grpc 1.9.1 → 1.10.0.pre1

Sign up to get free protection for your applications and to get access to all the features.

Potentially problematic release.


This version of grpc might be problematic. Click here for more details.

Files changed (637) hide show
  1. checksums.yaml +4 -4
  2. data/Makefile +2654 -953
  3. data/etc/roots.pem +282 -683
  4. data/include/grpc/compression.h +9 -26
  5. data/include/grpc/grpc.h +10 -24
  6. data/include/grpc/grpc_security.h +7 -1
  7. data/include/grpc/impl/codegen/compression_types.h +5 -62
  8. data/include/grpc/impl/codegen/grpc_types.h +10 -6
  9. data/include/grpc/module.modulemap +1 -10
  10. data/include/grpc/support/alloc.h +3 -2
  11. data/include/grpc/support/log.h +1 -2
  12. data/{src/core/lib/gpr/thd_internal.h → include/grpc/support/thd_id.h} +23 -9
  13. data/src/boringssl/err_data.c +550 -496
  14. data/src/core/ext/census/grpc_context.cc +2 -1
  15. data/src/core/ext/filters/client_channel/backup_poller.cc +5 -4
  16. data/src/core/ext/filters/client_channel/channel_connectivity.cc +7 -7
  17. data/src/core/ext/filters/client_channel/client_channel.cc +162 -172
  18. data/src/core/ext/filters/client_channel/client_channel_factory.cc +4 -2
  19. data/src/core/ext/filters/client_channel/client_channel_plugin.cc +10 -10
  20. data/src/core/ext/filters/client_channel/http_connect_handshaker.cc +18 -14
  21. data/src/core/ext/filters/client_channel/http_proxy.cc +3 -1
  22. data/src/core/ext/filters/client_channel/lb_policy.cc +21 -105
  23. data/src/core/ext/filters/client_channel/lb_policy.h +166 -170
  24. data/src/core/ext/filters/client_channel/lb_policy/grpclb/client_load_reporting_filter.cc +41 -36
  25. data/src/core/ext/filters/client_channel/lb_policy/grpclb/grpclb.cc +1452 -1459
  26. data/src/core/ext/filters/client_channel/lb_policy/grpclb/grpclb_channel.h +1 -1
  27. data/src/core/ext/filters/client_channel/lb_policy/grpclb/grpclb_channel_secure.cc +3 -2
  28. data/src/core/ext/filters/client_channel/lb_policy/grpclb/grpclb_client_stats.cc +7 -8
  29. data/src/core/ext/filters/client_channel/lb_policy/grpclb/load_balancer_api.cc +27 -27
  30. data/src/core/ext/filters/client_channel/lb_policy/pick_first/pick_first.cc +279 -304
  31. data/src/core/ext/filters/client_channel/lb_policy/round_robin/round_robin.cc +358 -330
  32. data/src/core/ext/filters/client_channel/lb_policy/subchannel_list.cc +30 -41
  33. data/src/core/ext/filters/client_channel/lb_policy/subchannel_list.h +7 -14
  34. data/src/core/ext/filters/client_channel/lb_policy_factory.cc +8 -21
  35. data/src/core/ext/filters/client_channel/lb_policy_factory.h +23 -27
  36. data/src/core/ext/filters/client_channel/lb_policy_registry.cc +58 -33
  37. data/src/core/ext/filters/client_channel/lb_policy_registry.h +25 -12
  38. data/src/core/ext/filters/client_channel/parse_address.cc +10 -8
  39. data/src/core/ext/filters/client_channel/proxy_mapper_registry.cc +2 -2
  40. data/src/core/ext/filters/client_channel/resolver.cc +6 -52
  41. data/src/core/ext/filters/client_channel/resolver.h +98 -55
  42. data/src/core/ext/filters/client_channel/resolver/dns/c_ares/dns_resolver_ares.cc +266 -237
  43. data/src/core/ext/filters/client_channel/resolver/dns/c_ares/grpc_ares_ev_driver_posix.cc +5 -5
  44. data/src/core/ext/filters/client_channel/resolver/dns/c_ares/grpc_ares_wrapper.cc +31 -27
