grpc 1.53.1 → 1.54.0

Sign up to get free protection for your applications and to get access to all the features.

Potentially problematic release.


This version of grpc might be problematic. Click here for more details.

Files changed (689) hide show
  1. checksums.yaml +4 -4
  2. data/Makefile +78 -66
  3. data/include/grpc/event_engine/event_engine.h +30 -14
  4. data/include/grpc/grpc_security.h +4 -0
  5. data/include/grpc/support/port_platform.h +4 -4
  6. data/src/core/ext/filters/backend_metrics/backend_metric_filter.cc +11 -0
  7. data/src/core/ext/filters/client_channel/backend_metric.cc +6 -0
  8. data/src/core/ext/filters/client_channel/backup_poller.cc +2 -11
  9. data/src/core/ext/filters/client_channel/backup_poller.h +0 -3
  10. data/src/core/ext/filters/client_channel/client_channel.cc +848 -813
  11. data/src/core/ext/filters/client_channel/client_channel.h +131 -173
  12. data/src/core/ext/filters/client_channel/client_channel_internal.h +114 -0
  13. data/src/core/ext/filters/client_channel/config_selector.h +4 -3
  14. data/src/core/ext/filters/client_channel/lb_policy/backend_metric_data.h +6 -1
  15. data/src/core/ext/filters/client_channel/lb_policy/grpclb/grpclb.cc +17 -18
  16. data/src/core/ext/filters/client_channel/lb_policy/ring_hash/ring_hash.cc +134 -151
  17. data/src/core/ext/filters/client_channel/lb_policy/rls/rls.cc +2 -16
  18. data/src/core/ext/filters/client_channel/lb_policy/round_robin/round_robin.cc +14 -10
  19. data/src/core/ext/filters/client_channel/lb_policy/weighted_round_robin/weighted_round_robin.cc +68 -30
  20. data/src/core/ext/filters/client_channel/lb_policy/weighted_target/weighted_target.cc +11 -3
  21. data/src/core/ext/filters/client_channel/lb_policy/xds/xds_cluster_impl.cc +8 -1
  22. data/src/core/ext/filters/client_channel/lb_policy/xds/xds_cluster_manager.cc +2 -5
  23. data/src/core/ext/filters/client_channel/lb_policy/xds/xds_override_host.cc +2 -2
  24. data/src/core/ext/filters/client_channel/resolver/dns/c_ares/dns_resolver_ares.cc +30 -38
  25. data/src/core/ext/filters/client_channel/resolver/dns/c_ares/grpc_ares_ev_driver_windows.cc +4 -4
  26. data/src/core/ext/filters/client_channel/resolver/dns/native/dns_resolver.cc +20 -26
  27. data/src/core/ext/filters/client_channel/resolver/google_c2p/google_c2p_resolver.cc +31 -179
  28. data/src/core/ext/filters/client_channel/resolver/polling_resolver.cc +1 -2
  29. data/src/core/ext/filters/client_channel/resolver/polling_resolver.h +1 -2
  30. data/src/core/ext/filters/client_channel/resolver/xds/xds_resolver.cc +4 -2
  31. data/src/core/ext/filters/client_channel/retry_filter.cc +95 -102
  32. data/src/core/ext/filters/client_channel/subchannel.cc +2 -4
  33. data/src/core/ext/filters/client_channel/subchannel_stream_client.cc +26 -27
  34. data/src/core/ext/filters/client_channel/subchannel_stream_client.h +8 -5
  35. data/src/core/ext/filters/http/client/http_client_filter.cc +3 -3
  36. data/src/core/ext/filters/http/http_filters_plugin.cc +1 -12
  37. data/src/core/ext/filters/http/message_compress/compression_filter.cc +27 -11
  38. data/src/core/ext/filters/message_size/message_size_filter.cc +141 -224
  39. data/src/core/ext/filters/message_size/message_size_filter.h +48 -3
  40. data/src/core/ext/filters/stateful_session/stateful_session_filter.cc +7 -6
  41. data/src/core/ext/gcp/metadata_query.cc +142 -0
  42. data/src/core/ext/gcp/metadata_query.h +82 -0
  43. data/src/core/ext/transport/chttp2/server/chttp2_server.cc +70 -55
  44. data/src/core/ext/transport/chttp2/transport/bin_encoder.cc +8 -12
  45. data/src/core/ext/transport/chttp2/transport/bin_encoder.h +1 -5
  46. data/src/core/ext/transport/chttp2/transport/chttp2_transport.cc +116 -58
  47. data/src/core/ext/transport/chttp2/transport/flow_control.cc +5 -2
  48. data/src/core/ext/transport/chttp2/transport/flow_control.h +2 -1
  49. data/src/core/ext/transport/chttp2/transport/frame_settings.cc +4 -1
  50. data/src/core/ext/transport/chttp2/transport/hpack_encoder.cc +222 -118
  51. data/src/core/ext/transport/chttp2/transport/hpack_encoder.h +113 -295
  52. data/src/core/ext/transport/chttp2/transport/hpack_encoder_table.cc +0 -2
  53. data/src/core/ext/transport/chttp2/transport/hpack_encoder_table.h +0 -2
  54. data/src/core/ext/transport/chttp2/transport/hpack_parser.cc +277 -451
  55. data/src/core/ext/transport/chttp2/transport/hpack_parser.h +1 -3
  56. data/src/core/ext/transport/chttp2/transport/hpack_parser_table.cc +12 -14
  57. data/src/core/ext/transport/chttp2/transport/hpack_parser_table.h +1 -9
  58. data/src/core/ext/transport/chttp2/transport/internal.h +16 -3
  59. data/src/core/ext/transport/chttp2/transport/parsing.cc +3 -2
  60. data/src/core/ext/transport/chttp2/transport/writing.cc +10 -5
  61. data/src/core/ext/transport/inproc/inproc_transport.cc +20 -14
  62. data/src/core/ext/upb-generated/envoy/config/bootstrap/v3/bootstrap.upb.c +5 -3
  63. data/src/core/ext/upb-generated/envoy/config/bootstrap/v3/bootstrap.upb.h +22 -0
  64. data/src/core/ext/upb-generated/envoy/config/core/v3/protocol.upb.c +5 -3
  65. data/src/core/ext/upb-generated/envoy/config/core/v3/protocol.upb.h +22 -0
  66. data/src/core/ext/upb-generated/envoy/config/core/v3/proxy_protocol.upb.c +23 -5
  67. data/src/core/ext/upb-generated/envoy/config/core/v3/proxy_protocol.upb.h +94 -3
  68. data/src/core/ext/upb-generated/envoy/config/listener/v3/listener.upb.c +23 -2
  69. data/src/core/ext/upb-generated/envoy/config/listener/v3/listener.upb.h +120 -0
  70. data/src/core/ext/upb-generated/envoy/config/listener/v3/quic_config.upb.c +6 -3
  71. data/src/core/ext/upb-generated/envoy/config/listener/v3/quic_config.upb.h +22 -0
  72. data/src/core/ext/upb-generated/envoy/config/rbac/v3/rbac.upb.c +24 -6
  73. data/src/core/ext/upb-generated/envoy/config/rbac/v3/rbac.upb.h +111 -12
  74. data/src/core/ext/upb-generated/envoy/config/route/v3/route_components.upb.c +9 -7
  75. data/src/core/ext/upb-generated/envoy/config/route/v3/route_components.upb.h +27 -9
  76. data/src/core/ext/upb-generated/envoy/config/trace/v3/opentelemetry.upb.c +0 -1
  77. data/src/core/ext/upb-generated/envoy/extensions/filters/network/http_connection_manager/v3/http_connection_manager.upb.c +11 -7
  78. data/src/core/ext/upb-generated/envoy/extensions/filters/network/http_connection_manager/v3/http_connection_manager.upb.h +56 -12
  79. data/src/core/ext/upb-generated/envoy/extensions/load_balancing_policies/client_side_weighted_round_robin/v3/client_side_weighted_round_robin.upb.c +5 -3
  80. data/src/core/ext/upb-generated/envoy/extensions/load_balancing_policies/client_side_weighted_round_robin/v3/client_side_weighted_round_robin.upb.h +24 -0
  81. data/src/core/ext/upb-generated/envoy/extensions/load_balancing_policies/ring_hash/v3/ring_hash.upb.c +5 -3
  82. data/src/core/ext/upb-generated/envoy/extensions/load_balancing_policies/ring_hash/v3/ring_hash.upb.h +24 -0
  83. data/src/core/ext/upb-generated/envoy/type/matcher/v3/http_inputs.upb.c +13 -2
  84. data/src/core/ext/upb-generated/envoy/type/matcher/v3/http_inputs.upb.h +49 -0
  85. data/src/core/ext/upb-generated/xds/data/orca/v3/orca_load_report.upb.c +24 -9
  86. data/src/core/ext/upb-generated/xds/data/orca/v3/orca_load_report.upb.h +66 -12
  87. data/src/core/ext/upbdefs-generated/envoy/config/bootstrap/v3/bootstrap.upbdefs.c +191 -187
  88. data/src/core/ext/upbdefs-generated/envoy/config/core/v3/protocol.upbdefs.c +139 -136
  89. data/src/core/ext/upbdefs-generated/envoy/config/core/v3/proxy_protocol.upbdefs.c +31 -15
  90. data/src/core/ext/upbdefs-generated/envoy/config/core/v3/proxy_protocol.upbdefs.h +5 -0
  91. data/src/core/ext/upbdefs-generated/envoy/config/listener/v3/listener.upbdefs.c +12 -9
  92. data/src/core/ext/upbdefs-generated/envoy/config/listener/v3/listener.upbdefs.h +15 -0
  93. data/src/core/ext/upbdefs-generated/envoy/config/listener/v3/quic_config.upbdefs.c +54 -45
  94. data/src/core/ext/upbdefs-generated/envoy/config/rbac/v3/rbac.upbdefs.c +135 -119
  95. data/src/core/ext/upbdefs-generated/envoy/config/rbac/v3/rbac.upbdefs.h +5 -0
  96. data/src/core/ext/upbdefs-generated/envoy/config/route/v3/route_components.upbdefs.c +100 -97
  97. data/src/core/ext/upbdefs-generated/envoy/config/trace/v3/opentelemetry.upbdefs.c +15 -18
  98. data/src/core/ext/upbdefs-generated/envoy/extensions/filters/network/http_connection_manager/v3/http_connection_manager.upbdefs.c +272 -264
  99. data/src/core/ext/upbdefs-generated/envoy/extensions/transport_sockets/tls/v3/tls.upbdefs.c +117 -117
  100. data/src/core/ext/upbdefs-generated/envoy/service/discovery/v3/ads.upbdefs.c +5 -5
  101. data/src/core/ext/upbdefs-generated/envoy/service/load_stats/v3/lrs.upbdefs.c +5 -5
  102. data/src/core/ext/upbdefs-generated/envoy/service/status/v3/csds.upbdefs.c +5 -5
  103. data/src/core/ext/upbdefs-generated/envoy/type/matcher/v3/http_inputs.upbdefs.c +12 -9
  104. data/src/core/ext/upbdefs-generated/envoy/type/matcher/v3/http_inputs.upbdefs.h +5 -0
  105. data/src/core/ext/xds/xds_channel_stack_modifier.cc +1 -2
  106. data/src/core/ext/xds/xds_client_stats.cc +29 -15
  107. data/src/core/ext/xds/xds_client_stats.h +24 -20
  108. data/src/core/ext/xds/xds_endpoint.cc +5 -2
  109. data/src/core/ext/xds/xds_endpoint.h +9 -1
  110. data/src/core/ext/xds/xds_http_rbac_filter.cc +1 -1
  111. data/src/core/ext/xds/xds_lb_policy_registry.cc +13 -0
  112. data/src/core/ext/xds/xds_transport_grpc.cc +1 -1
  113. data/src/core/lib/channel/call_finalization.h +1 -1
  114. data/src/core/lib/channel/call_tracer.cc +51 -0
  115. data/src/core/lib/channel/call_tracer.h +101 -38
  116. data/src/core/lib/channel/connected_channel.cc +483 -1050
  117. data/src/core/lib/channel/context.h +8 -1
  118. data/src/core/lib/channel/promise_based_filter.cc +106 -42
  119. data/src/core/lib/channel/promise_based_filter.h +27 -13
  120. data/src/core/lib/channel/server_call_tracer_filter.cc +110 -0
  121. data/src/core/lib/config/config_vars.cc +151 -0
  122. data/src/core/lib/config/config_vars.h +127 -0
  123. data/src/core/lib/config/config_vars_non_generated.cc +51 -0
  124. data/src/core/lib/config/load_config.cc +66 -0
  125. data/src/core/lib/config/load_config.h +49 -0
  126. data/src/core/lib/debug/trace.cc +5 -6
  127. data/src/core/lib/debug/trace.h +0 -5
  128. data/src/core/lib/event_engine/event_engine.cc +37 -2
  129. data/src/core/lib/event_engine/handle_containers.h +7 -22
  130. data/src/core/lib/event_engine/memory_allocator_factory.h +47 -0
  131. data/src/core/lib/event_engine/posix_engine/ev_poll_posix.cc +0 -4
  132. data/src/core/lib/event_engine/posix_engine/event_poller_posix_default.cc +3 -9
  133. data/src/core/lib/event_engine/posix_engine/posix_endpoint.cc +48 -15
  134. data/src/core/lib/event_engine/posix_engine/posix_endpoint.h +8 -8
  135. data/src/core/lib/event_engine/posix_engine/posix_engine.cc +6 -5
  136. data/src/core/lib/event_engine/posix_engine/posix_engine_listener.cc +6 -3
  137. data/src/core/lib/event_engine/posix_engine/tcp_socket_utils.cc +27 -18
  138. data/src/core/lib/event_engine/posix_engine/tcp_socket_utils.h +0 -3
  139. data/src/core/lib/event_engine/resolved_address.cc +2 -1
  140. data/src/core/lib/event_engine/windows/win_socket.cc +0 -1
  141. data/src/core/lib/event_engine/windows/windows_endpoint.cc +129 -82
  142. data/src/core/lib/event_engine/windows/windows_endpoint.h +21 -5
  143. data/src/core/lib/event_engine/windows/windows_engine.cc +39 -18
  144. data/src/core/lib/event_engine/windows/windows_engine.h +2 -1
  145. data/src/core/lib/event_engine/windows/windows_listener.cc +370 -0
  146. data/src/core/lib/event_engine/windows/windows_listener.h +155 -0
  147. data/src/core/lib/experiments/config.cc +3 -10
  148. data/src/core/lib/experiments/experiments.cc +7 -0
  149. data/src/core/lib/experiments/experiments.h +9 -1
  150. data/src/core/lib/gpr/log.cc +15 -28
  151. data/src/core/lib/gprpp/fork.cc +8 -14
  152. data/src/core/lib/gprpp/orphanable.h +4 -3
  153. data/src/core/lib/gprpp/per_cpu.h +9 -3
  154. data/src/core/lib/gprpp/{thd_posix.cc → posix/thd.cc} +49 -37
  155. data/src/core/lib/gprpp/ref_counted.h +33 -34
  156. data/src/core/lib/gprpp/thd.h +16 -0
  157. data/src/core/lib/gprpp/time.cc +1 -0
  158. data/src/core/lib/gprpp/time.h +4 -4
  159. data/src/core/lib/gprpp/{thd_windows.cc → windows/thd.cc} +2 -2
  160. data/src/core/lib/iomgr/call_combiner.h +2 -2
  161. data/src/core/lib/iomgr/endpoint_cfstream.cc +4 -2
  162. data/src/core/lib/iomgr/ev_posix.cc +13 -53
  163. data/src/core/lib/iomgr/ev_posix.h +0 -3
  164. data/src/core/lib/iomgr/event_engine_shims/endpoint.cc +103 -76
  165. data/src/core/lib/iomgr/iomgr.cc +4 -8
  166. data/src/core/lib/iomgr/iomgr_windows.cc +8 -2
  167. data/src/core/lib/iomgr/pollset_set_windows.cc +9 -9
  168. data/src/core/lib/iomgr/pollset_windows.cc +1 -1
  169. data/src/core/lib/iomgr/socket_utils_common_posix.cc +16 -3
  170. data/src/core/lib/iomgr/tcp_client_windows.cc +2 -2
  171. data/src/core/lib/iomgr/tcp_posix.cc +0 -1
  172. data/src/core/lib/iomgr/tcp_server_posix.cc +5 -16
  173. data/src/core/lib/iomgr/tcp_server_windows.cc +176 -9
  174. data/src/core/lib/iomgr/tcp_windows.cc +12 -8
  175. data/src/core/lib/load_balancing/lb_policy.cc +9 -13
