, block1);
1033
+ rcon = aes_nohw_rcon[2 * i + 1];
1034
+ for (size_t j = 0; j < AES_NOHW_BLOCK_WORDS; j++) {
1035
+ // Compute the first four words of the next key schedule iteration in
1036
+ // |block2|. Begin by moving the corresponding words of the previous
1037
+ // iteration: the second half of |block2| and the first half of |block1|.
1038
+ block2[j] = aes_nohw_shift_right(block2[j], 8);
1039
+ block2[j] = aes_nohw_or(block2[j], aes_nohw_shift_left(block1[j], 8));
1040
+ // Incorporate rcon and the transformed word. Note the last word of the
1041
+ // previous iteration corresponds to the last word of |copy|.
1042
+ block2[j] = aes_nohw_xor(block2[j], aes_nohw_rcon_slice(rcon, j));
1043
+ block2[j] = aes_nohw_xor(
1044
+ block2[j],
1045
+ aes_nohw_shift_right(aes_nohw_rotate_rows_down(sub[j]), 12));
1046
+ // Propagate to the remaining words.
1047
+ aes_word_t v = block2[j];
1048
+ block2[j] = aes_nohw_xor(block2[j], aes_nohw_shift_left(v, 4));
1049
+ block2[j] = aes_nohw_xor(block2[j], aes_nohw_shift_left(v, 8));
1050
+ block2[j] = aes_nohw_xor(block2[j], aes_nohw_shift_left(v, 12));
1051
+
1052
+ // Compute the last two words, which go in the first half of |block1|. The
1053
+ // last two words of the previous iteration are in the second half of
1054
+ // |block1|.
1055
+ block1[j] = aes_nohw_shift_right(block1[j], 8);
1056
+ // Propagate blocks and mask off the excess.
1057
+ block1[j] = aes_nohw_xor(block1[j], aes_nohw_shift_right(block2[j], 12));
1058
+ block1[j] = aes_nohw_xor(block1[j], aes_nohw_shift_left(block1[j], 4));
1059
+ block1[j] = aes_nohw_and(block1[j], AES_NOHW_COL01_MASK);
1060
+ }
1061
+
1062
+ // |block2| has a complete round key. |block1| will be completed in the next
1063
+ // iteration.
1064
+ memcpy(key->rd_key + 4 * (3 * i + 3), block2, 16);
1065
+
1066
+ // Swap blocks to restore the invariant.
1067
+ aes_word_t *tmp = block1;
1068
+ block1 = block2;
1069
+ block2 = tmp;
1070
+ }
1071
+ }
1072
+
1073
+ static void aes_nohw_setup_key_256(AES_KEY *key, const uint8_t in[32]) {
1074
+ key->rounds = 14;
1075
+
1076
+ // Each key schedule iteration produces two round keys.
1077
+ aes_word_t block1[AES_NOHW_BLOCK_WORDS], block2[AES_NOHW_BLOCK_WORDS];
1078
+ aes_nohw_compact_block(block1, in);
1079
+ memcpy(key->rd_key, block1, 16);
1080
+
1081
+ aes_nohw_compact_block(block2, in + 16);
1082
+ memcpy(key->rd_key + 4, block2, 16);
1083
+
1084
+ for (size_t i = 2; i <= 14; i += 2) {
1085
+ aes_word_t sub[AES_NOHW_BLOCK_WORDS];
1086
+ aes_nohw_sub_block(sub, block2);
1087
+ uint8_t rcon = aes_nohw_rcon[i / 2 - 1];
1088
+ for (size_t j = 0; j < AES_NOHW_BLOCK_WORDS; j++) {
1089
+ // Incorporate |rcon| and the transformed word into the first word.
1090
+ block1[j] = aes_nohw_xor(block1[j], aes_nohw_rcon_slice(rcon, j));
1091
+ block1[j] = aes_nohw_xor(
1092
+ block1[j],
1093
+ aes_nohw_shift_right(aes_nohw_rotate_rows_down(sub[j]), 12));
1094
+ // Propagate to the remaining words.
1095
+ aes_word_t v = block1[j];
1096
+ block1[j] = aes_nohw_xor(block1[j], aes_nohw_shift_left(v, 4));
1097
+ block1[j] = aes_nohw_xor(block1[j], aes_nohw_shift_left(v, 8));
1098
+ block1[j] = aes_nohw_xor(block1[j], aes_nohw_shift_left(v, 12));
1099
+ }
1100
+ memcpy(key->rd_key + 4 * i, block1, 16);
1101
+
1102
+ if (i == 14) {
1103
+ break;
1104
+ }
1105
+
1106
+ aes_nohw_sub_block(sub, block1);
1107
+ for (size_t j = 0; j < AES_NOHW_BLOCK_WORDS; j++) {
1108
+ // Incorporate the transformed word into the first word.