  45. data/src/core/ext/filters/client_channel/resolver/dns/native/dns_resolver.cc +244 -207
  46. data/src/core/ext/filters/client_channel/resolver/fake/fake_resolver.cc +161 -148
  47. data/src/core/ext/filters/client_channel/resolver/fake/fake_resolver.h +47 -31
  48. data/src/core/ext/filters/client_channel/resolver/sockaddr/sockaddr_resolver.cc +126 -126
  49. data/src/core/ext/filters/client_channel/resolver_factory.h +33 -32
  50. data/src/core/ext/filters/client_channel/resolver_registry.cc +110 -90
  51. data/src/core/ext/filters/client_channel/resolver_registry.h +49 -36
  52. data/src/core/ext/filters/client_channel/retry_throttle.cc +29 -22
  53. data/src/core/ext/filters/client_channel/subchannel.cc +173 -173
  54. data/src/core/ext/filters/client_channel/subchannel.h +38 -45
  55. data/src/core/ext/filters/client_channel/subchannel_index.cc +44 -40
  56. data/src/core/ext/filters/client_channel/uri_parser.cc +3 -3
  57. data/src/core/ext/filters/deadline/deadline_filter.cc +27 -18
  58. data/src/core/ext/filters/http/client/http_client_filter.cc +26 -23
  59. data/src/core/ext/filters/http/http_filters_plugin.cc +3 -2
  60. data/src/core/ext/filters/http/message_compress/message_compress_filter.cc +78 -110
  61. data/src/core/ext/filters/http/server/http_server_filter.cc +29 -26
  62. data/src/core/ext/filters/load_reporting/server_load_reporting_filter.cc +9 -11
  63. data/src/core/ext/filters/load_reporting/server_load_reporting_plugin.cc +2 -1
  64. data/src/core/ext/filters/max_age/max_age_filter.cc +14 -14
  65. data/src/core/ext/filters/message_size/message_size_filter.cc +20 -18
  66. data/src/core/ext/filters/workarounds/workaround_cronet_compression_filter.cc +4 -4
  67. data/src/core/ext/filters/workarounds/workaround_utils.cc +4 -4
  68. data/src/core/ext/transport/chttp2/alpn/alpn.cc +2 -1
  69. data/src/core/ext/transport/chttp2/client/chttp2_connector.cc +10 -10
  70. data/src/core/ext/transport/chttp2/client/insecure/channel_create.cc +4 -4
  71. data/src/core/ext/transport/chttp2/client/secure/secure_channel_create.cc +11 -12
  72. data/src/core/ext/transport/chttp2/server/chttp2_server.cc +16 -13
  73. data/src/core/ext/transport/chttp2/transport/bin_decoder.cc +36 -9
  74. data/src/core/ext/transport/chttp2/transport/bin_decoder.h +3 -0
  75. data/src/core/ext/transport/chttp2/transport/bin_encoder.cc +17 -14
  76. data/src/core/ext/transport/chttp2/transport/chttp2_transport.cc +139 -145
  77. data/src/core/ext/transport/chttp2/transport/flow_control.cc +16 -14
  78. data/src/core/ext/transport/chttp2/transport/flow_control.h +8 -7
  79. data/src/core/ext/transport/chttp2/transport/frame_data.cc +35 -33
  80. data/src/core/ext/transport/chttp2/transport/frame_goaway.cc +27 -25
  81. data/src/core/ext/transport/chttp2/transport/frame_ping.cc +12 -12
  82. data/src/core/ext/transport/chttp2/transport/frame_rst_stream.cc +16 -15
  83. data/src/core/ext/transport/chttp2/transport/frame_settings.cc +19 -19
  84. data/src/core/ext/transport/chttp2/transport/frame_window_update.cc +11 -11
  85. data/src/core/ext/transport/chttp2/transport/hpack_encoder.cc +23 -22
  86. data/src/core/ext/transport/chttp2/transport/hpack_parser.cc +35 -35
  87. data/src/core/ext/transport/chttp2/transport/hpack_table.cc +10 -7
  88. data/src/core/ext/transport/chttp2/transport/http2_settings.cc +2 -2