  176. data/src/core/lib/load_balancing/lb_policy.h +4 -2
  177. data/src/core/lib/promise/activity.cc +22 -6
  178. data/src/core/lib/promise/activity.h +61 -24
  179. data/src/core/lib/promise/cancel_callback.h +77 -0
  180. data/src/core/lib/promise/detail/basic_seq.h +1 -1
  181. data/src/core/lib/promise/detail/promise_factory.h +4 -0
  182. data/src/core/lib/promise/for_each.h +176 -0
  183. data/src/core/lib/promise/if.h +9 -0
  184. data/src/core/lib/promise/interceptor_list.h +23 -2
  185. data/src/core/lib/promise/latch.h +89 -3
  186. data/src/core/lib/promise/loop.h +13 -9
  187. data/src/core/lib/promise/map.h +7 -0
  188. data/src/core/lib/promise/party.cc +286 -0
  189. data/src/core/lib/promise/party.h +499 -0
  190. data/src/core/lib/promise/pipe.h +197 -57
  191. data/src/core/lib/promise/poll.h +48 -0
  192. data/src/core/lib/promise/promise.h +2 -2
  193. data/src/core/lib/resource_quota/arena.cc +19 -3
  194. data/src/core/lib/resource_quota/arena.h +119 -5
  195. data/src/core/lib/resource_quota/memory_quota.cc +1 -1
  196. data/src/core/lib/security/credentials/external/aws_external_account_credentials.cc +12 -35
  197. data/src/core/lib/security/credentials/external/aws_external_account_credentials.h +1 -0
  198. data/src/core/lib/security/credentials/google_default/google_default_credentials.cc +0 -59
  199. data/src/core/lib/security/credentials/oauth2/oauth2_credentials.cc +10 -5
  200. data/src/core/lib/security/credentials/oauth2/oauth2_credentials.h +1 -1
  201. data/src/core/lib/security/credentials/tls/grpc_tls_certificate_provider.cc +13 -0
  202. data/src/core/lib/security/credentials/tls/grpc_tls_certificate_provider.h +2 -0
  203. data/src/core/lib/security/security_connector/load_system_roots_supported.cc +5 -9
  204. data/src/core/lib/security/security_connector/ssl_utils.cc +11 -25
  205. data/src/core/lib/security/security_connector/tls/tls_security_connector.cc +12 -0
  206. data/src/core/lib/security/transport/secure_endpoint.cc +4 -2
  207. data/src/core/lib/security/transport/server_auth_filter.cc +20 -2
  208. data/src/core/lib/slice/slice.cc +1 -1
  209. data/src/core/lib/surface/builtins.cc +2 -0
  210. data/src/core/lib/surface/call.cc +926 -1024
  211. data/src/core/lib/surface/call.h +10 -0
  212. data/src/core/lib/surface/lame_client.cc +1 -0
  213. data/src/core/lib/surface/validate_metadata.cc +42 -43
  214. data/src/core/lib/surface/validate_metadata.h +0 -9
  215. data/src/core/lib/surface/version.cc +2 -2
  216. data/src/core/lib/transport/batch_builder.cc +179 -0
  217. data/src/core/lib/transport/batch_builder.h +468 -0
  218. data/src/core/lib/transport/bdp_estimator.cc +7 -7
  219. data/src/core/lib/transport/bdp_estimator.h +10 -6
  220. data/src/core/lib/transport/custom_metadata.h +30 -0
  221. data/src/core/lib/transport/metadata_batch.cc +5 -2
  222. data/src/core/lib/transport/metadata_batch.h +17 -113
  223. data/src/core/lib/transport/parsed_metadata.h +6 -16
  224. data/src/core/lib/transport/timeout_encoding.cc +6 -1
  225. data/src/core/lib/transport/transport.cc +30 -2
  226. data/src/core/lib/transport/transport.h +70 -14
  227. data/src/core/lib/transport/transport_impl.h +7 -0
  228. data/src/core/lib/transport/transport_op_string.cc +52 -42
  229. data/src/core/plugin_registry/grpc_plugin_registry.cc +2 -2
  230. data/src/core/tsi/alts/frame_protector/alts_frame_protector.cc +1 -0
  231. data/src/core/tsi/alts/handshaker/alts_handshaker_client.cc +21 -4
  232. data/src/core/tsi/alts/handshaker/alts_handshaker_client.h +5 -0
  233. data/src/core/tsi/alts/handshaker/alts_tsi_handshaker.cc +1 -1
  234. data/src/core/tsi/ssl_transport_security.cc +4 -2
  235. data/src/ruby/lib/grpc/version.rb +1 -1
  236. data/third_party/abseil-cpp/absl/base/config.h +1 -1
  237. data/third_party/abseil-cpp/absl/flags/commandlineflag.cc +34 -0
  238. data/third_party/abseil-cpp/absl/flags/commandlineflag.h +200 -0
  239. data/third_party/abseil-cpp/absl/flags/config.h +68 -0
  240. data/third_party/abseil-cpp/absl/flags/declare.h +73 -0
  241. data/third_party/abseil-cpp/absl/flags/flag.cc +38 -0
  242. data/third_party/abseil-cpp/absl/flags/flag.h +310 -0
  243. data/{src/core/lib/gprpp/global_config_custom.h → third_party/abseil-cpp/absl/flags/internal/commandlineflag.cc} +11 -14
  244. data/third_party/abseil-cpp/absl/flags/internal/commandlineflag.h +68 -0
  245. data/third_party/abseil-cpp/absl/flags/internal/flag.cc +615 -0
  246. data/third_party/abseil-cpp/absl/flags/internal/flag.h +800 -0
  247. data/third_party/abseil-cpp/absl/flags/internal/flag_msvc.inc +116 -0
  248. data/third_party/abseil-cpp/absl/flags/internal/path_util.h +62 -0
  249. data/third_party/abseil-cpp/absl/flags/internal/private_handle_accessor.cc +65 -0
  250. data/third_party/abseil-cpp/absl/flags/internal/private_handle_accessor.h +61 -0
  251. data/third_party/abseil-cpp/absl/flags/internal/program_name.cc +60 -0
  252. data/third_party/abseil-cpp/absl/flags/internal/program_name.h +50 -0
  253. data/third_party/abseil-cpp/absl/flags/internal/registry.h +97 -0
  254. data/third_party/abseil-cpp/absl/flags/internal/sequence_lock.h +187 -0
  255. data/third_party/abseil-cpp/absl/flags/marshalling.cc +241 -0
  256. data/third_party/abseil-cpp/absl/flags/marshalling.h +356 -0
  257. data/third_party/abseil-cpp/absl/flags/reflection.cc +354 -0
  258. data/third_party/abseil-cpp/absl/flags/reflection.h +90 -0
  259. data/third_party/abseil-cpp/absl/flags/usage_config.cc +165 -0
  260. data/third_party/abseil-cpp/absl/flags/usage_config.h +135 -0
  261. data/third_party/abseil-cpp/absl/strings/internal/cord_internal.h +12 -8
  262. data/third_party/boringssl-with-bazel/err_data.c +728 -712
  263. data/third_party/boringssl-with-bazel/src/crypto/asn1/a_bitstr.c +177 -177
  264. data/third_party/boringssl-with-bazel/src/crypto/asn1/a_bool.c +28 -55
  265. data/third_party/boringssl-with-bazel/src/crypto/asn1/a_d2i_fp.c +21 -23
  266. data/third_party/boringssl-with-bazel/src/crypto/asn1/a_dup.c +20 -23
  267. data/third_party/boringssl-with-bazel/src/crypto/asn1/a_gentm.c +66 -185
  268. data/third_party/boringssl-with-bazel/src/crypto/asn1/a_i2d_fp.c +18 -21
  269. data/third_party/boringssl-with-bazel/src/crypto/asn1/a_int.c +356 -311
  270. data/third_party/boringssl-with-bazel/src/crypto/asn1/a_mbstr.c +174 -194
  271. data/third_party/boringssl-with-bazel/src/crypto/asn1/a_object.c +146 -210
  272. data/third_party/boringssl-with-bazel/src/crypto/asn1/a_octet.c +6 -9
  273. data/third_party/boringssl-with-bazel/src/crypto/asn1/a_strex.c +346 -526
  274. data/third_party/boringssl-with-bazel/src/crypto/asn1/a_strnid.c +110 -131
  275. data/third_party/boringssl-with-bazel/src/crypto/asn1/a_time.c +130 -116
  276. data/third_party/boringssl-with-bazel/src/crypto/asn1/a_type.c +93 -60
  277. data/third_party/boringssl-with-bazel/src/crypto/asn1/a_utctm.c +93 -181
  278. data/third_party/boringssl-with-bazel/src/crypto/asn1/asn1_lib.c +242 -305
  279. data/third_party/boringssl-with-bazel/src/crypto/asn1/asn1_par.c +41 -18
  280. data/third_party/boringssl-with-bazel/src/crypto/asn1/asn_pack.c +30 -33
  281. data/third_party/boringssl-with-bazel/src/crypto/asn1/f_int.c +36 -33
  282. data/third_party/boringssl-with-bazel/src/crypto/asn1/f_string.c +29 -26
  283. data/third_party/boringssl-with-bazel/src/crypto/asn1/internal.h +133 -88
  284. data/third_party/boringssl-with-bazel/src/crypto/asn1/posix_time.c +230 -0
  285. data/third_party/boringssl-with-bazel/src/crypto/asn1/tasn_dec.c +791 -791
  286. data/third_party/boringssl-with-bazel/src/crypto/asn1/tasn_enc.c +526 -526
  287. data/third_party/boringssl-with-bazel/src/crypto/asn1/tasn_fre.c +114 -135
  288. data/third_party/boringssl-with-bazel/src/crypto/asn1/tasn_new.c +201 -207
  289. data/third_party/boringssl-with-bazel/src/crypto/asn1/tasn_typ.c +21 -26
  290. data/third_party/boringssl-with-bazel/src/crypto/asn1/tasn_utl.c +55 -68
  291. data/third_party/boringssl-with-bazel/src/crypto/base64/base64.c +2 -4
  292. data/third_party/boringssl-with-bazel/src/crypto/bio/bio.c +11 -7
  293. data/third_party/boringssl-with-bazel/src/crypto/bio/bio_mem.c +4 -4
  294. data/third_party/boringssl-with-bazel/src/crypto/bio/connect.c +15 -9
  295. data/third_party/boringssl-with-bazel/src/crypto/bio/fd.c +4 -4
  296. data/third_party/boringssl-with-bazel/src/crypto/bio/file.c +17 -10
  297. data/third_party/boringssl-with-bazel/src/crypto/bio/pair.c +1 -3
  298. data/third_party/boringssl-with-bazel/src/crypto/bio/printf.c +0 -13
  299. data/third_party/boringssl-with-bazel/src/crypto/bio/socket.c +3 -6
  300. data/third_party/boringssl-with-bazel/src/crypto/bio/socket_helper.c +2 -0
  301. data/third_party/boringssl-with-bazel/src/crypto/blake2/blake2.c +9 -5
  302. data/third_party/boringssl-with-bazel/src/crypto/bn_extra/convert.c +10 -23
  303. data/third_party/boringssl-with-bazel/src/crypto/buf/buf.c +2 -6
  304. data/third_party/boringssl-with-bazel/src/crypto/bytestring/asn1_compat.c +2 -1
  305. data/third_party/boringssl-with-bazel/src/crypto/bytestring/ber.c +29 -28
  306. data/third_party/boringssl-with-bazel/src/crypto/bytestring/cbb.c +161 -201
  307. data/third_party/boringssl-with-bazel/src/crypto/bytestring/cbs.c +254 -39
  308. data/third_party/boringssl-with-bazel/src/crypto/bytestring/internal.h +2 -2
  309. data/third_party/boringssl-with-bazel/src/crypto/chacha/chacha.c +0 -2
  310. data/third_party/boringssl-with-bazel/src/crypto/cipher_extra/derive_key.c +4 -4
  311. data/third_party/boringssl-with-bazel/src/crypto/cipher_extra/e_aesctrhmac.c +9 -8
  312. data/third_party/boringssl-with-bazel/src/crypto/cipher_extra/e_aesgcmsiv.c +37 -75
  313. data/third_party/boringssl-with-bazel/src/crypto/cipher_extra/e_chacha20poly1305.c +8 -10
  314. data/third_party/boringssl-with-bazel/src/crypto/{fipsmodule/cipher → cipher_extra}/e_des.c +100 -78
  315. data/third_party/boringssl-with-bazel/src/crypto/cipher_extra/e_null.c +1 -0
  316. data/third_party/boringssl-with-bazel/src/crypto/cipher_extra/e_rc2.c +1 -0
  317. data/third_party/boringssl-with-bazel/src/crypto/cipher_extra/e_rc4.c +2 -0
  318. data/third_party/boringssl-with-bazel/src/crypto/cipher_extra/e_tls.c +6 -12
  319. data/third_party/boringssl-with-bazel/src/crypto/cipher_extra/internal.h +14 -11
  320. data/third_party/boringssl-with-bazel/src/crypto/conf/conf.c +6 -10
  321. data/third_party/boringssl-with-bazel/src/crypto/conf/conf_def.h +0 -1
  322. data/third_party/boringssl-with-bazel/src/crypto/conf/internal.h +12 -0
  323. data/third_party/boringssl-with-bazel/src/crypto/cpu_aarch64_apple.c +74 -0
  324. data/third_party/boringssl-with-bazel/src/crypto/cpu_aarch64_freebsd.c +62 -0
  325. data/third_party/boringssl-with-bazel/src/crypto/{cpu-aarch64-fuchsia.c → cpu_aarch64_fuchsia.c} +8 -7
  326. data/third_party/boringssl-with-bazel/src/crypto/{cpu-aarch64-linux.c → cpu_aarch64_linux.c} +6 -4
  327. data/third_party/boringssl-with-bazel/src/crypto/{cpu-aarch64-win.c → cpu_aarch64_win.c} +4 -4
  328. data/third_party/boringssl-with-bazel/src/crypto/{cpu-arm.c → cpu_arm.c} +1 -1
  329. data/third_party/boringssl-with-bazel/src/crypto/cpu_arm_freebsd.c +55 -0
  330. data/third_party/boringssl-with-bazel/src/crypto/{cpu-arm-linux.c → cpu_arm_linux.c} +11 -90
  331. data/third_party/boringssl-with-bazel/src/crypto/{cpu-arm-linux.h → cpu_arm_linux.h} +0 -38
  332. data/third_party/boringssl-with-bazel/src/crypto/{cpu-intel.c → cpu_intel.c} +1 -2
  333. data/third_party/boringssl-with-bazel/src/crypto/crypto.c +25 -20
  334. data/third_party/boringssl-with-bazel/src/crypto/curve25519/curve25519.c +16 -27
  335. data/third_party/boringssl-with-bazel/src/crypto/curve25519/spake25519.c +17 -32
  336. data/third_party/boringssl-with-bazel/src/crypto/{fipsmodule/des → des}/des.c +232 -232
  337. data/third_party/boringssl-with-bazel/src/crypto/{fipsmodule/des → des}/internal.h +1 -1
  338. data/third_party/boringssl-with-bazel/src/crypto/dh_extra/dh_asn1.c +1 -0
  339. data/third_party/boringssl-with-bazel/src/crypto/dh_extra/params.c +232 -29
  340. data/third_party/boringssl-with-bazel/src/crypto/digest_extra/digest_extra.c +0 -3
  341. data/third_party/boringssl-with-bazel/src/crypto/dsa/dsa.c +39 -16
  342. data/third_party/boringssl-with-bazel/src/crypto/dsa/dsa_asn1.c +37 -7
  343. data/third_party/boringssl-with-bazel/src/crypto/dsa/internal.h +3 -3
  344. data/third_party/boringssl-with-bazel/src/crypto/ec_extra/ec_asn1.c +11 -36
  345. data/third_party/boringssl-with-bazel/src/crypto/ec_extra/hash_to_curve.c +214 -99
  346. data/third_party/boringssl-with-bazel/src/crypto/ec_extra/internal.h +21 -5
  347. data/third_party/boringssl-with-bazel/src/crypto/ecdsa_extra/ecdsa_asn1.c +2 -4
  348. data/third_party/boringssl-with-bazel/src/crypto/err/err.c +83 -60
  349. data/third_party/boringssl-with-bazel/src/crypto/evp/evp.c +46 -12
  350. data/third_party/boringssl-with-bazel/src/crypto/evp/evp_asn1.c +3 -3
  351. data/third_party/boringssl-with-bazel/src/crypto/evp/evp_ctx.c +25 -23
  352. data/third_party/boringssl-with-bazel/src/crypto/evp/internal.h +43 -9
  353. data/third_party/boringssl-with-bazel/src/crypto/evp/p_dsa_asn1.c +75 -44
  354. data/third_party/boringssl-with-bazel/src/crypto/evp/p_ec.c +19 -25
  355. data/third_party/boringssl-with-bazel/src/crypto/evp/p_ec_asn1.c +96 -45