1109
+ block2[j] = aes_nohw_xor(block2[j], aes_nohw_shift_right(sub[j], 12));
1110
+ // Propagate to the remaining words.
1111
+ aes_word_t v = block2[j];
1112
+ block2[j] = aes_nohw_xor(block2[j], aes_nohw_shift_left(v, 4));
1113
+ block2[j] = aes_nohw_xor(block2[j], aes_nohw_shift_left(v, 8));
1114
+ block2[j] = aes_nohw_xor(block2[j], aes_nohw_shift_left(v, 12));
1115
+ }
1116
+ memcpy(key->rd_key + 4 * (i + 1), block2, 16);
1117
+ }
1118
+ }
1119
+
1120
+
1121
+ // External API.
1122
+
1123
+ int aes_nohw_set_encrypt_key(const uint8_t *key, unsigned bits,
1124
+ AES_KEY *aeskey) {
1125
+ switch (bits) {
1126
+ case 128:
1127
+ aes_nohw_setup_key_128(aeskey, key);
1128
+ return 0;
1129
+ case 192:
1130
+ aes_nohw_setup_key_192(aeskey, key);
1131
+ return 0;
1132
+ case 256:
1133
+ aes_nohw_setup_key_256(aeskey, key);
1134
+ return 0;
1135
+ }
1136
+ return 1;
1137
+ }
1138
+
1139
+ int aes_nohw_set_decrypt_key(const uint8_t *key, unsigned bits,
1140
+ AES_KEY *aeskey) {
1141
+ return aes_nohw_set_encrypt_key(key, bits, aeskey);
1142
+ }
1143
+
1144
+ void aes_nohw_encrypt(const uint8_t *in, uint8_t *out, const AES_KEY *key) {
1145
+ AES_NOHW_SCHEDULE sched;
1146
+ aes_nohw_expand_round_keys(&sched, key);
1147
+ AES_NOHW_BATCH batch;
1148
+ aes_nohw_to_batch(&batch, in, /*num_blocks=*/1);
1149
+ aes_nohw_encrypt_batch(&sched, key->rounds, &batch);
1150
+ aes_nohw_from_batch(out, /*num_blocks=*/1, &batch);
1151
+ }
1152
+
1153
+ void aes_nohw_decrypt(const uint8_t *in, uint8_t *out, const AES_KEY *key) {
1154
+ AES_NOHW_SCHEDULE sched;
1155
+ aes_nohw_expand_round_keys(&sched, key);
1156
+ AES_NOHW_BATCH batch;
1157
+ aes_nohw_to_batch(&batch, in, /*num_blocks=*/1);
1158
+ aes_nohw_decrypt_batch(&sched, key->rounds, &batch);
1159
+ aes_nohw_from_batch(out, /*num_blocks=*/1, &batch);
1160
+ }
1161
+
1162
+ static inline void aes_nohw_xor_block(uint8_t out[16], const uint8_t a[16],
1163
+ const uint8_t b[16]) {
1164
+ for (size_t i = 0; i < 16; i += sizeof(aes_word_t)) {
1165
+ aes_word_t x, y;
1166
+ memcpy(&x, a + i, sizeof(aes_word_t));
1167
+ memcpy(&y, b + i, sizeof(aes_word_t));
1168
+ x = aes_nohw_xor(x, y);
1169
+ memcpy(out + i, &x, sizeof(aes_word_t));
1170
+ }
1171
+ }
1172
+
1173
+ void aes_nohw_ctr32_encrypt_blocks(const uint8_t *in, uint8_t *out,
1174
+ size_t blocks, const AES_KEY *key,
1175
+ const uint8_t ivec[16]) {
1176
+ if (blocks == 0) {
1177
+ return;
1178
+ }
1179
+
1180
+ AES_NOHW_SCHEDULE sched;
1181
+ aes_nohw_expand_round_keys(&sched, key);
1182
+
1183
+ // Make |AES_NOHW_BATCH_SIZE| copies of |ivec|.
1184
+ alignas(AES_NOHW_WORD_SIZE) union {
1185
+ uint32_t u32[AES_NOHW_BATCH_SIZE * 4];
1186
+ uint8_t u8[AES_NOHW_BATCH_SIZE * 16];
1187
+ } ivs, enc_ivs;
1188
+ for (size_t i = 0; i < AES_NOHW_BATCH_SIZE; i++) {
1189
+ memcpy(ivs.u8 + 16 * i, ivec, 16);
1190
+ }
1191
+
1192
+ uint32_t ctr = CRYPTO_bswap4(ivs.u32[3]);
1193
+ for (;;) {
1194
+ // Update counters.