  89. data/src/core/ext/transport/chttp2/transport/incoming_metadata.cc +2 -2
  90. data/src/core/ext/transport/chttp2/transport/internal.h +1 -1
  91. data/src/core/ext/transport/chttp2/transport/parsing.cc +35 -39
  92. data/src/core/ext/transport/chttp2/transport/stream_map.cc +8 -7
  93. data/src/core/ext/transport/chttp2/transport/varint.cc +5 -5
  94. data/src/core/ext/transport/chttp2/transport/writing.cc +18 -18
  95. data/src/core/ext/transport/inproc/inproc_transport.cc +43 -23
  96. data/src/core/lib/{gpr → avl}/avl.cc +61 -57
  97. data/{include/grpc/support → src/core/lib/avl}/avl.h +25 -35
  98. data/src/core/lib/backoff/backoff.cc +6 -5
  99. data/src/core/lib/channel/channel_args.cc +23 -109
  100. data/src/core/lib/channel/channel_args.h +5 -31
  101. data/src/core/lib/channel/channel_stack.cc +11 -8
  102. data/src/core/lib/channel/channel_stack_builder.cc +10 -7
  103. data/src/core/lib/channel/connected_channel.cc +18 -17
  104. data/src/core/lib/channel/handshaker.cc +8 -8
  105. data/src/core/lib/channel/handshaker_registry.cc +3 -2
  106. data/src/core/lib/compression/algorithm_metadata.h +13 -6
  107. data/src/core/lib/compression/compression.cc +72 -183
  108. data/src/core/lib/compression/compression_internal.cc +274 -0
  109. data/src/core/lib/compression/compression_internal.h +86 -0
  110. data/src/core/lib/compression/message_compress.cc +15 -15
  111. data/src/core/lib/compression/message_compress.h +4 -3
  112. data/src/core/lib/compression/stream_compression_gzip.cc +8 -8
  113. data/src/core/lib/compression/stream_compression_identity.cc +1 -1
  114. data/src/core/lib/debug/stats.cc +10 -8
  115. data/src/core/lib/debug/stats_data.cc +2 -1
  116. data/src/core/lib/debug/trace.cc +3 -3
  117. data/src/core/lib/gpr/alloc.cc +7 -11
  118. data/src/core/lib/gpr/arena.cc +34 -12
  119. data/src/core/lib/gpr/atm.cc +2 -1
  120. data/src/core/lib/gpr/cpu_linux.cc +3 -3
  121. data/src/core/lib/gpr/cpu_posix.cc +2 -1
  122. data/src/core/lib/gpr/env.h +1 -1
  123. data/src/core/lib/gpr/env_linux.cc +1 -1
  124. data/src/core/lib/gpr/env_windows.cc +4 -4
  125. data/src/core/lib/gpr/fork.cc +16 -2
  126. data/src/core/lib/gpr/host_port.cc +5 -4
  127. data/{include/grpc/support → src/core/lib/gpr}/host_port.h +5 -13
  128. data/src/core/lib/gpr/log.cc +5 -4
  129. data/src/core/lib/gpr/log_linux.cc +1 -1
  130. data/src/core/lib/gpr/mpscq.cc +1 -0
  131. data/src/core/lib/gpr/murmur_hash.cc +4 -4
  132. data/src/core/lib/gpr/string.cc +19 -16
  133. data/src/core/lib/gpr/string_posix.cc +3 -3
  134. data/src/core/lib/gpr/sync_posix.cc +5 -9
  135. data/src/core/lib/gpr/thd.cc +3 -3
  136. data/{include/grpc/support → src/core/lib/gpr}/thd.h +20 -28
  137. data/src/core/lib/gpr/thd_posix.cc +6 -4
  138. data/src/core/lib/gpr/thd_windows.cc +3 -1
  139. data/src/core/lib/gpr/time.cc +6 -4
  140. data/src/core/lib/gpr/time_posix.cc +2 -2
  141. data/{include/grpc/support → src/core/lib/gpr}/tls.h +6 -6
  142. data/{include/grpc/support → src/core/lib/gpr}/tls_gcc.h +3 -3
  143. data/{include/grpc/support → src/core/lib/gpr}/tls_msvc.h +3 -3
  144. data/src/core/lib/gpr/tls_pthread.cc +1 -1
  145. data/{include/grpc/support → src/core/lib/gpr}/tls_pthread.h +3 -3
  146. data/{include/grpc/support → src/core/lib/gpr}/useful.h +3 -3
  147. data/src/core/lib/{gpr++ → gprpp}/abstract.h +3 -3