  356. data/third_party/boringssl-with-bazel/src/crypto/evp/p_ed25519.c +7 -8
  357. data/third_party/boringssl-with-bazel/src/crypto/evp/p_ed25519_asn1.c +26 -23
  358. data/third_party/boringssl-with-bazel/src/crypto/evp/p_hkdf.c +233 -0
  359. data/third_party/boringssl-with-bazel/src/crypto/evp/p_rsa.c +5 -5
  360. data/third_party/boringssl-with-bazel/src/crypto/evp/p_rsa_asn1.c +42 -25
  361. data/third_party/boringssl-with-bazel/src/crypto/evp/p_x25519.c +4 -5
  362. data/third_party/boringssl-with-bazel/src/crypto/evp/p_x25519_asn1.c +35 -47
  363. data/third_party/boringssl-with-bazel/src/crypto/evp/print.c +135 -244
  364. data/third_party/boringssl-with-bazel/src/crypto/evp/scrypt.c +2 -4
  365. data/third_party/boringssl-with-bazel/src/crypto/evp/sign.c +15 -10
  366. data/third_party/boringssl-with-bazel/src/crypto/ex_data.c +29 -15
  367. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/aes/aes.c +0 -2
  368. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/aes/aes_nohw.c +13 -14
  369. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/aes/internal.h +3 -13
  370. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/aes/key_wrap.c +13 -7
  371. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/aes/mode_wrappers.c +9 -7
  372. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bcm.c +35 -27
  373. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bn/bn.c +16 -26
  374. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bn/bytes.c +88 -60
  375. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bn/cmp.c +4 -3
  376. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bn/ctx.c +0 -2
  377. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bn/div.c +1 -1
  378. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bn/div_extra.c +1 -1
  379. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bn/exponentiation.c +99 -113
  380. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bn/gcd.c +0 -1
  381. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bn/gcd_extra.c +5 -3
  382. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bn/generic.c +112 -168
  383. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bn/internal.h +86 -31
  384. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bn/montgomery.c +11 -6
  385. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bn/montgomery_inv.c +4 -5
  386. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bn/mul.c +4 -5
  387. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bn/prime.c +13 -0
  388. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bn/random.c +13 -5
  389. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bn/rsaz_exp.c +19 -108
  390. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bn/rsaz_exp.h +19 -15
  391. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bn/shift.c +15 -16
  392. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bn/sqrt.c +22 -21
  393. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/cipher/aead.c +3 -0
  394. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/cipher/cipher.c +79 -19
  395. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/cipher/e_aes.c +102 -99
  396. data/third_party/boringssl-with-bazel/src/crypto/{cipher_extra → fipsmodule/cipher}/e_aesccm.c +52 -46
  397. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/cipher/internal.h +39 -0
  398. data/third_party/boringssl-with-bazel/src/crypto/{cmac → fipsmodule/cmac}/cmac.c +55 -11
  399. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/dh/check.c +2 -3
  400. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/dh/dh.c +21 -6
  401. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/dh/internal.h +56 -0
  402. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/digest/digest.c +5 -3
  403. data/third_party/boringssl-with-bazel/src/crypto/{evp → fipsmodule/digestsign}/digestsign.c +51 -15
  404. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/ec.c +25 -25
  405. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/ec_key.c +91 -17
  406. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/ec_montgomery.c +5 -5
  407. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/internal.h +34 -12
  408. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/oct.c +54 -23
  409. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/p224-64.c +44 -60
  410. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/{p256-x86_64-table.h → p256-nistz-table.h} +1 -1
  411. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/{p256-x86_64.c → p256-nistz.c} +60 -53
  412. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/{p256-x86_64.h → p256-nistz.h} +5 -13
  413. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/p256.c +48 -36
  414. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/scalar.c +2 -8
  415. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/simple.c +2 -7
  416. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/simple_mul.c +2 -3
  417. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/wnaf.c +0 -1
  418. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ecdh/ecdh.c +8 -0
  419. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ecdsa/ecdsa.c +42 -14
  420. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ecdsa/internal.h +6 -0
  421. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/hmac/hmac.c +52 -24
  422. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/modes/cbc.c +9 -15
  423. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/modes/cfb.c +1 -4
  424. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/modes/ctr.c +2 -4
  425. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/modes/gcm.c +71 -43
  426. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/modes/internal.h +14 -16
  427. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/modes/ofb.c +1 -4
  428. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/rand/ctrdrbg.c +31 -13
  429. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/rand/fork_detect.c +16 -8
  430. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/rand/fork_detect.h +3 -2
  431. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/rand/getrandom_fillin.h +2 -2
  432. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/rand/internal.h +9 -38
  433. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/rand/rand.c +73 -59
  434. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/rand/urandom.c +11 -45
  435. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/rsa/blinding.c +0 -1
  436. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/rsa/internal.h +22 -0
  437. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/rsa/padding.c +63 -52
  438. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/rsa/rsa.c +107 -62
  439. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/rsa/rsa_impl.c +58 -31
  440. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/self_check/fips.c +41 -0
  441. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/self_check/self_check.c +523 -422
  442. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/service_indicator/internal.h +89 -0
  443. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/service_indicator/service_indicator.c +334 -0
  444. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/sha/internal.h +3 -12
  445. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/sha/sha1.c +2 -0
  446. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/sha/sha256.c +12 -8
  447. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/sha/sha512.c +14 -12
  448. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/tls/kdf.c +19 -6
  449. data/third_party/boringssl-with-bazel/src/crypto/hpke/hpke.c +32 -14
  450. data/third_party/boringssl-with-bazel/src/crypto/hrss/hrss.c +65 -29
  451. data/third_party/boringssl-with-bazel/src/crypto/internal.h +373 -18
  452. data/third_party/boringssl-with-bazel/src/crypto/kyber/internal.h +61 -0
  453. data/third_party/boringssl-with-bazel/src/crypto/kyber/keccak.c +205 -0
  454. data/third_party/boringssl-with-bazel/src/crypto/lhash/internal.h +13 -1
  455. data/third_party/boringssl-with-bazel/src/crypto/mem.c +220 -13
  456. data/third_party/boringssl-with-bazel/src/crypto/obj/obj.c +19 -7
  457. data/third_party/boringssl-with-bazel/src/crypto/obj/obj_dat.h +13 -1
  458. data/third_party/boringssl-with-bazel/src/crypto/pem/pem_all.c +81 -90
  459. data/third_party/boringssl-with-bazel/src/crypto/pem/pem_info.c +150 -245
  460. data/third_party/boringssl-with-bazel/src/crypto/pem/pem_lib.c +629 -613
  461. data/third_party/boringssl-with-bazel/src/crypto/pem/pem_oth.c +17 -17
  462. data/third_party/boringssl-with-bazel/src/crypto/pem/pem_pk8.c +142 -149
  463. data/third_party/boringssl-with-bazel/src/crypto/pem/pem_pkey.c +99 -131
  464. data/third_party/boringssl-with-bazel/src/crypto/pem/pem_x509.c +0 -1
  465. data/third_party/boringssl-with-bazel/src/crypto/pem/pem_xaux.c +0 -1
  466. data/third_party/boringssl-with-bazel/src/crypto/pkcs7/pkcs7_x509.c +0 -1
  467. data/third_party/boringssl-with-bazel/src/crypto/pkcs8/pkcs8.c +0 -3
  468. data/third_party/boringssl-with-bazel/src/crypto/pkcs8/pkcs8_x509.c +36 -66
  469. data/third_party/boringssl-with-bazel/src/crypto/poly1305/poly1305.c +31 -38
  470. data/third_party/boringssl-with-bazel/src/crypto/poly1305/poly1305_arm.c +2 -1
  471. data/third_party/boringssl-with-bazel/src/crypto/poly1305/poly1305_vec.c +18 -31
  472. data/third_party/boringssl-with-bazel/src/crypto/pool/internal.h +1 -0
  473. data/third_party/boringssl-with-bazel/src/crypto/pool/pool.c +8 -1
  474. data/third_party/boringssl-with-bazel/src/crypto/rand_extra/passive.c +129 -5
  475. data/third_party/boringssl-with-bazel/src/crypto/refcount_c11.c +0 -2
  476. data/third_party/boringssl-with-bazel/src/crypto/refcount_lock.c +3 -4
  477. data/third_party/boringssl-with-bazel/src/crypto/siphash/siphash.c +8 -11
  478. data/third_party/boringssl-with-bazel/src/crypto/stack/stack.c +61 -27
  479. data/third_party/boringssl-with-bazel/src/crypto/thread_pthread.c +10 -13
  480. data/third_party/boringssl-with-bazel/src/crypto/thread_win.c +10 -13
  481. data/third_party/boringssl-with-bazel/src/crypto/trust_token/internal.h +66 -34
  482. data/third_party/boringssl-with-bazel/src/crypto/trust_token/pmbtoken.c +190 -77
  483. data/third_party/boringssl-with-bazel/src/crypto/trust_token/trust_token.c +81 -284
  484. data/third_party/boringssl-with-bazel/src/crypto/trust_token/voprf.c +109 -42
  485. data/third_party/boringssl-with-bazel/src/crypto/x509/a_digest.c +22 -24
  486. data/third_party/boringssl-with-bazel/src/crypto/x509/a_sign.c +54 -55
  487. data/third_party/boringssl-with-bazel/src/crypto/x509/a_verify.c +32 -34
  488. data/third_party/boringssl-with-bazel/src/crypto/x509/algorithm.c +32 -16
  489. data/third_party/boringssl-with-bazel/src/crypto/x509/asn1_gen.c +465 -704
  490. data/third_party/boringssl-with-bazel/src/crypto/x509/by_dir.c +284 -331
  491. data/third_party/boringssl-with-bazel/src/crypto/x509/by_file.c +183 -178
  492. data/third_party/boringssl-with-bazel/src/crypto/x509/i2d_pr.c +11 -15
  493. data/third_party/boringssl-with-bazel/src/crypto/x509/internal.h +67 -50
  494. data/third_party/boringssl-with-bazel/src/crypto/x509/name_print.c +153 -150
  495. data/third_party/boringssl-with-bazel/src/crypto/x509/policy.c +786 -0
  496. data/third_party/boringssl-with-bazel/src/crypto/x509/rsa_pss.c +95 -102
  497. data/third_party/boringssl-with-bazel/src/crypto/x509/t_crl.c +72 -57
  498. data/third_party/boringssl-with-bazel/src/crypto/x509/t_req.c +12 -10
  499. data/third_party/boringssl-with-bazel/src/crypto/x509/t_x509.c +227 -252
  500. data/third_party/boringssl-with-bazel/src/crypto/x509/t_x509a.c +52 -47
  501. data/third_party/boringssl-with-bazel/src/crypto/x509/x509.c +3 -4
  502. data/third_party/boringssl-with-bazel/src/crypto/x509/x509_att.c +230 -224
  503. data/third_party/boringssl-with-bazel/src/crypto/x509/x509_cmp.c +161 -327
  504. data/third_party/boringssl-with-bazel/src/crypto/x509/x509_d2.c +37 -33
  505. data/third_party/boringssl-with-bazel/src/crypto/x509/x509_def.c +14 -31
  506. data/third_party/boringssl-with-bazel/src/crypto/x509/x509_ext.c +55 -85
  507. data/third_party/boringssl-with-bazel/src/crypto/x509/x509_lu.c +534 -618
  508. data/third_party/boringssl-with-bazel/src/crypto/x509/x509_obj.c +129 -122
  509. data/third_party/boringssl-with-bazel/src/crypto/x509/x509_req.c +116 -182
  510. data/third_party/boringssl-with-bazel/src/crypto/x509/x509_set.c +132 -132
  511. data/third_party/boringssl-with-bazel/src/crypto/x509/x509_trs.c +181 -202
  512. data/third_party/boringssl-with-bazel/src/crypto/x509/x509_txt.c +64 -79
  513. data/third_party/boringssl-with-bazel/src/crypto/x509/x509_v3.c +175 -160
  514. data/third_party/boringssl-with-bazel/src/crypto/x509/x509_vfy.c +1865 -2050
  515. data/third_party/boringssl-with-bazel/src/crypto/x509/x509_vpm.c +433 -462
  516. data/third_party/boringssl-with-bazel/src/crypto/x509/x509cset.c +156 -163
  517. data/third_party/boringssl-with-bazel/src/crypto/x509/x509name.c +267 -263
  518. data/third_party/boringssl-with-bazel/src/crypto/x509/x509rset.c +40 -15
  519. data/third_party/boringssl-with-bazel/src/crypto/x509/x509spki.c +59 -63