1195
+ for (size_t i = 0; i < AES_NOHW_BATCH_SIZE; i++) {
1196
+ ivs.u32[4 * i + 3] = CRYPTO_bswap4(ctr + i);
1197
+ }
1198
+
1199
+ size_t todo = blocks >= AES_NOHW_BATCH_SIZE ? AES_NOHW_BATCH_SIZE : blocks;
1200
+ AES_NOHW_BATCH batch;
1201
+ aes_nohw_to_batch(&batch, ivs.u8, todo);
1202
+ aes_nohw_encrypt_batch(&sched, key->rounds, &batch);
1203
+ aes_nohw_from_batch(enc_ivs.u8, todo, &batch);
1204
+
1205
+ for (size_t i = 0; i < todo; i++) {
1206
+ aes_nohw_xor_block(out + 16 * i, in + 16 * i, enc_ivs.u8 + 16 * i);
1207
+ }
1208
+
1209
+ blocks -= todo;
1210
+ if (blocks == 0) {
1211
+ break;
1212
+ }
1213
+
1214
+ in += 16 * AES_NOHW_BATCH_SIZE;
1215
+ out += 16 * AES_NOHW_BATCH_SIZE;
1216
+ ctr += AES_NOHW_BATCH_SIZE;
1217
+ }
1218
+ }
1219
+
1220
+ void aes_nohw_cbc_encrypt(const uint8_t *in, uint8_t *out, size_t len,
1221
+ const AES_KEY *key, uint8_t *ivec, const int enc) {
1222
+ assert(len % 16 == 0);
1223
+ size_t blocks = len / 16;
1224
+ if (blocks == 0) {
1225
+ return;
1226
+ }
1227
+
1228
+ AES_NOHW_SCHEDULE sched;
1229
+ aes_nohw_expand_round_keys(&sched, key);
1230
+ alignas(AES_NOHW_WORD_SIZE) uint8_t iv[16];
1231
+ memcpy(iv, ivec, 16);
1232
+
1233
+ if (enc) {
1234
+ // CBC encryption is not parallelizable.
1235
+ while (blocks > 0) {
1236
+ aes_nohw_xor_block(iv, iv, in);
1237
+
1238
+ AES_NOHW_BATCH batch;
1239
+ aes_nohw_to_batch(&batch, iv, /*num_blocks=*/1);
1240
+ aes_nohw_encrypt_batch(&sched, key->rounds, &batch);
1241
+ aes_nohw_from_batch(out, /*num_blocks=*/1, &batch);
1242
+
1243
+ memcpy(iv, out, 16);
1244
+
1245
+ in += 16;
1246
+ out += 16;
1247
+ blocks--;
1248
+ }
1249
+ memcpy(ivec, iv, 16);
1250
+ return;
1251
+ }
1252
+
1253
+ for (;;) {
1254
+ size_t todo = blocks >= AES_NOHW_BATCH_SIZE ? AES_NOHW_BATCH_SIZE : blocks;
1255
+ // Make a copy of the input so we can decrypt in-place.
1256
+ alignas(AES_NOHW_WORD_SIZE) uint8_t copy[AES_NOHW_BATCH_SIZE * 16];
1257
+ memcpy(copy, in, todo * 16);
1258
+
1259
+ AES_NOHW_BATCH batch;
1260
+ aes_nohw_to_batch(&batch, in, todo);
1261
+ aes_nohw_decrypt_batch(&sched, key->rounds, &batch);
1262
+ aes_nohw_from_batch(out, todo, &batch);
1263
+
1264
+ aes_nohw_xor_block(out, out, iv);
1265
+ for (size_t i = 1; i < todo; i++) {
1266
+ aes_nohw_xor_block(out + 16 * i, out + 16 * i, copy + 16 * (i - 1));
1267
+ }
1268
+
1269
+ // Save the last block as the IV.
1270
+ memcpy(iv, copy + 16 * (todo - 1), 16);
1271
+
1272
+ blocks -= todo;
1273
+ if (blocks == 0) {
1274
+ break;
1275
+ }
1276
+
1277
+ in += 16 * AES_NOHW_BATCH_SIZE;
1278
+ out += 16 * AES_NOHW_BATCH_SIZE;
1279
+ }
1280
+
1281
+ memcpy(ivec, iv, 16);
1282
+ }