  148. data/src/core/lib/{gpr++ → gprpp}/atomic.h +5 -5
  149. data/src/core/lib/{gpr++ → gprpp}/atomic_with_atm.h +3 -3
  150. data/src/core/lib/{gpr++ → gprpp}/atomic_with_std.h +3 -3
  151. data/src/core/lib/{gpr++ → gprpp}/debug_location.h +3 -3
  152. data/src/core/lib/{gpr++ → gprpp}/inlined_vector.h +44 -22
  153. data/src/core/lib/{gpr++ → gprpp}/manual_constructor.h +2 -2
  154. data/src/core/lib/{gpr++ → gprpp}/memory.h +14 -5
  155. data/src/core/lib/{gpr++ → gprpp}/orphanable.h +39 -14
  156. data/src/core/lib/{gpr++ → gprpp}/ref_counted.h +42 -10
  157. data/src/core/lib/{gpr++ → gprpp}/ref_counted_ptr.h +18 -8
  158. data/src/core/lib/http/format_request.cc +3 -3
  159. data/src/core/lib/http/httpcli.cc +6 -7
  160. data/src/core/lib/http/httpcli_security_connector.cc +10 -10
  161. data/src/core/lib/http/parser.cc +16 -12
  162. data/src/core/lib/iomgr/call_combiner.cc +12 -13
  163. data/src/core/lib/iomgr/closure.h +4 -6
  164. data/src/core/lib/iomgr/combiner.cc +10 -21
  165. data/src/core/lib/iomgr/error.cc +50 -55
  166. data/src/core/lib/iomgr/ev_epoll1_linux.cc +41 -52
  167. data/src/core/lib/iomgr/ev_epollex_linux.cc +80 -28
  168. data/src/core/lib/iomgr/ev_epollsig_linux.cc +23 -30
  169. data/src/core/lib/iomgr/ev_poll_posix.cc +52 -46
  170. data/src/core/lib/iomgr/ev_posix.cc +47 -6
  171. data/src/core/lib/iomgr/exec_ctx.cc +10 -10
  172. data/src/core/lib/iomgr/exec_ctx.h +1 -1
  173. data/src/core/lib/iomgr/executor.cc +16 -13
  174. data/src/core/lib/iomgr/fork_posix.cc +1 -3
  175. data/src/core/lib/iomgr/gethostname_host_name_max.cc +1 -1
  176. data/src/core/lib/iomgr/iocp_windows.cc +1 -2
  177. data/src/core/lib/iomgr/iomgr.cc +2 -2
  178. data/src/core/lib/iomgr/iomgr_uv.cc +2 -0
  179. data/src/core/lib/iomgr/iomgr_uv.h +1 -1
  180. data/src/core/lib/iomgr/is_epollexclusive_available.cc +5 -4
  181. data/src/core/lib/iomgr/load_file.cc +3 -3
  182. data/src/core/lib/iomgr/pollset_windows.cc +1 -1
  183. data/src/core/lib/iomgr/resolve_address_posix.cc +10 -9
  184. data/src/core/lib/iomgr/resolve_address_uv.cc +2 -2
  185. data/src/core/lib/iomgr/resolve_address_windows.cc +3 -2
  186. data/src/core/lib/iomgr/resource_quota.cc +36 -34
  187. data/src/core/lib/iomgr/sockaddr_utils.cc +39 -23
  188. data/src/core/lib/iomgr/socket_factory_posix.cc +5 -5
  189. data/src/core/lib/iomgr/socket_mutator.cc +7 -7
  190. data/src/core/lib/iomgr/socket_utils_common_posix.cc +7 -4
  191. data/src/core/lib/iomgr/socket_utils_linux.cc +3 -2
  192. data/src/core/lib/iomgr/tcp_client_posix.cc +7 -6
  193. data/src/core/lib/iomgr/tcp_client_windows.cc +0 -1
  194. data/src/core/lib/iomgr/tcp_posix.cc +47 -55
  195. data/src/core/lib/iomgr/tcp_server_posix.cc +12 -10
  196. data/src/core/lib/iomgr/tcp_server_utils_posix_common.cc +7 -5
  197. data/src/core/lib/iomgr/tcp_server_utils_posix_ifaddrs.cc +4 -3
  198. data/src/core/lib/iomgr/tcp_windows.cc +1 -1
  199. data/src/core/lib/iomgr/timer_generic.cc +16 -14
  200. data/src/core/lib/iomgr/timer_heap.cc +8 -7
  201. data/src/core/lib/iomgr/timer_manager.cc +4 -3
  202. data/src/core/lib/iomgr/udp_server.cc +24 -16
  203. data/src/core/lib/iomgr/unix_sockets_posix.cc +15 -10
  204. data/src/core/lib/iomgr/wakeup_fd_cv.cc +6 -5
  205. data/src/core/lib/iomgr/wakeup_fd_eventfd.cc +1 -2
  206. data/src/core/lib/json/json.cc +1 -1