  520. data/third_party/boringssl-with-bazel/src/crypto/x509/x_algor.c +63 -67
  521. data/third_party/boringssl-with-bazel/src/crypto/x509/x_all.c +114 -144
  522. data/third_party/boringssl-with-bazel/src/crypto/x509/x_attrib.c +25 -26
  523. data/third_party/boringssl-with-bazel/src/crypto/x509/x_crl.c +326 -415
  524. data/third_party/boringssl-with-bazel/src/crypto/x509/x_exten.c +8 -7
  525. data/third_party/boringssl-with-bazel/src/crypto/x509/x_info.c +30 -28
  526. data/third_party/boringssl-with-bazel/src/crypto/x509/x_name.c +354 -370
  527. data/third_party/boringssl-with-bazel/src/crypto/x509/x_pkey.c +37 -32
  528. data/third_party/boringssl-with-bazel/src/crypto/x509/x_pubkey.c +116 -119
  529. data/third_party/boringssl-with-bazel/src/crypto/x509/x_req.c +36 -26
  530. data/third_party/boringssl-with-bazel/src/crypto/x509/x_sig.c +3 -4
  531. data/third_party/boringssl-with-bazel/src/crypto/x509/x_spki.c +10 -13
  532. data/third_party/boringssl-with-bazel/src/crypto/x509/x_val.c +3 -4
  533. data/third_party/boringssl-with-bazel/src/crypto/x509/x_x509.c +419 -261
  534. data/third_party/boringssl-with-bazel/src/crypto/x509/x_x509a.c +113 -105
  535. data/third_party/boringssl-with-bazel/src/crypto/x509v3/ext_dat.h +11 -15
  536. data/third_party/boringssl-with-bazel/src/crypto/x509v3/internal.h +78 -170
  537. data/third_party/boringssl-with-bazel/src/crypto/x509v3/v3_akey.c +126 -131
  538. data/third_party/boringssl-with-bazel/src/crypto/x509v3/v3_akeya.c +3 -4
  539. data/third_party/boringssl-with-bazel/src/crypto/x509v3/v3_alt.c +465 -469
  540. data/third_party/boringssl-with-bazel/src/crypto/x509v3/v3_bcons.c +56 -54
  541. data/third_party/boringssl-with-bazel/src/crypto/x509v3/v3_bitst.c +46 -49
  542. data/third_party/boringssl-with-bazel/src/crypto/x509v3/v3_conf.c +309 -346
  543. data/third_party/boringssl-with-bazel/src/crypto/x509v3/v3_cpols.c +341 -365
  544. data/third_party/boringssl-with-bazel/src/crypto/x509v3/v3_crld.c +429 -393
  545. data/third_party/boringssl-with-bazel/src/crypto/x509v3/v3_enum.c +29 -24
  546. data/third_party/boringssl-with-bazel/src/crypto/x509v3/v3_extku.c +65 -59
  547. data/third_party/boringssl-with-bazel/src/crypto/x509v3/v3_genn.c +125 -121
  548. data/third_party/boringssl-with-bazel/src/crypto/x509v3/v3_ia5.c +43 -42
  549. data/third_party/boringssl-with-bazel/src/crypto/x509v3/v3_info.c +122 -125
  550. data/third_party/boringssl-with-bazel/src/crypto/x509v3/v3_int.c +50 -20
  551. data/third_party/boringssl-with-bazel/src/crypto/x509v3/v3_lib.c +247 -253
  552. data/third_party/boringssl-with-bazel/src/crypto/x509v3/v3_ncons.c +386 -389
  553. data/third_party/boringssl-with-bazel/src/crypto/x509v3/v3_ocsp.c +45 -32
  554. data/third_party/boringssl-with-bazel/src/crypto/x509v3/v3_pcons.c +57 -54
  555. data/third_party/boringssl-with-bazel/src/crypto/x509v3/v3_pmaps.c +63 -67
  556. data/third_party/boringssl-with-bazel/src/crypto/x509v3/v3_prn.c +143 -136
  557. data/third_party/boringssl-with-bazel/src/crypto/x509v3/v3_purp.c +664 -707
  558. data/third_party/boringssl-with-bazel/src/crypto/x509v3/v3_skey.c +83 -75
  559. data/third_party/boringssl-with-bazel/src/crypto/x509v3/v3_utl.c +1062 -1146
  560. data/third_party/boringssl-with-bazel/src/include/openssl/aead.h +8 -4
  561. data/third_party/boringssl-with-bazel/src/include/openssl/arm_arch.h +28 -48
  562. data/third_party/boringssl-with-bazel/src/include/openssl/asn1.h +211 -187
  563. data/third_party/boringssl-with-bazel/src/include/openssl/asn1t.h +26 -78
  564. data/third_party/boringssl-with-bazel/src/include/openssl/base.h +19 -14
  565. data/third_party/boringssl-with-bazel/src/include/openssl/bio.h +21 -2
  566. data/third_party/boringssl-with-bazel/src/include/openssl/bn.h +49 -17
  567. data/third_party/boringssl-with-bazel/src/include/openssl/bytestring.h +99 -29
  568. data/third_party/boringssl-with-bazel/src/include/openssl/cipher.h +49 -60
  569. data/third_party/boringssl-with-bazel/src/include/openssl/conf.h +2 -15
  570. data/third_party/boringssl-with-bazel/src/include/openssl/cpu.h +16 -200
  571. data/third_party/boringssl-with-bazel/src/include/openssl/crypto.h +34 -0
  572. data/third_party/boringssl-with-bazel/src/include/openssl/ctrdrbg.h +82 -0
  573. data/third_party/boringssl-with-bazel/src/include/openssl/dh.h +32 -30
  574. data/third_party/boringssl-with-bazel/src/include/openssl/digest.h +7 -0
  575. data/third_party/boringssl-with-bazel/src/include/openssl/dsa.h +4 -0
  576. data/third_party/boringssl-with-bazel/src/include/openssl/ec.h +48 -5
  577. data/third_party/boringssl-with-bazel/src/include/openssl/ec_key.h +37 -8
  578. data/third_party/boringssl-with-bazel/src/include/openssl/ecdsa.h +1 -0
  579. data/third_party/boringssl-with-bazel/src/include/openssl/err.h +33 -5
  580. data/third_party/boringssl-with-bazel/src/include/openssl/evp.h +22 -30
  581. data/third_party/boringssl-with-bazel/src/include/openssl/ex_data.h +1 -1
  582. data/third_party/boringssl-with-bazel/src/include/openssl/hmac.h +7 -0
  583. data/third_party/boringssl-with-bazel/src/include/openssl/hpke.h +41 -16
  584. data/third_party/boringssl-with-bazel/src/include/openssl/kdf.h +91 -0
  585. data/third_party/boringssl-with-bazel/src/include/openssl/mem.h +74 -8
  586. data/third_party/boringssl-with-bazel/src/include/openssl/nid.h +13 -0
  587. data/third_party/boringssl-with-bazel/src/include/openssl/opensslconf.h +1 -0
  588. data/third_party/boringssl-with-bazel/src/include/openssl/pem.h +11 -15
  589. data/third_party/boringssl-with-bazel/src/include/openssl/pkcs8.h +8 -0
  590. data/third_party/boringssl-with-bazel/src/include/openssl/rand.h +12 -1
  591. data/third_party/boringssl-with-bazel/src/include/openssl/rsa.h +7 -4
  592. data/third_party/boringssl-with-bazel/src/include/openssl/service_indicator.h +96 -0
  593. data/third_party/boringssl-with-bazel/src/include/openssl/span.h +13 -21
  594. data/third_party/boringssl-with-bazel/src/include/openssl/ssl.h +139 -75
  595. data/third_party/boringssl-with-bazel/src/include/openssl/ssl3.h +1 -6
  596. data/third_party/boringssl-with-bazel/src/include/openssl/stack.h +384 -286
  597. data/third_party/boringssl-with-bazel/src/include/openssl/thread.h +5 -6
  598. data/third_party/boringssl-with-bazel/src/include/openssl/time.h +41 -0
  599. data/third_party/boringssl-with-bazel/src/include/openssl/tls1.h +18 -7
  600. data/third_party/boringssl-with-bazel/src/include/openssl/trust_token.h +49 -23
  601. data/third_party/boringssl-with-bazel/src/include/openssl/type_check.h +0 -11
  602. data/third_party/boringssl-with-bazel/src/include/openssl/x509.h +1592 -1074
  603. data/third_party/boringssl-with-bazel/src/include/openssl/x509v3.h +202 -205
  604. data/third_party/boringssl-with-bazel/src/ssl/bio_ssl.cc +2 -2
  605. data/third_party/boringssl-with-bazel/src/ssl/d1_both.cc +6 -13
  606. data/third_party/boringssl-with-bazel/src/ssl/d1_pkt.cc +17 -18
  607. data/third_party/boringssl-with-bazel/src/ssl/dtls_method.cc +4 -5
  608. data/third_party/boringssl-with-bazel/src/ssl/dtls_record.cc +25 -33
  609. data/third_party/boringssl-with-bazel/src/ssl/encrypted_client_hello.cc +34 -20
  610. data/third_party/boringssl-with-bazel/src/ssl/extensions.cc +65 -34
  611. data/third_party/boringssl-with-bazel/src/ssl/handoff.cc +198 -54
  612. data/third_party/boringssl-with-bazel/src/ssl/handshake.cc +5 -5
  613. data/third_party/boringssl-with-bazel/src/ssl/handshake_client.cc +32 -28
  614. data/third_party/boringssl-with-bazel/src/ssl/handshake_server.cc +76 -44
  615. data/third_party/boringssl-with-bazel/src/ssl/internal.h +130 -98
  616. data/third_party/boringssl-with-bazel/src/ssl/s3_both.cc +27 -11
  617. data/third_party/boringssl-with-bazel/src/ssl/s3_lib.cc +2 -2
  618. data/third_party/boringssl-with-bazel/src/ssl/s3_pkt.cc +91 -75
  619. data/third_party/boringssl-with-bazel/src/ssl/ssl_aead_ctx.cc +8 -10
  620. data/third_party/boringssl-with-bazel/src/ssl/ssl_asn1.cc +39 -65
  621. data/third_party/boringssl-with-bazel/src/ssl/ssl_buffer.cc +1 -0
  622. data/third_party/boringssl-with-bazel/src/ssl/ssl_cert.cc +5 -9
  623. data/third_party/boringssl-with-bazel/src/ssl/ssl_cipher.cc +30 -33
  624. data/third_party/boringssl-with-bazel/src/ssl/ssl_file.cc +77 -100
  625. data/third_party/boringssl-with-bazel/src/ssl/ssl_key_share.cc +120 -107
  626. data/third_party/boringssl-with-bazel/src/ssl/ssl_lib.cc +164 -30
  627. data/third_party/boringssl-with-bazel/src/ssl/ssl_privkey.cc +150 -60
  628. data/third_party/boringssl-with-bazel/src/ssl/ssl_session.cc +22 -11
  629. data/third_party/boringssl-with-bazel/src/ssl/ssl_x509.cc +22 -6
  630. data/third_party/boringssl-with-bazel/src/ssl/t1_enc.cc +15 -13
  631. data/third_party/boringssl-with-bazel/src/ssl/tls13_both.cc +5 -43
  632. data/third_party/boringssl-with-bazel/src/ssl/tls13_client.cc +7 -4
  633. data/third_party/boringssl-with-bazel/src/ssl/tls13_enc.cc +2 -2
  634. data/third_party/boringssl-with-bazel/src/ssl/tls13_server.cc +22 -34
  635. data/third_party/boringssl-with-bazel/src/ssl/tls_method.cc +2 -2
  636. data/third_party/boringssl-with-bazel/src/ssl/tls_record.cc +16 -98
  637. data/third_party/boringssl-with-bazel/src/third_party/fiat/curve25519_32.h +1241 -657
  638. data/third_party/boringssl-with-bazel/src/third_party/fiat/curve25519_64.h +751 -398
  639. data/third_party/boringssl-with-bazel/src/third_party/fiat/p256_32.h +3551 -1938
  640. data/third_party/boringssl-with-bazel/src/third_party/fiat/p256_64.h +1272 -487
  641. metadata +103 -70
  642. data/src/core/ext/filters/client_channel/lb_call_state_internal.h +0 -39
  643. data/src/core/ext/filters/client_channel/resolver/dns/dns_resolver_selection.cc +0 -30
  644. data/src/core/ext/filters/client_channel/resolver/dns/dns_resolver_selection.h +0 -29
  645. data/src/core/lib/gprpp/global_config.h +0 -93
  646. data/src/core/lib/gprpp/global_config_env.cc +0 -140
  647. data/src/core/lib/gprpp/global_config_env.h +0 -133
  648. data/src/core/lib/gprpp/global_config_generic.h +0 -40
  649. data/src/core/lib/promise/intra_activity_waiter.h +0 -55
  650. data/src/core/lib/security/security_connector/ssl_utils_config.cc +0 -32
  651. data/src/core/lib/security/security_connector/ssl_utils_config.h +0 -29
  652. data/third_party/boringssl-with-bazel/src/crypto/asn1/a_enum.c +0 -195
  653. data/third_party/boringssl-with-bazel/src/crypto/asn1/a_print.c +0 -83
  654. data/third_party/boringssl-with-bazel/src/crypto/asn1/a_utf8.c +0 -236
  655. data/third_party/boringssl-with-bazel/src/crypto/asn1/charmap.h +0 -15
  656. data/third_party/boringssl-with-bazel/src/crypto/asn1/time_support.c +0 -206
  657. data/third_party/boringssl-with-bazel/src/crypto/cpu-ppc64le.c +0 -38
  658. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/sha/sha1-altivec.c +0 -361
  659. data/third_party/boringssl-with-bazel/src/crypto/x509v3/pcy_cache.c +0 -287
  660. data/third_party/boringssl-with-bazel/src/crypto/x509v3/pcy_data.c +0 -132
  661. data/third_party/boringssl-with-bazel/src/crypto/x509v3/pcy_lib.c +0 -155
  662. data/third_party/boringssl-with-bazel/src/crypto/x509v3/pcy_map.c +0 -131
  663. data/third_party/boringssl-with-bazel/src/crypto/x509v3/pcy_node.c +0 -189
  664. data/third_party/boringssl-with-bazel/src/crypto/x509v3/pcy_tree.c +0 -843
  665. data/third_party/boringssl-with-bazel/src/crypto/x509v3/v3_pci.c +0 -289
  666. data/third_party/boringssl-with-bazel/src/crypto/x509v3/v3_pcia.c +0 -57
  667. /data/src/core/lib/gpr/{log_android.cc → android/log.cc} +0 -0
  668. /data/src/core/lib/gpr/{cpu_iphone.cc → iphone/cpu.cc} +0 -0
  669. /data/src/core/lib/gpr/{cpu_linux.cc → linux/cpu.cc} +0 -0
  670. /data/src/core/lib/gpr/{log_linux.cc → linux/log.cc} +0 -0
  671. /data/src/core/lib/gpr/{tmpfile_msys.cc → msys/tmpfile.cc} +0 -0
  672. /data/src/core/lib/gpr/{cpu_posix.cc → posix/cpu.cc} +0 -0
  673. /data/src/core/lib/gpr/{log_posix.cc → posix/log.cc} +0 -0
  674. /data/src/core/lib/gpr/{string_posix.cc → posix/string.cc} +0 -0
  675. /data/src/core/lib/gpr/{sync_posix.cc → posix/sync.cc} +0 -0
  676. /data/src/core/lib/gpr/{time_posix.cc → posix/time.cc} +0 -0
  677. /data/src/core/lib/gpr/{tmpfile_posix.cc → posix/tmpfile.cc} +0 -0
  678. /data/src/core/lib/gpr/{cpu_windows.cc → windows/cpu.cc} +0 -0
  679. /data/src/core/lib/gpr/{log_windows.cc → windows/log.cc} +0 -0
  680. /data/src/core/lib/gpr/{string_windows.cc → windows/string.cc} +0 -0
  681. /data/src/core/lib/gpr/{string_util_windows.cc → windows/string_util.cc} +0 -0
  682. /data/src/core/lib/gpr/{sync_windows.cc → windows/sync.cc} +0 -0
  683. /data/src/core/lib/gpr/{time_windows.cc → windows/time.cc} +0 -0
  684. /data/src/core/lib/gpr/{tmpfile_windows.cc → windows/tmpfile.cc} +0 -0
  685. /data/src/core/lib/gprpp/{env_linux.cc → linux/env.cc} +0 -0
  686. /data/src/core/lib/gprpp/{env_posix.cc → posix/env.cc} +0 -0
  687. /data/src/core/lib/gprpp/{stat_posix.cc → posix/stat.cc} +0 -0
  688. /data/src/core/lib/gprpp/{env_windows.cc → windows/env.cc} +0 -0
  689. /data/src/core/lib/gprpp/{stat_windows.cc → windows/stat.cc} +0 -0
@@ -1,4 +1,3 @@
1
- /* crypto/pem/pem_lib.c */
2
1
  /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3
2
  * All rights reserved.
4
3
  *
@@ -74,696 +73,713 @@
74
73
  #include "../internal.h"
75
74
 
76
75
 
77
- #define MIN_LENGTH 4
76
+ #define MIN_LENGTH 4
78
77
 
79
- static int load_iv(char **fromp, unsigned char *to, int num);
78
+ static int load_iv(char **fromp, unsigned char *to, size_t num);
80
79
  static int check_pem(const char *nm, const char *name);
81
80
 
82
- void PEM_proc_type(char *buf, int type)
83
- {
84
- const char *str;
85
-
86
- if (type == PEM_TYPE_ENCRYPTED)
87
- str = "ENCRYPTED";
88
- else if (type == PEM_TYPE_MIC_CLEAR)
89
- str = "MIC-CLEAR";
90
- else if (type == PEM_TYPE_MIC_ONLY)
91
- str = "MIC-ONLY";
92
- else
93
- str = "BAD-TYPE";
94
-
95
- OPENSSL_strlcat(buf, "Proc-Type: 4,", PEM_BUFSIZE);
96
- OPENSSL_strlcat(buf, str, PEM_BUFSIZE);
97
- OPENSSL_strlcat(buf, "\n", PEM_BUFSIZE);
81
+ void PEM_proc_type(char *buf, int type) {
82
+ const char *str;
83
+
84
+ if (type == PEM_TYPE_ENCRYPTED) {
85
+ str = "ENCRYPTED";
86
+ } else if (type == PEM_TYPE_MIC_CLEAR) {
87
+ str = "MIC-CLEAR";
88
+ } else if (type == PEM_TYPE_MIC_ONLY) {
89
+ str = "MIC-ONLY";
90
+ } else {
91
+ str = "BAD-TYPE";
92
+ }
93
+
94
+ OPENSSL_strlcat(buf, "Proc-Type: 4,", PEM_BUFSIZE);
95
+ OPENSSL_strlcat(buf, str, PEM_BUFSIZE);
96
+ OPENSSL_strlcat(buf, "\n", PEM_BUFSIZE);
98
97
  }
99
98
 
100
- void PEM_dek_info(char *buf, const char *type, int len, char *str)
101
- {
102
- static const unsigned char map[17] = "0123456789ABCDEF";
103
- long i;
104
- int j;
105
-
106
- OPENSSL_strlcat(buf, "DEK-Info: ", PEM_BUFSIZE);
107
- OPENSSL_strlcat(buf, type, PEM_BUFSIZE);
108
- OPENSSL_strlcat(buf, ",", PEM_BUFSIZE);
109
- j = strlen(buf);
110
- if (j + (len * 2) + 1 > PEM_BUFSIZE)
111
- return;
112
- for (i = 0; i < len; i++) {
113
- buf[j + i * 2] = map[(str[i] >> 4) & 0x0f];
114
- buf[j + i * 2 + 1] = map[(str[i]) & 0x0f];
115
- }
116
- buf[j + i * 2] = '\n';
117
- buf[j + i * 2 + 1] = '\0';
99
+ void PEM_dek_info(char *buf, const char *type, int len, char *str) {
100
+ static const unsigned char map[17] = "0123456789ABCDEF";
101
+ long i;
102
+ int j;
103
+
104
+ OPENSSL_strlcat(buf, "DEK-Info: ", PEM_BUFSIZE);
105
+ OPENSSL_strlcat(buf, type, PEM_BUFSIZE);
106
+ OPENSSL_strlcat(buf, ",", PEM_BUFSIZE);
107
+ j = strlen(buf);
108
+ if (j + (len * 2) + 1 > PEM_BUFSIZE) {
109
+ return;
110
+ }
111
+ for (i = 0; i < len; i++) {
112
+ buf[j + i * 2] = map[(str[i] >> 4) & 0x0f];
113
+ buf[j + i * 2 + 1] = map[(str[i]) & 0x0f];
114
+ }
115
+ buf[j + i * 2] = '\n';
116
+ buf[j + i * 2 + 1] = '\0';
118
117
  }
119
118
 
120
119
  void *PEM_ASN1_read(d2i_of_void *d2i, const char *name, FILE *fp, void **x,
121
- pem_password_cb *cb, void *u)
122
- {
123
- BIO *b = BIO_new_fp(fp, BIO_NOCLOSE);
124
- if (b == NULL) {
125
- OPENSSL_PUT_ERROR(PEM, ERR_R_BUF_LIB);
126
- return NULL;
127
- }
128
- void *ret = PEM_ASN1_read_bio(d2i, name, b, x, cb, u);
129
- BIO_free(b);
130
- return ret;
120
+ pem_password_cb *cb, void *u) {
121
+ BIO *b = BIO_new_fp(fp, BIO_NOCLOSE);
122
+ if (b == NULL) {
123
+ OPENSSL_PUT_ERROR(PEM, ERR_R_BUF_LIB);
124
+ return NULL;
125
+ }
126
+ void *ret = PEM_ASN1_read_bio(d2i, name, b, x, cb, u);
127
+ BIO_free(b);
128
+ return ret;
131
129
  }
132
130
 
133
- static int check_pem(const char *nm, const char *name)
134
- {
135
- /* Normal matching nm and name */
136
- if (!strcmp(nm, name))
137
- return 1;
131
+ static int check_pem(const char *nm, const char *name) {
132
+ // Normal matching nm and name
133
+ if (!strcmp(nm, name)) {
134
+ return 1;
135
+ }
138
136
 
139
- /* Make PEM_STRING_EVP_PKEY match any private key */
137
+ // Make PEM_STRING_EVP_PKEY match any private key
140
138
 
141
- if (!strcmp(name, PEM_STRING_EVP_PKEY)) {
142
- return !strcmp(nm, PEM_STRING_PKCS8) ||
143
- !strcmp(nm, PEM_STRING_PKCS8INF) ||
144
- !strcmp(nm, PEM_STRING_RSA) ||
145
- !strcmp(nm, PEM_STRING_EC) ||
146
- !strcmp(nm, PEM_STRING_DSA);
147
- }
139
+ if (!strcmp(name, PEM_STRING_EVP_PKEY)) {
140
+ return !strcmp(nm, PEM_STRING_PKCS8) || !strcmp(nm, PEM_STRING_PKCS8INF) ||
141
+ !strcmp(nm, PEM_STRING_RSA) || !strcmp(nm, PEM_STRING_EC) ||
142
+ !strcmp(nm, PEM_STRING_DSA);
143
+ }
148
144
 
149
- /* Permit older strings */
145
+ // Permit older strings
150
146
 
151
- if (!strcmp(nm, PEM_STRING_X509_OLD) && !strcmp(name, PEM_STRING_X509))
152
- return 1;
147
+ if (!strcmp(nm, PEM_STRING_X509_OLD) && !strcmp(name, PEM_STRING_X509)) {
148
+ return 1;
149
+ }
153
150
 
154
- if (!strcmp(nm, PEM_STRING_X509_REQ_OLD) &&
155
- !strcmp(name, PEM_STRING_X509_REQ))
156
- return 1;
151
+ if (!strcmp(nm, PEM_STRING_X509_REQ_OLD) &&
152
+ !strcmp(name, PEM_STRING_X509_REQ)) {
153
+ return 1;
154
+ }
157
155
 
158
- /* Allow normal certs to be read as trusted certs */
159
- if (!strcmp(nm, PEM_STRING_X509) &&
160
- !strcmp(name, PEM_STRING_X509_TRUSTED))
161
- return 1;
156
+ // Allow normal certs to be read as trusted certs
157
+ if (!strcmp(nm, PEM_STRING_X509) && !strcmp(name, PEM_STRING_X509_TRUSTED)) {
158
+ return 1;
159
+ }
162
160
 
163
- if (!strcmp(nm, PEM_STRING_X509_OLD) &&
164
- !strcmp(name, PEM_STRING_X509_TRUSTED))
165
- return 1;
161
+ if (!strcmp(nm, PEM_STRING_X509_OLD) &&
162
+ !strcmp(name, PEM_STRING_X509_TRUSTED)) {
163
+ return 1;
164
+ }
166
165
 
167
- /* Some CAs use PKCS#7 with CERTIFICATE headers */
168
- if (!strcmp(nm, PEM_STRING_X509) && !strcmp(name, PEM_STRING_PKCS7))
169
- return 1;
166
+ // Some CAs use PKCS#7 with CERTIFICATE headers
167
+ if (!strcmp(nm, PEM_STRING_X509) && !strcmp(name, PEM_STRING_PKCS7)) {
168
+ return 1;
169
+ }
170
170
 
171
- if (!strcmp(nm, PEM_STRING_PKCS7_SIGNED) &&
172
- !strcmp(name, PEM_STRING_PKCS7))
173
- return 1;
171
+ if (!strcmp(nm, PEM_STRING_PKCS7_SIGNED) && !strcmp(name, PEM_STRING_PKCS7)) {
172
+ return 1;
173
+ }
174
174
 
175
175
  #ifndef OPENSSL_NO_CMS
176
- if (!strcmp(nm, PEM_STRING_X509) && !strcmp(name, PEM_STRING_CMS))
177
- return 1;
178
- /* Allow CMS to be read from PKCS#7 headers */
179
- if (!strcmp(nm, PEM_STRING_PKCS7) && !strcmp(name, PEM_STRING_CMS))
180
- return 1;
176
+ if (!strcmp(nm, PEM_STRING_X509) && !strcmp(name, PEM_STRING_CMS)) {
177
+ return 1;
178
+ }
179
+ // Allow CMS to be read from PKCS#7 headers
180
+ if (!strcmp(nm, PEM_STRING_PKCS7) && !strcmp(name, PEM_STRING_CMS)) {
181
+ return 1;
182
+ }
181
183
  #endif
182
184
 
183
- return 0;
185
+ return 0;
184
186
  }
185
187
 
186
- static const EVP_CIPHER *cipher_by_name(const char *name)
187
- {
188
- /* This is similar to the (deprecated) function |EVP_get_cipherbyname|. Note
189
- * the PEM code assumes that ciphers have at least 8 bytes of IV, at most 20
190
- * bytes of overhead and generally behave like CBC mode. */
191
- if (0 == strcmp(name, SN_des_cbc)) {
192
- return EVP_des_cbc();
193
- } else if (0 == strcmp(name, SN_des_ede3_cbc)) {
194
- return EVP_des_ede3_cbc();
195
- } else if (0 == strcmp(name, SN_aes_128_cbc)) {
196
- return EVP_aes_128_cbc();
197
- } else if (0 == strcmp(name, SN_aes_192_cbc)) {
198
- return EVP_aes_192_cbc();
199
- } else if (0 == strcmp(name, SN_aes_256_cbc)) {
200
- return EVP_aes_256_cbc();
201
- } else {
202
- return NULL;
203
- }
188
+ static const EVP_CIPHER *cipher_by_name(const char *name) {
189
+ // This is similar to the (deprecated) function |EVP_get_cipherbyname|. Note
190
+ // the PEM code assumes that ciphers have at least 8 bytes of IV, at most 20
191
+ // bytes of overhead and generally behave like CBC mode.
192
+ if (0 == strcmp(name, SN_des_cbc)) {
193
+ return EVP_des_cbc();
194
+ } else if (0 == strcmp(name, SN_des_ede3_cbc)) {
195
+ return EVP_des_ede3_cbc();
196
+ } else if (0 == strcmp(name, SN_aes_128_cbc)) {
197
+ return EVP_aes_128_cbc();
198
+ } else if (0 == strcmp(name, SN_aes_192_cbc)) {
199
+ return EVP_aes_192_cbc();
200
+ } else if (0 == strcmp(name, SN_aes_256_cbc)) {
201
+ return EVP_aes_256_cbc();
202
+ } else {
203
+ return NULL;
204
+ }
204
205
  }
205
206
 