  207. data/src/core/lib/json/json_reader.cc +8 -6
  208. data/src/core/lib/json/json_string.cc +19 -18
  209. data/src/core/lib/json/json_writer.cc +10 -8
  210. data/src/core/lib/profiling/basic_timers.cc +1 -1
  211. data/src/core/lib/profiling/timers.h +3 -20
  212. data/src/core/lib/security/context/security_context.cc +16 -14
  213. data/src/core/lib/security/credentials/composite/composite_credentials.cc +17 -14
  214. data/src/core/lib/security/credentials/credentials.cc +9 -8
  215. data/src/core/lib/security/credentials/credentials.h +1 -1
  216. data/src/core/lib/security/credentials/credentials_metadata.cc +2 -2
  217. data/src/core/lib/security/credentials/fake/fake_credentials.cc +12 -13
  218. data/src/core/lib/security/credentials/google_default/google_default_credentials.cc +7 -4
  219. data/src/core/lib/security/credentials/iam/iam_credentials.cc +5 -3
  220. data/src/core/lib/security/credentials/jwt/json_token.cc +4 -3
  221. data/src/core/lib/security/credentials/jwt/jwt_credentials.cc +7 -7
  222. data/src/core/lib/security/credentials/jwt/jwt_verifier.cc +21 -18
  223. data/src/core/lib/security/credentials/oauth2/oauth2_credentials.cc +23 -18
  224. data/src/core/lib/security/credentials/plugin/plugin_credentials.cc +11 -7
  225. data/src/core/lib/security/credentials/ssl/ssl_credentials.cc +22 -21
  226. data/src/core/lib/security/{transport → security_connector}/security_connector.cc +46 -43
  227. data/src/core/lib/security/{transport → security_connector}/security_connector.h +3 -3
  228. data/src/core/lib/security/transport/client_auth_filter.cc +32 -34
  229. data/src/core/lib/security/transport/lb_targets_info.cc +7 -5
  230. data/src/core/lib/security/transport/secure_endpoint.cc +21 -21
  231. data/src/core/lib/security/transport/security_handshaker.cc +19 -18
  232. data/src/core/lib/security/transport/security_handshaker.h +1 -1
  233. data/src/core/lib/security/transport/server_auth_filter.cc +21 -21
  234. data/src/core/lib/slice/b64.cc +19 -16
  235. data/src/core/lib/slice/percent_encoding.cc +5 -5
  236. data/src/core/lib/slice/slice.cc +35 -33
  237. data/src/core/lib/slice/slice_buffer.cc +16 -14
  238. data/src/core/lib/slice/slice_hash_table.cc +3 -2
  239. data/src/core/lib/slice/slice_intern.cc +21 -25
  240. data/src/core/lib/slice/slice_string_helpers.cc +45 -9
  241. data/src/core/lib/slice/slice_string_helpers.h +6 -0
  242. data/src/core/lib/surface/byte_buffer.cc +2 -2
  243. data/src/core/lib/surface/byte_buffer_reader.cc +6 -3
  244. data/src/core/lib/surface/call.cc +171 -260
  245. data/src/core/lib/surface/call_test_only.h +1 -13
  246. data/src/core/lib/surface/channel.cc +20 -43
  247. data/src/core/lib/surface/channel_init.cc +7 -7
  248. data/src/core/lib/surface/channel_ping.cc +2 -2
  249. data/src/core/lib/surface/completion_queue.cc +69 -75
  250. data/src/core/lib/surface/init.cc +4 -5
  251. data/src/core/lib/surface/init_secure.cc +1 -1
  252. data/src/core/lib/surface/lame_client.cc +1 -1
  253. data/src/core/lib/surface/server.cc +64 -59
  254. data/src/core/lib/surface/version.cc +2 -2
  255. data/src/core/lib/transport/bdp_estimator.cc +6 -5
  256. data/src/core/lib/transport/byte_stream.cc +23 -14
  257. data/src/core/lib/transport/byte_stream.h +1 -1
  258. data/src/core/lib/transport/connectivity_state.cc +9 -13
  259. data/src/core/lib/transport/error_utils.cc +10 -7