206
207
  int PEM_bytes_read_bio(unsigned char **pdata, long *plen, char **pnm,
207
208
  const char *name, BIO *bp, pem_password_cb *cb,
208
- void *u)
209
- {
210
- EVP_CIPHER_INFO cipher;
211
- char *nm = NULL, *header = NULL;
212
- unsigned char *data = NULL;
213
- long len;
214
- int ret = 0;
215
-
216
- for (;;) {
217
- if (!PEM_read_bio(bp, &nm, &header, &data, &len)) {
218
- uint32_t error = ERR_peek_error();
219
- if (ERR_GET_LIB(error) == ERR_LIB_PEM &&
220
- ERR_GET_REASON(error) == PEM_R_NO_START_LINE) {
221
- ERR_add_error_data(2, "Expecting: ", name);
222
- }
223
- return 0;
224
- }
225
- if (check_pem(nm, name))
226
- break;
227
- OPENSSL_free(nm);
228
- OPENSSL_free(header);
229
- OPENSSL_free(data);
230
- }
231
- if (!PEM_get_EVP_CIPHER_INFO(header, &cipher))
232
- goto err;
233
- if (!PEM_do_header(&cipher, data, &len, cb, u))
234
- goto err;
235
-
236
- *pdata = data;
237
- *plen = len;
238
-
239
- if (pnm)
240
- *pnm = nm;
241
-
242
- ret = 1;
243
-
244
- err:
245
- if (!ret || !pnm)
246
- OPENSSL_free(nm);
209
+ void *u) {
210
+ EVP_CIPHER_INFO cipher;
211
+ char *nm = NULL, *header = NULL;
212
+ unsigned char *data = NULL;
213
+ long len;
214
+ int ret = 0;
215
+
216
+ for (;;) {
217
+ if (!PEM_read_bio(bp, &nm, &header, &data, &len)) {
218
+ uint32_t error = ERR_peek_error();
219
+ if (ERR_GET_LIB(error) == ERR_LIB_PEM &&
220
+ ERR_GET_REASON(error) == PEM_R_NO_START_LINE) {
221
+ ERR_add_error_data(2, "Expecting: ", name);
222
+ }
223
+ return 0;
224
+ }
225
+ if (check_pem(nm, name)) {
226
+ break;
227
+ }
228
+ OPENSSL_free(nm);
247
229
  OPENSSL_free(header);
248
- if (!ret)
249
- OPENSSL_free(data);
250
- return ret;
230
+ OPENSSL_free(data);
231
+ }
232
+ if (!PEM_get_EVP_CIPHER_INFO(header, &cipher)) {
233
+ goto err;
234
+ }
235
+ if (!PEM_do_header(&cipher, data, &len, cb, u)) {
236
+ goto err;
237
+ }
238
+
239
+ *pdata = data;
240
+ *plen = len;
241
+
242
+ if (pnm) {
243
+ *pnm = nm;
244
+ }
245
+
246
+ ret = 1;
247
+
248
+ err:
249
+ if (!ret || !pnm) {
250
+ OPENSSL_free(nm);
251
+ }
252
+ OPENSSL_free(header);
253
+ if (!ret) {
254
+ OPENSSL_free(data);
255
+ }
256
+ return ret;
251
257
  }
252
258
 
253
- int PEM_ASN1_write(i2d_of_void *i2d, const char *name, FILE *fp,
254
- void *x, const EVP_CIPHER *enc, unsigned char *kstr,
255
- int klen, pem_password_cb *callback, void *u)
256
- {
257
- BIO *b = BIO_new_fp(fp, BIO_NOCLOSE);
258
- if (b == NULL) {
259
- OPENSSL_PUT_ERROR(PEM, ERR_R_BUF_LIB);
260
- return 0;
261
- }
262
- int ret = PEM_ASN1_write_bio(i2d, name, b, x, enc, kstr, klen, callback, u);
263
- BIO_free(b);
264
- return ret;
259
+ int PEM_ASN1_write(i2d_of_void *i2d, const char *name, FILE *fp, void *x,
260
+ const EVP_CIPHER *enc, unsigned char *kstr, int klen,
261
+ pem_password_cb *callback, void *u) {
262
+ BIO *b = BIO_new_fp(fp, BIO_NOCLOSE);
263
+ if (b == NULL) {
264
+ OPENSSL_PUT_ERROR(PEM, ERR_R_BUF_LIB);
265
+ return 0;
266
+ }
267
+ int ret = PEM_ASN1_write_bio(i2d, name, b, x, enc, kstr, klen, callback, u);
268
+ BIO_free(b);
269
+ return ret;
265
270
  }
266
271
 
267
- int PEM_ASN1_write_bio(i2d_of_void *i2d, const char *name, BIO *bp,
268
- void *x, const EVP_CIPHER *enc, unsigned char *kstr,
269
- int klen, pem_password_cb *callback, void *u)
270
- {
271
- EVP_CIPHER_CTX ctx;
272
- int dsize = 0, i, j, ret = 0;
273
- unsigned char *p, *data = NULL;
274
- const char *objstr = NULL;
275
- char buf[PEM_BUFSIZE];
276
- unsigned char key[EVP_MAX_KEY_LENGTH];
277
- unsigned char iv[EVP_MAX_IV_LENGTH];
278
-
279
- if (enc != NULL) {
280
- objstr = OBJ_nid2sn(EVP_CIPHER_nid(enc));
281
- if (objstr == NULL ||
282
- cipher_by_name(objstr) == NULL ||
283
- EVP_CIPHER_iv_length(enc) < 8) {
284
- OPENSSL_PUT_ERROR(PEM, PEM_R_UNSUPPORTED_CIPHER);
285
- goto err;
286
- }
287
- }
288
-
289
- if ((dsize = i2d(x, NULL)) < 0) {
290
- OPENSSL_PUT_ERROR(PEM, ERR_R_ASN1_LIB);
291
- dsize = 0;
272
+ int PEM_ASN1_write_bio(i2d_of_void *i2d, const char *name, BIO *bp, void *x,
273
+ const EVP_CIPHER *enc, unsigned char *kstr, int klen,
274
+ pem_password_cb *callback, void *u) {
275
+ EVP_CIPHER_CTX ctx;
276
+ int dsize = 0, i, j, ret = 0;
277
+ unsigned char *p, *data = NULL;
278
+ const char *objstr = NULL;
279
+ char buf[PEM_BUFSIZE];
280
+ unsigned char key[EVP_MAX_KEY_LENGTH];
281
+ unsigned char iv[EVP_MAX_IV_LENGTH];
282
+
283
+ if (enc != NULL) {
284
+ objstr = OBJ_nid2sn(EVP_CIPHER_nid(enc));
285
+ if (objstr == NULL || cipher_by_name(objstr) == NULL ||
286
+ EVP_CIPHER_iv_length(enc) < 8) {
287
+ OPENSSL_PUT_ERROR(PEM, PEM_R_UNSUPPORTED_CIPHER);
288
+ goto err;
289
+ }
290
+ }
291
+
292
+ if ((dsize = i2d(x, NULL)) < 0) {
293
+ OPENSSL_PUT_ERROR(PEM, ERR_R_ASN1_LIB);
294
+ dsize = 0;
295
+ goto err;
296
+ }
297
+ // dzise + 8 bytes are needed
298
+ // actually it needs the cipher block size extra...
299
+ data = (unsigned char *)OPENSSL_malloc((unsigned int)dsize + 20);
300
+ if (data == NULL) {
301
+ goto err;
302
+ }
303
+ p = data;
304
+ i = i2d(x, &p);
305
+
306
+ if (enc != NULL) {
307
+ const unsigned iv_len = EVP_CIPHER_iv_length(enc);
308
+
309
+ if (kstr == NULL) {
310
+ klen = 0;
311
+ if (!callback) {
312
+ callback = PEM_def_callback;
313
+ }
314
+ klen = (*callback)(buf, PEM_BUFSIZE, 1, u);
315
+ if (klen <= 0) {
316
+ OPENSSL_PUT_ERROR(PEM, PEM_R_READ_KEY);
292
317
  goto err;
318
+ }
319
+ kstr = (unsigned char *)buf;
293
320
  }
294
- /* dzise + 8 bytes are needed */
295
- /* actually it needs the cipher block size extra... */
296
- data = (unsigned char *)OPENSSL_malloc((unsigned int)dsize + 20);
297
- if (data == NULL) {
298
- OPENSSL_PUT_ERROR(PEM, ERR_R_MALLOC_FAILURE);
299
- goto err;
321
+ assert(iv_len <= (int)sizeof(iv));
322
+ if (!RAND_bytes(iv, iv_len)) { // Generate a salt
323
+ goto err;
324
+ }
325
+ // The 'iv' is used as the iv and as a salt. It is NOT taken from
326
+ // the BytesToKey function
327
+ if (!EVP_BytesToKey(enc, EVP_md5(), iv, kstr, klen, 1, key, NULL)) {
328
+ goto err;
300
329
  }
301
- p = data;
302
- i = i2d(x, &p);
303
-
304
- if (enc != NULL) {
305
- const unsigned iv_len = EVP_CIPHER_iv_length(enc);
306
-
307
- if (kstr == NULL) {
308
- klen = 0;
309
- if (!callback)
310
- callback = PEM_def_callback;
311
- klen = (*callback) (buf, PEM_BUFSIZE, 1, u);
312
- if (klen <= 0) {
313
- OPENSSL_PUT_ERROR(PEM, PEM_R_READ_KEY);
314
- goto err;
315
- }
316
- kstr = (unsigned char *)buf;
317
- }
318
- assert(iv_len <= (int)sizeof(iv));
319
- if (!RAND_bytes(iv, iv_len)) /* Generate a salt */
320
- goto err;
321
- /*
322
- * The 'iv' is used as the iv and as a salt. It is NOT taken from
323
- * the BytesToKey function
324
- */
325
- if (!EVP_BytesToKey(enc, EVP_md5(), iv, kstr, klen, 1, key, NULL))
326
- goto err;
327
330
 
328
- if (kstr == (unsigned char *)buf)
329
- OPENSSL_cleanse(buf, PEM_BUFSIZE);
331
+ if (kstr == (unsigned char *)buf) {
332
+ OPENSSL_cleanse(buf, PEM_BUFSIZE);
333
+ }
330
334
 
331
- assert(strlen(objstr) + 23 + 2 * iv_len + 13 <= sizeof buf);
335
+ assert(strlen(objstr) + 23 + 2 * iv_len + 13 <= sizeof buf);
332
336
 
333
- buf[0] = '\0';
334
- PEM_proc_type(buf, PEM_TYPE_ENCRYPTED);
335
- PEM_dek_info(buf, objstr, iv_len, (char *)iv);
336
- /* k=strlen(buf); */
337
-
338
- EVP_CIPHER_CTX_init(&ctx);
339
- ret = 1;
340
- if (!EVP_EncryptInit_ex(&ctx, enc, NULL, key, iv)
341
- || !EVP_EncryptUpdate(&ctx, data, &j, data, i)
342
- || !EVP_EncryptFinal_ex(&ctx, &(data[j]), &i))
343
- ret = 0;
344
- else
345
- i += j;
346
- EVP_CIPHER_CTX_cleanup(&ctx);
347
- if (ret == 0)
348
- goto err;
337
+ buf[0] = '\0';
338
+ PEM_proc_type(buf, PEM_TYPE_ENCRYPTED);
339
+ PEM_dek_info(buf, objstr, iv_len, (char *)iv);
340
+ // k=strlen(buf);
341
+
342
+ EVP_CIPHER_CTX_init(&ctx);
343
+ ret = 1;
344
+ if (!EVP_EncryptInit_ex(&ctx, enc, NULL, key, iv) ||
345
+ !EVP_EncryptUpdate(&ctx, data, &j, data, i) ||
346
+ !EVP_EncryptFinal_ex(&ctx, &(data[j]), &i)) {
347
+ ret = 0;
349
348
  } else {
350
- ret = 1;
351
- buf[0] = '\0';
349
+ i += j;
352
350
  }
353
- i = PEM_write_bio(bp, name, buf, data, i);
354
- if (i <= 0)
355
- ret = 0;
356
- err:
357
- OPENSSL_cleanse(key, sizeof(key));
358
- OPENSSL_cleanse(iv, sizeof(iv));
359
- OPENSSL_cleanse((char *)&ctx, sizeof(ctx));
360
- OPENSSL_cleanse(buf, PEM_BUFSIZE);
361
- OPENSSL_free(data);
362
- return (ret);
351
+ EVP_CIPHER_CTX_cleanup(&ctx);
352
+ if (ret == 0) {
353
+ goto err;
354
+ }
355
+ } else {
356
+ ret = 1;
357
+ buf[0] = '\0';
358
+ }
359
+ i = PEM_write_bio(bp, name, buf, data, i);
360
+ if (i <= 0) {
361
+ ret = 0;
362
+ }
363
+ err:
364
+ OPENSSL_cleanse(key, sizeof(key));
365
+ OPENSSL_cleanse(iv, sizeof(iv));
366
+ OPENSSL_cleanse((char *)&ctx, sizeof(ctx));
367
+ OPENSSL_cleanse(buf, PEM_BUFSIZE);
368
+ OPENSSL_free(data);
369
+ return ret;
363
370
  }
364
371
 
365
372
  int PEM_do_header(EVP_CIPHER_INFO *cipher, unsigned char *data, long *plen,
366
- pem_password_cb *callback, void *u)
367
- {
368
- int i = 0, j, o, klen;
369
- long len;
370
- EVP_CIPHER_CTX ctx;
371
- unsigned char key[EVP_MAX_KEY_LENGTH];
372
- char buf[PEM_BUFSIZE];
373
-
374
- len = *plen;
375
-
376
- if (cipher->cipher == NULL)
377
- return (1);
378
-
379
- klen = 0;
380
- if (!callback)
381
- callback = PEM_def_callback;
382
- klen = callback(buf, PEM_BUFSIZE, 0, u);
383
- if (klen <= 0) {
384
- OPENSSL_PUT_ERROR(PEM, PEM_R_BAD_PASSWORD_READ);
385
- return (0);
386
- }
387
-
388
- if (!EVP_BytesToKey(cipher->cipher, EVP_md5(), &(cipher->iv[0]),
389
- (unsigned char *)buf, klen, 1, key, NULL))
390
- return 0;
373
+ pem_password_cb *callback, void *u) {
374
+ int i = 0, j, o, klen;
375
+ long len;
376
+ EVP_CIPHER_CTX ctx;
377
+ unsigned char key[EVP_MAX_KEY_LENGTH];
378
+ char buf[PEM_BUFSIZE];
379
+
380
+ len = *plen;
381
+
382
+ if (cipher->cipher == NULL) {
383
+ return 1;
384
+ }
385
+
386
+ klen = 0;
387
+ if (!callback) {
388
+ callback = PEM_def_callback;
389
+ }
390
+ klen = callback(buf, PEM_BUFSIZE, 0, u);
391
+ if (klen <= 0) {
392
+ OPENSSL_PUT_ERROR(PEM, PEM_R_BAD_PASSWORD_READ);
393
+ return 0;
394
+ }
391
395
 
392
- j = (int)len;
393
- EVP_CIPHER_CTX_init(&ctx);
394
- o = EVP_DecryptInit_ex(&ctx, cipher->cipher, NULL, key, &(cipher->iv[0]));
395
- if (o)
396
- o = EVP_DecryptUpdate(&ctx, data, &i, data, j);
397
- if (o)
398
- o = EVP_DecryptFinal_ex(&ctx, &(data[i]), &j);
399
- EVP_CIPHER_CTX_cleanup(&ctx);
400
- OPENSSL_cleanse((char *)buf, sizeof(buf));
401
- OPENSSL_cleanse((char *)key, sizeof(key));
402
- if (!o) {
403
- OPENSSL_PUT_ERROR(PEM, PEM_R_BAD_DECRYPT);
404
- return (0);
405
- }
406
- j += i;
407
- *plen = j;
408
- return (1);
396
+ if (!EVP_BytesToKey(cipher->cipher, EVP_md5(), &(cipher->iv[0]),
397
+ (unsigned char *)buf, klen, 1, key, NULL)) {
398
+ return 0;
399
+ }
400
+
401
+ j = (int)len;
402
+ EVP_CIPHER_CTX_init(&ctx);
403
+ o = EVP_DecryptInit_ex(&ctx, cipher->cipher, NULL, key, &(cipher->iv[0]));
404
+ if (o) {
405
+ o = EVP_DecryptUpdate(&ctx, data, &i, data, j);
406
+ }
407
+ if (o) {
408
+ o = EVP_DecryptFinal_ex(&ctx, &(data[i]), &j);
409
+ }
410
+ EVP_CIPHER_CTX_cleanup(&ctx);
411
+ OPENSSL_cleanse((char *)buf, sizeof(buf));
412
+ OPENSSL_cleanse((char *)key, sizeof(key));
413
+ if (!o) {
414
+ OPENSSL_PUT_ERROR(PEM, PEM_R_BAD_DECRYPT);
415
+ return 0;
416
+ }
417
+ j += i;
418
+ *plen = j;
419
+ return 1;
409
420
  }
410
421
 
411
- int PEM_get_EVP_CIPHER_INFO(char *header, EVP_CIPHER_INFO *cipher)
412
- {
413
- const EVP_CIPHER *enc = NULL;
414
- char *p, c;
415
- char **header_pp = &header;
416
-
417
- cipher->cipher = NULL;
418
- OPENSSL_memset(cipher->iv, 0, sizeof(cipher->iv));
419
- if ((header == NULL) || (*header == '\0') || (*header == '\n'))
420
- return (1);
421
- if (strncmp(header, "Proc-Type: ", 11) != 0) {
422
- OPENSSL_PUT_ERROR(PEM, PEM_R_NOT_PROC_TYPE);
423
- return (0);
424
- }
425
- header += 11;
426
- if (*header != '4')
427
- return (0);
428
- header++;
429
- if (*header != ',')
430
- return (0);
431
- header++;
432
- if (strncmp(header, "ENCRYPTED", 9) != 0) {
433
- OPENSSL_PUT_ERROR(PEM, PEM_R_NOT_ENCRYPTED);
434
- return (0);
435
- }
436
- for (; (*header != '\n') && (*header != '\0'); header++) ;
437
- if (*header == '\0') {
438
- OPENSSL_PUT_ERROR(PEM, PEM_R_SHORT_HEADER);
439
- return (0);
440
- }
441
- header++;
442
- if (strncmp(header, "DEK-Info: ", 10) != 0) {
443
- OPENSSL_PUT_ERROR(PEM, PEM_R_NOT_DEK_INFO);
444
- return (0);
445
- }
446
- header += 10;
422
+ int PEM_get_EVP_CIPHER_INFO(char *header, EVP_CIPHER_INFO *cipher) {
423
+ const EVP_CIPHER *enc = NULL;
424
+ char *p, c;
425
+ char **header_pp = &header;
426
+
427
+ cipher->cipher = NULL;
428
+ OPENSSL_memset(cipher->iv, 0, sizeof(cipher->iv));
429
+ if ((header == NULL) || (*header == '\0') || (*header == '\n')) {
430
+ return 1;
431
+ }
432
+ if (strncmp(header, "Proc-Type: ", 11) != 0) {
433
+ OPENSSL_PUT_ERROR(PEM, PEM_R_NOT_PROC_TYPE);
434
+ return 0;
435
+ }
436
+ header += 11;
437
+ if (*header != '4') {
438
+ return 0;
439
+ }
440
+ header++;
441
+ if (*header != ',') {
442
+ return 0;
443
+ }
444
+ header++;
445
+ if (strncmp(header, "ENCRYPTED", 9) != 0) {
446
+ OPENSSL_PUT_ERROR(PEM, PEM_R_NOT_ENCRYPTED);
447
+ return 0;
448
+ }
449
+ for (; (*header != '\n') && (*header != '\0'); header++) {
450
+ ;
451
+ }
452
+ if (*header == '\0') {
453
+ OPENSSL_PUT_ERROR(PEM, PEM_R_SHORT_HEADER);
454
+ return 0;
455
+ }
456
+ header++;
457
+ if (strncmp(header, "DEK-Info: ", 10) != 0) {
458
+ OPENSSL_PUT_ERROR(PEM, PEM_R_NOT_DEK_INFO);
459
+ return 0;
460
+ }
461
+ header += 10;
447
462
 
448
- p = header;
449
- for (;;) {
450
- c = *header;
451
- if (!(((c >= 'A') && (c <= 'Z')) || (c == '-') ||
452
- ((c >= '0') && (c <= '9'))))
453
- break;
454
- header++;
463
+ p = header;
464
+ for (;;) {
465
+ c = *header;
466
+ if (!((c >= 'A' && c <= 'Z') || c == '-' ||
467
+ OPENSSL_isdigit(c))) {
468
+ break;
455
469
  }
456
- *header = '\0';
457
- cipher->cipher = enc = cipher_by_name(p);
458
- *header = c;
459
470
  header++;
471
+ }
472
+ *header = '\0';
473
+ cipher->cipher = enc = cipher_by_name(p);
474
+ *header = c;
475
+ header++;
476
+
477
+ if (enc == NULL) {
478
+ OPENSSL_PUT_ERROR(PEM, PEM_R_UNSUPPORTED_ENCRYPTION);
479
+ return 0;
480
+ }
481
+ // The IV parameter must be at least 8 bytes long to be used as the salt in
482
+ // the KDF. (This should not happen given |cipher_by_name|.)
483
+ if (EVP_CIPHER_iv_length(enc) < 8) {
484
+ assert(0);
485
+ OPENSSL_PUT_ERROR(PEM, PEM_R_UNSUPPORTED_ENCRYPTION);
486
+ return 0;
487
+ }
488
+ if (!load_iv(header_pp, &(cipher->iv[0]), EVP_CIPHER_iv_length(enc))) {
489
+ return 0;
490
+ }
460
491
 
461
- if (enc == NULL) {
462
- OPENSSL_PUT_ERROR(PEM, PEM_R_UNSUPPORTED_ENCRYPTION);
463
- return (0);
464
- }
465
- // The IV parameter must be at least 8 bytes long to be used as the salt in
466
- // the KDF. (This should not happen given |cipher_by_name|.)
467
- if (EVP_CIPHER_iv_length(enc) < 8) {
468
- assert(0);
469
- OPENSSL_PUT_ERROR(PEM, PEM_R_UNSUPPORTED_ENCRYPTION);
470
- return 0;
471
- }
472
- if (!load_iv(header_pp, &(cipher->iv[0]), EVP_CIPHER_iv_length(enc)))
473
- return (0);
474
-
475
- return (1);
492
+ return 1;
476
493
  }
477
494
 
478
- static int load_iv(char **fromp, unsigned char *to, int num)
479
- {
480
- int v, i;
481
- char *from;
482
-
483
- from = *fromp;
484
- for (i = 0; i < num; i++)
485
- to[i] = 0;
486
- num *= 2;
487
- for (i = 0; i < num; i++) {
488
- if ((*from >= '0') && (*from <= '9'))
489
- v = *from - '0';
490
- else if ((*from >= 'A') && (*from <= 'F'))
491
- v = *from - 'A' + 10;
492
- else if ((*from >= 'a') && (*from <= 'f'))
493
- v = *from - 'a' + 10;
494
- else {
495
- OPENSSL_PUT_ERROR(PEM, PEM_R_BAD_IV_CHARS);
496
- return (0);
497
- }
498
- from++;
499
- to[i / 2] |= v << (long)((!(i & 1)) * 4);
500
- }
501
-
502
- *fromp = from;
503
- return (1);
495
+ static int load_iv(char **fromp, unsigned char *to, size_t num) {
496
+ uint8_t v;
497
+ char *from;
498
+
499
+ from = *fromp;
500
+ for (size_t i = 0; i < num; i++) {
501
+ to[i] = 0;
502
+ }
503
+ num *= 2;
504
+ for (size_t i = 0; i < num; i++) {
505
+ if (!OPENSSL_fromxdigit(&v, *from)) {
506
+ OPENSSL_PUT_ERROR(PEM, PEM_R_BAD_IV_CHARS);
507
+ return 0;
508
+ }
509
+ from++;
510
+ to[i / 2] |= v << (!(i & 1)) * 4;
511
+ }
512
+
513
+ *fromp = from;
514
+ return 1;
504
515
  }
505
516
 
506
517
  int PEM_write(FILE *fp, const char *name, const char *header,
507
- const unsigned char *data, long len)
508
- {
509
- BIO *b = BIO_new_fp(fp, BIO_NOCLOSE);
510
- if (b == NULL) {
511
- OPENSSL_PUT_ERROR(PEM, ERR_R_BUF_LIB);
512
- return 0;
513
- }
514
- int ret = PEM_write_bio(b, name, header, data, len);
515
- BIO_free(b);
516
- return (ret);
518
+ const unsigned char *data, long len) {
519
+ BIO *b = BIO_new_fp(fp, BIO_NOCLOSE);
520
+ if (b == NULL) {
521
+ OPENSSL_PUT_ERROR(PEM, ERR_R_BUF_LIB);
522
+ return 0;
523
+ }
524
+ int ret = PEM_write_bio(b, name, header, data, len);
525
+ BIO_free(b);
526
+ return ret;
517
527
  }
518
528
 
519
529
  int PEM_write_bio(BIO *bp, const char *name, const char *header,
520
- const unsigned char *data, long len)
521
- {
522
- int nlen, n, i, j, outl;
523
- unsigned char *buf = NULL;
524
- EVP_ENCODE_CTX ctx;
525
- int reason = ERR_R_BUF_LIB;
526
-
527
- EVP_EncodeInit(&ctx);
528
- nlen = strlen(name);
529
-
530
- if ((BIO_write(bp, "-----BEGIN ", 11) != 11) ||
531
- (BIO_write(bp, name, nlen) != nlen) ||
532
- (BIO_write(bp, "-----\n", 6) != 6))
533
- goto err;
534
-
535
- i = strlen(header);
536
- if (i > 0) {
537
- if ((BIO_write(bp, header, i) != i) || (BIO_write(bp, "\n", 1) != 1))
538
- goto err;
539
- }
540
-
541
- buf = OPENSSL_malloc(PEM_BUFSIZE * 8);
542
- if (buf == NULL) {
543
- reason = ERR_R_MALLOC_FAILURE;
544
- goto err;
545
- }
546
-
547
- i = j = 0;
548
- while (len > 0) {
549
- n = (int)((len > (PEM_BUFSIZE * 5)) ? (PEM_BUFSIZE * 5) : len);
550
- EVP_EncodeUpdate(&ctx, buf, &outl, &(data[j]), n);
551
- if ((outl) && (BIO_write(bp, (char *)buf, outl) != outl))
552
- goto err;
553
- i += outl;
554
- len -= n;
555
- j += n;
556
- }
557
- EVP_EncodeFinal(&ctx, buf, &outl);
558
- if ((outl > 0) && (BIO_write(bp, (char *)buf, outl) != outl))
559
- goto err;
530
+ const unsigned char *data, long len) {
531
+ int nlen, n, i, j, outl;
532
+ unsigned char *buf = NULL;
533
+ EVP_ENCODE_CTX ctx;
534
+ int reason = ERR_R_BUF_LIB;
535
+
536
+ EVP_EncodeInit(&ctx);
537
+ nlen = strlen(name);
538
+
539
+ if ((BIO_write(bp, "-----BEGIN ", 11) != 11) ||
540
+ (BIO_write(bp, name, nlen) != nlen) ||
541
+ (BIO_write(bp, "-----\n", 6) != 6)) {
542
+ goto err;
543
+ }
544
+
545
+ i = strlen(header);
546
+ if (i > 0) {
547
+ if ((BIO_write(bp, header, i) != i) || (BIO_write(bp, "\n", 1) != 1)) {
548
+ goto err;
549
+ }
550
+ }
551
+
552
+ buf = OPENSSL_malloc(PEM_BUFSIZE * 8);
553
+ if (buf == NULL) {
554
+ goto err;
555
+ }
556
+
557
+ i = j = 0;
558
+ while (len > 0) {
559
+ n = (int)((len > (PEM_BUFSIZE * 5)) ? (PEM_BUFSIZE * 5) : len);
560
+ EVP_EncodeUpdate(&ctx, buf, &outl, &(data[j]), n);
561
+ if ((outl) && (BIO_write(bp, (char *)buf, outl) != outl)) {
562
+ goto err;
563
+ }
564
+ i += outl;
565
+ len -= n;
566
+ j += n;
567
+ }
568
+ EVP_EncodeFinal(&ctx, buf, &outl);
569
+ if ((outl > 0) && (BIO_write(bp, (char *)buf, outl) != outl)) {
570
+ goto err;
571
+ }
572
+ OPENSSL_free(buf);
573
+ buf = NULL;
574
+ if ((BIO_write(bp, "-----END ", 9) != 9) ||
575
+ (BIO_write(bp, name, nlen) != nlen) ||
576
+ (BIO_write(bp, "-----\n", 6) != 6)) {
577
+ goto err;
578
+ }
579
+ return i + outl;
580
+ err:
581
+ if (buf) {
560
582
  OPENSSL_free(buf);
561
- buf = NULL;
562
- if ((BIO_write(bp, "-----END ", 9) != 9) ||
563
- (BIO_write(bp, name, nlen) != nlen) ||
564
- (BIO_write(bp, "-----\n", 6) != 6))
565
- goto err;
566
- return (i + outl);
567
- err:
568
- if (buf) {
569
- OPENSSL_free(buf);
570
- }
571
- OPENSSL_PUT_ERROR(PEM, reason);
572
- return (0);
583
+ }
584
+ OPENSSL_PUT_ERROR(PEM, reason);
585
+ return 0;
573
586
  }
574
587
 