  260. data/src/core/lib/transport/metadata.cc +27 -26
  261. data/src/core/lib/transport/metadata.h +1 -1
  262. data/src/core/lib/transport/pid_controller.cc +2 -1
  263. data/src/core/lib/transport/service_config.cc +5 -5
  264. data/src/core/lib/transport/static_metadata.cc +225 -222
  265. data/src/core/lib/transport/static_metadata.h +77 -76
  266. data/src/core/lib/transport/timeout_encoding.cc +3 -2
  267. data/src/core/lib/transport/transport.cc +6 -5
  268. data/src/core/lib/transport/transport_op_string.cc +0 -1
  269. data/src/core/plugin_registry/grpc_plugin_registry.cc +4 -4
  270. data/src/core/tsi/alts_transport_security.cc +61 -0
  271. data/src/core/tsi/{gts_transport_security.h → alts_transport_security.h} +16 -8
  272. data/src/core/tsi/fake_transport_security.cc +59 -43
  273. data/src/core/tsi/ssl_transport_security.cc +122 -107
  274. data/src/core/tsi/transport_security.cc +3 -3
  275. data/src/core/tsi/transport_security_adapter.cc +16 -10
  276. data/src/ruby/bin/apis/pubsub_demo.rb +1 -1
  277. data/src/ruby/ext/grpc/rb_channel.c +3 -4
  278. data/src/ruby/ext/grpc/rb_compression_options.c +13 -3
  279. data/src/ruby/ext/grpc/rb_grpc_imports.generated.c +4 -76
  280. data/src/ruby/ext/grpc/rb_grpc_imports.generated.h +8 -120
  281. data/src/ruby/ext/grpc/rb_server.c +52 -28
  282. data/src/ruby/lib/grpc/generic/rpc_server.rb +7 -4
  283. data/src/ruby/lib/grpc/version.rb +1 -1
  284. data/src/ruby/pb/test/client.rb +1 -1
  285. data/src/ruby/pb/test/server.rb +1 -1
  286. data/src/ruby/spec/client_server_spec.rb +4 -2
  287. data/src/ruby/spec/generic/active_call_spec.rb +2 -1
  288. data/src/ruby/spec/generic/client_stub_spec.rb +32 -8
  289. data/src/ruby/spec/server_spec.rb +26 -7
  290. data/third_party/boringssl/crypto/asn1/a_bitstr.c +7 -2
  291. data/third_party/boringssl/crypto/asn1/a_d2i_fp.c +15 -0
  292. data/third_party/boringssl/crypto/asn1/a_gentm.c +1 -1
  293. data/third_party/boringssl/crypto/asn1/a_print.c +0 -28
  294. data/third_party/boringssl/crypto/asn1/a_strnid.c +3 -0
  295. data/third_party/boringssl/crypto/asn1/a_time.c +17 -9
  296. data/third_party/boringssl/crypto/asn1/a_utctm.c +1 -1
  297. data/third_party/boringssl/crypto/asn1/asn1_lib.c +5 -49
  298. data/third_party/boringssl/crypto/asn1/asn1_locl.h +1 -1
  299. data/third_party/boringssl/crypto/asn1/tasn_dec.c +9 -9
  300. data/third_party/boringssl/crypto/asn1/tasn_enc.c +0 -6
  301. data/third_party/boringssl/crypto/asn1/time_support.c +5 -5
  302. data/third_party/boringssl/crypto/base64/base64.c +65 -43
  303. data/third_party/boringssl/crypto/bio/bio.c +134 -110
  304. data/third_party/boringssl/crypto/bio/bio_mem.c +9 -9
  305. data/third_party/boringssl/crypto/bio/connect.c +17 -17
  306. data/third_party/boringssl/crypto/bio/fd.c +2 -1
  307. data/third_party/boringssl/crypto/bio/file.c +14 -14
  308. data/third_party/boringssl/crypto/bio/hexdump.c +15 -16
  309. data/third_party/boringssl/crypto/bio/internal.h +14 -14
  310. data/third_party/boringssl/crypto/bio/pair.c +45 -45
  311. data/third_party/boringssl/crypto/bio/printf.c +6 -10
  312. data/third_party/boringssl/crypto/{bn → bn_extra}/bn_asn1.c +9 -9
  313. data/third_party/boringssl/crypto/{bn → bn_extra}/convert.c +18 -223
  314. data/third_party/boringssl/crypto/buf/buf.c +20 -44
  315. data/third_party/boringssl/crypto/bytestring/ber.c +35 -35