575
588
  int PEM_read(FILE *fp, char **name, char **header, unsigned char **data,
576
- long *len)
577
- {
578
- BIO *b = BIO_new_fp(fp, BIO_NOCLOSE);
579
- if (b == NULL) {
580
- OPENSSL_PUT_ERROR(PEM, ERR_R_BUF_LIB);
581
- return 0;
582
- }
583
- int ret = PEM_read_bio(b, name, header, data, len);
584
- BIO_free(b);
585
- return (ret);
589
+ long *len) {
590
+ BIO *b = BIO_new_fp(fp, BIO_NOCLOSE);
591
+ if (b == NULL) {
592
+ OPENSSL_PUT_ERROR(PEM, ERR_R_BUF_LIB);
593
+ return 0;
594
+ }
595
+ int ret = PEM_read_bio(b, name, header, data, len);
596
+ BIO_free(b);
597
+ return ret;
586
598
  }
587
599
 
588
600
  int PEM_read_bio(BIO *bp, char **name, char **header, unsigned char **data,
589
- long *len)
590
- {
591
- EVP_ENCODE_CTX ctx;
592
- int end = 0, i, k, bl = 0, hl = 0, nohead = 0;
593
- char buf[256];
594
- BUF_MEM *nameB;
595
- BUF_MEM *headerB;
596
- BUF_MEM *dataB, *tmpB;
597
-
598
- nameB = BUF_MEM_new();
599
- headerB = BUF_MEM_new();
600
- dataB = BUF_MEM_new();
601
- if ((nameB == NULL) || (headerB == NULL) || (dataB == NULL)) {
602
- BUF_MEM_free(nameB);
603
- BUF_MEM_free(headerB);
604
- BUF_MEM_free(dataB);
605
- OPENSSL_PUT_ERROR(PEM, ERR_R_MALLOC_FAILURE);
606
- return (0);
607
- }
608
-
609
- buf[254] = '\0';
610
- for (;;) {
611
- i = BIO_gets(bp, buf, 254);
601
+ long *len) {
602
+ EVP_ENCODE_CTX ctx;
603
+ int end = 0, i, k, bl = 0, hl = 0, nohead = 0;
604
+ char buf[256];
605
+ BUF_MEM *nameB;
606
+ BUF_MEM *headerB;
607
+ BUF_MEM *dataB, *tmpB;
608
+
609
+ nameB = BUF_MEM_new();
610
+ headerB = BUF_MEM_new();
611
+ dataB = BUF_MEM_new();
612
+ if ((nameB == NULL) || (headerB == NULL) || (dataB == NULL)) {
613
+ BUF_MEM_free(nameB);
614
+ BUF_MEM_free(headerB);
615
+ BUF_MEM_free(dataB);
616
+ return 0;
617
+ }
612
618
 
613
- if (i <= 0) {
614
- OPENSSL_PUT_ERROR(PEM, PEM_R_NO_START_LINE);
615
- goto err;
616
- }
619
+ buf[254] = '\0';
620
+ for (;;) {
621
+ i = BIO_gets(bp, buf, 254);
617
622
 
618
- while ((i >= 0) && (buf[i] <= ' '))
619
- i--;
620
- buf[++i] = '\n';
621
- buf[++i] = '\0';
623
+ if (i <= 0) {
624
+ OPENSSL_PUT_ERROR(PEM, PEM_R_NO_START_LINE);
625
+ goto err;
626
+ }
622
627
 
623
- if (strncmp(buf, "-----BEGIN ", 11) == 0) {
624
- i = strlen(&(buf[11]));
625
-
626
- if (strncmp(&(buf[11 + i - 6]), "-----\n", 6) != 0)
627
- continue;
628
- if (!BUF_MEM_grow(nameB, i + 9)) {
629
- OPENSSL_PUT_ERROR(PEM, ERR_R_MALLOC_FAILURE);
630
- goto err;
631
- }
632
- OPENSSL_memcpy(nameB->data, &(buf[11]), i - 6);
633
- nameB->data[i - 6] = '\0';
634
- break;
635
- }
628
+ while ((i >= 0) && (buf[i] <= ' ')) {
629
+ i--;
636
630
  }
637
- hl = 0;
638
- if (!BUF_MEM_grow(headerB, 256)) {
639
- OPENSSL_PUT_ERROR(PEM, ERR_R_MALLOC_FAILURE);
631
+ buf[++i] = '\n';
632
+ buf[++i] = '\0';
633
+
634
+ if (strncmp(buf, "-----BEGIN ", 11) == 0) {
635
+ i = strlen(&(buf[11]));
636
+
637
+ if (strncmp(&(buf[11 + i - 6]), "-----\n", 6) != 0) {
638
+ continue;
639
+ }
640
+ if (!BUF_MEM_grow(nameB, i + 9)) {
640
641
  goto err;
641
- }
642
- headerB->data[0] = '\0';
642
+ }
643
+ OPENSSL_memcpy(nameB->data, &(buf[11]), i - 6);
644
+ nameB->data[i - 6] = '\0';
645
+ break;
646
+ }
647
+ }
648
+ hl = 0;
649
+ if (!BUF_MEM_grow(headerB, 256)) {
650
+ goto err;
651
+ }
652
+ headerB->data[0] = '\0';
653
+ for (;;) {
654
+ i = BIO_gets(bp, buf, 254);
655
+ if (i <= 0) {
656
+ break;
657
+ }
658
+
659
+ while ((i >= 0) && (buf[i] <= ' ')) {
660
+ i--;
661
+ }
662
+ buf[++i] = '\n';
663
+ buf[++i] = '\0';
664
+
665
+ if (buf[0] == '\n') {
666
+ break;
667
+ }
668
+ if (!BUF_MEM_grow(headerB, hl + i + 9)) {
669
+ goto err;
670
+ }
671
+ if (strncmp(buf, "-----END ", 9) == 0) {
672
+ nohead = 1;
673
+ break;
674
+ }
675
+ OPENSSL_memcpy(&(headerB->data[hl]), buf, i);
676
+ headerB->data[hl + i] = '\0';
677
+ hl += i;
678
+ }
679
+
680
+ bl = 0;
681
+ if (!BUF_MEM_grow(dataB, 1024)) {
682
+ goto err;
683
+ }
684
+ dataB->data[0] = '\0';
685
+ if (!nohead) {
643
686
  for (;;) {
687
+ i = BIO_gets(bp, buf, 254);
688
+ if (i <= 0) {
689
+ break;
690
+ }
691
+
692
+ while ((i >= 0) && (buf[i] <= ' ')) {
693
+ i--;
694
+ }
695
+ buf[++i] = '\n';
696
+ buf[++i] = '\0';
697
+
698
+ if (i != 65) {
699
+ end = 1;
700
+ }
701
+ if (strncmp(buf, "-----END ", 9) == 0) {
702
+ break;
703
+ }
704
+ if (i > 65) {
705
+ break;
706
+ }
707
+ if (!BUF_MEM_grow_clean(dataB, i + bl + 9)) {
708
+ goto err;
709
+ }
710
+ OPENSSL_memcpy(&(dataB->data[bl]), buf, i);
711
+ dataB->data[bl + i] = '\0';
712
+ bl += i;
713
+ if (end) {
714
+ buf[0] = '\0';
644
715
  i = BIO_gets(bp, buf, 254);
645
- if (i <= 0)
646
- break;
647
-
648
- while ((i >= 0) && (buf[i] <= ' '))
649
- i--;
650
- buf[++i] = '\n';
651
- buf[++i] = '\0';
652
-
653
- if (buf[0] == '\n')
654
- break;
655
- if (!BUF_MEM_grow(headerB, hl + i + 9)) {
656
- OPENSSL_PUT_ERROR(PEM, ERR_R_MALLOC_FAILURE);
657
- goto err;
658
- }
659
- if (strncmp(buf, "-----END ", 9) == 0) {
660
- nohead = 1;
661
- break;
716
+ if (i <= 0) {
717
+ break;
662
718
  }
663
- OPENSSL_memcpy(&(headerB->data[hl]), buf, i);
664
- headerB->data[hl + i] = '\0';
665
- hl += i;
666
- }
667
719
 
668
- bl = 0;
669
- if (!BUF_MEM_grow(dataB, 1024)) {
670
- OPENSSL_PUT_ERROR(PEM, ERR_R_MALLOC_FAILURE);
671
- goto err;
672
- }
673
- dataB->data[0] = '\0';
674
- if (!nohead) {
675
- for (;;) {
676
- i = BIO_gets(bp, buf, 254);
677
- if (i <= 0)
678
- break;
679
-
680
- while ((i >= 0) && (buf[i] <= ' '))
681
- i--;
682
- buf[++i] = '\n';
683
- buf[++i] = '\0';
684
-
685
- if (i != 65)
686
- end = 1;
687
- if (strncmp(buf, "-----END ", 9) == 0)
688
- break;
689
- if (i > 65)
690
- break;
691
- if (!BUF_MEM_grow_clean(dataB, i + bl + 9)) {
692
- OPENSSL_PUT_ERROR(PEM, ERR_R_MALLOC_FAILURE);
693
- goto err;
694
- }
695
- OPENSSL_memcpy(&(dataB->data[bl]), buf, i);
696
- dataB->data[bl + i] = '\0';
697
- bl += i;
698
- if (end) {
699
- buf[0] = '\0';
700
- i = BIO_gets(bp, buf, 254);
701
- if (i <= 0)
702
- break;
703
-
704
- while ((i >= 0) && (buf[i] <= ' '))
705
- i--;
706
- buf[++i] = '\n';
707
- buf[++i] = '\0';
708
-
709
- break;
710
- }
720
+ while ((i >= 0) && (buf[i] <= ' ')) {
721
+ i--;
711
722
  }
712
- } else {
713
- tmpB = headerB;
714
- headerB = dataB;
715
- dataB = tmpB;
716
- bl = hl;
717
- }
718
- i = strlen(nameB->data);
719
- if ((strncmp(buf, "-----END ", 9) != 0) ||
720
- (strncmp(nameB->data, &(buf[9]), i) != 0) ||
721
- (strncmp(&(buf[9 + i]), "-----\n", 6) != 0)) {
722
- OPENSSL_PUT_ERROR(PEM, PEM_R_BAD_END_LINE);
723
- goto err;
724
- }
725
-
726
- EVP_DecodeInit(&ctx);
727
- i = EVP_DecodeUpdate(&ctx,
728
- (unsigned char *)dataB->data, &bl,
729
- (unsigned char *)dataB->data, bl);
730
- if (i < 0) {
731
- OPENSSL_PUT_ERROR(PEM, PEM_R_BAD_BASE64_DECODE);
732
- goto err;
733
- }
734
- i = EVP_DecodeFinal(&ctx, (unsigned char *)&(dataB->data[bl]), &k);
735
- if (i < 0) {
736
- OPENSSL_PUT_ERROR(PEM, PEM_R_BAD_BASE64_DECODE);
737
- goto err;
738
- }
739
- bl += k;
723
+ buf[++i] = '\n';
724
+ buf[++i] = '\0';
740
725
 
741
- if (bl == 0)
742
- goto err;
743
- *name = nameB->data;
744
- *header = headerB->data;
745
- *data = (unsigned char *)dataB->data;
746
- *len = bl;
747
- OPENSSL_free(nameB);
748
- OPENSSL_free(headerB);
749
- OPENSSL_free(dataB);
750
- return (1);
751
- err:
752
- BUF_MEM_free(nameB);
753
- BUF_MEM_free(headerB);
754
- BUF_MEM_free(dataB);
755
- return (0);
726
+ break;
727
+ }
728
+ }
729
+ } else {
730
+ tmpB = headerB;
731
+ headerB = dataB;
732
+ dataB = tmpB;
733
+ bl = hl;
734
+ }
735
+ i = strlen(nameB->data);
736
+ if ((strncmp(buf, "-----END ", 9) != 0) ||
737
+ (strncmp(nameB->data, &(buf[9]), i) != 0) ||
738
+ (strncmp(&(buf[9 + i]), "-----\n", 6) != 0)) {
739
+ OPENSSL_PUT_ERROR(PEM, PEM_R_BAD_END_LINE);
740
+ goto err;
741
+ }
742
+
743
+ EVP_DecodeInit(&ctx);
744
+ i = EVP_DecodeUpdate(&ctx, (unsigned char *)dataB->data, &bl,
745
+ (unsigned char *)dataB->data, bl);
746
+ if (i < 0) {
747
+ OPENSSL_PUT_ERROR(PEM, PEM_R_BAD_BASE64_DECODE);
748
+ goto err;
749
+ }
750
+ i = EVP_DecodeFinal(&ctx, (unsigned char *)&(dataB->data[bl]), &k);
751
+ if (i < 0) {
752
+ OPENSSL_PUT_ERROR(PEM, PEM_R_BAD_BASE64_DECODE);
753
+ goto err;
754
+ }
755
+ bl += k;
756
+
757
+ if (bl == 0) {
758
+ goto err;
759
+ }
760
+ *name = nameB->data;
761
+ *header = headerB->data;
762
+ *data = (unsigned char *)dataB->data;
763
+ *len = bl;
764
+ OPENSSL_free(nameB);
765
+ OPENSSL_free(headerB);
766
+ OPENSSL_free(dataB);
767
+ return 1;
768
+ err:
769
+ BUF_MEM_free(nameB);
770
+ BUF_MEM_free(headerB);
771
+ BUF_MEM_free(dataB);
772
+ return 0;
756
773
  }
757
774
 
758
- int PEM_def_callback(char *buf, int size, int rwflag, void *userdata)
759
- {
760
- if (!buf || !userdata || size < 0) {
761
- return 0;
762
- }
763
- size_t len = strlen((char *)userdata);
764
- if (len >= (size_t)size) {
765
- return 0;
766
- }
767
- OPENSSL_strlcpy(buf, userdata, (size_t)size);
768
- return len;
775
+ int PEM_def_callback(char *buf, int size, int rwflag, void *userdata) {
776
+ if (!buf || !userdata || size < 0) {
777
+ return 0;
778
+ }
779
+ size_t len = strlen((char *)userdata);
780
+ if (len >= (size_t)size) {
781
+ return 0;
782
+ }
783
+ OPENSSL_strlcpy(buf, userdata, (size_t)size);
784
+ return len;
769
785
  }