  316. data/third_party/boringssl/crypto/bytestring/cbb.c +24 -24
  317. data/third_party/boringssl/crypto/bytestring/cbs.c +33 -37
  318. data/third_party/boringssl/crypto/bytestring/internal.h +38 -38
  319. data/third_party/boringssl/crypto/chacha/chacha.c +7 -7
  320. data/third_party/boringssl/crypto/{asn1/t_bitst.c → cipher_extra/cipher_extra.c} +49 -38
  321. data/third_party/boringssl/crypto/{cipher → cipher_extra}/derive_key.c +0 -2
  322. data/third_party/boringssl/crypto/cipher_extra/e_aesctrhmac.c +281 -0
  323. data/third_party/boringssl/crypto/cipher_extra/e_aesgcmsiv.c +867 -0
  324. data/third_party/boringssl/crypto/cipher_extra/e_chacha20poly1305.c +326 -0
  325. data/third_party/boringssl/crypto/{cipher → cipher_extra}/e_null.c +0 -1
  326. data/third_party/boringssl/crypto/{cipher → cipher_extra}/e_rc2.c +22 -10
  327. data/third_party/boringssl/crypto/{cipher → cipher_extra}/e_rc4.c +0 -0
  328. data/third_party/boringssl/crypto/{cipher → cipher_extra}/e_ssl3.c +120 -64
  329. data/third_party/boringssl/crypto/{cipher → cipher_extra}/e_tls.c +220 -141
  330. data/third_party/boringssl/crypto/{asn1/x_bignum.c → cipher_extra/internal.h} +61 -86
  331. data/third_party/boringssl/crypto/cipher_extra/tls_cbc.c +482 -0
  332. data/third_party/boringssl/crypto/cmac/cmac.c +20 -20
  333. data/third_party/boringssl/crypto/conf/conf.c +32 -20
  334. data/third_party/boringssl/crypto/conf/internal.h +3 -3
  335. data/third_party/boringssl/crypto/cpu-aarch64-linux.c +5 -5
  336. data/third_party/boringssl/crypto/cpu-arm-linux.c +44 -41
  337. data/third_party/boringssl/crypto/cpu-intel.c +68 -43
  338. data/third_party/boringssl/crypto/cpu-ppc64le.c +5 -7
  339. data/third_party/boringssl/crypto/crypto.c +54 -32
  340. data/third_party/boringssl/crypto/curve25519/curve25519.c +269 -269
  341. data/third_party/boringssl/crypto/curve25519/internal.h +28 -8
  342. data/third_party/boringssl/crypto/curve25519/spake25519.c +180 -106
  343. data/third_party/boringssl/crypto/curve25519/x25519-x86_64.c +9 -9
  344. data/third_party/boringssl/crypto/dh/check.c +33 -34
  345. data/third_party/boringssl/crypto/dh/dh.c +72 -36
  346. data/third_party/boringssl/crypto/dh/dh_asn1.c +1 -1
  347. data/third_party/boringssl/crypto/dh/params.c +1 -161
  348. data/third_party/boringssl/crypto/digest_extra/digest_extra.c +240 -0
  349. data/third_party/boringssl/crypto/dsa/dsa.c +127 -87
  350. data/third_party/boringssl/crypto/dsa/dsa_asn1.c +1 -1
  351. data/third_party/boringssl/crypto/{ec → ec_extra}/ec_asn1.c +83 -70
  352. data/third_party/boringssl/crypto/ecdh/ecdh.c +1 -1
  353. data/third_party/boringssl/crypto/{ecdsa → ecdsa_extra}/ecdsa_asn1.c +86 -31
  354. data/third_party/boringssl/crypto/engine/engine.c +6 -6
  355. data/third_party/boringssl/crypto/err/err.c +197 -106
  356. data/third_party/boringssl/crypto/err/internal.h +58 -0
  357. data/third_party/boringssl/crypto/evp/digestsign.c +86 -14
  358. data/third_party/boringssl/crypto/evp/evp.c +6 -11
  359. data/third_party/boringssl/crypto/evp/evp_asn1.c +17 -17
  360. data/third_party/boringssl/crypto/evp/evp_ctx.c +15 -11
  361. data/third_party/boringssl/crypto/evp/internal.h +66 -51
  362. data/third_party/boringssl/crypto/evp/p_dsa_asn1.c +11 -11
  363. data/third_party/boringssl/crypto/evp/p_ec.c +10 -8
  364. data/third_party/boringssl/crypto/evp/p_ec_asn1.c +11 -12
  365. data/third_party/boringssl/crypto/evp/p_ed25519.c +71 -0
  366. data/third_party/boringssl/crypto/evp/p_ed25519_asn1.c +190 -0
  367. data/third_party/boringssl/crypto/evp/p_rsa.c +50 -95
  368. data/third_party/boringssl/crypto/evp/p_rsa_asn1.c +28 -18
  369. data/third_party/boringssl/crypto/evp/pbkdf.c +49 -56
  370. data/third_party/boringssl/crypto/evp/print.c +5 -36
  371. data/third_party/boringssl/crypto/evp/scrypt.c +209 -0
  372. data/third_party/boringssl/crypto/ex_data.c +15 -45
  373. data/third_party/boringssl/crypto/fipsmodule/aes/internal.h +100 -0
  374. data/third_party/boringssl/crypto/fipsmodule/bcm.c +679 -0
  375. data/third_party/boringssl/crypto/{bn → fipsmodule/bn}/internal.h +40 -27
  376. data/third_party/boringssl/crypto/{bn → fipsmodule/bn}/rsaz_exp.h +0 -0
  377. data/third_party/boringssl/crypto/{cipher → fipsmodule/cipher}/internal.h +34 -67
  378. data/third_party/boringssl/crypto/fipsmodule/delocate.h +88 -0
  379. data/third_party/boringssl/crypto/{des → fipsmodule/des}/internal.h +18 -4
  380. data/third_party/boringssl/crypto/{digest → fipsmodule/digest}/internal.h +18 -18
  381. data/third_party/boringssl/crypto/{digest → fipsmodule/digest}/md32_common.h +58 -64
  382. data/third_party/boringssl/crypto/{ec → fipsmodule/ec}/internal.h +58 -52
  383. data/third_party/boringssl/crypto/{ec → fipsmodule/ec}/p256-x86_64-table.h +11 -11
  384. data/third_party/boringssl/crypto/{ec → fipsmodule/ec}/p256-x86_64.h +32 -32
  385. data/third_party/boringssl/crypto/{rand/internal.h → fipsmodule/is_fips.c} +10 -15
  386. data/third_party/boringssl/crypto/{modes → fipsmodule/modes}/internal.h +112 -119
  387. data/third_party/boringssl/crypto/fipsmodule/rand/internal.h +92 -0
  388. data/third_party/boringssl/crypto/{rsa → fipsmodule/rsa}/internal.h +36 -49
  389. data/third_party/boringssl/crypto/hkdf/hkdf.c +6 -6
  390. data/third_party/boringssl/crypto/internal.h +301 -233
  391. data/third_party/boringssl/crypto/lhash/lhash.c +26 -45
  392. data/third_party/boringssl/crypto/mem.c +76 -33
  393. data/third_party/boringssl/crypto/obj/obj.c +44 -28
  394. data/third_party/boringssl/crypto/obj/obj_dat.h +102 -34
  395. data/third_party/boringssl/crypto/obj/obj_xref.c +6 -6
  396. data/third_party/boringssl/crypto/pem/pem_info.c +3 -5
  397. data/third_party/boringssl/crypto/pem/pem_lib.c +1 -6
  398. data/third_party/boringssl/crypto/pem/pem_pk8.c +1 -0
  399. data/third_party/boringssl/crypto/pem/pem_pkey.c +1 -1
  400. data/third_party/boringssl/crypto/pem/pem_xaux.c +0 -2
  401. data/third_party/boringssl/crypto/pkcs7/internal.h +49 -0
  402. data/third_party/boringssl/crypto/pkcs7/pkcs7.c +166 -0
  403. data/third_party/boringssl/crypto/{x509/pkcs7.c → pkcs7/pkcs7_x509.c} +27 -147
  404. data/third_party/boringssl/crypto/pkcs8/internal.h +34 -16
  405. data/third_party/boringssl/crypto/pkcs8/p5_pbev2.c +120 -39
  406. data/third_party/boringssl/crypto/pkcs8/pkcs8.c +144 -857
  407. data/third_party/boringssl/crypto/pkcs8/pkcs8_x509.c +789 -0
  408. data/third_party/boringssl/crypto/poly1305/internal.h +4 -3
  409. data/third_party/boringssl/crypto/poly1305/poly1305.c +14 -14
  410. data/third_party/boringssl/crypto/poly1305/poly1305_arm.c +11 -11
  411. data/third_party/boringssl/crypto/poly1305/poly1305_vec.c +41 -41
  412. data/third_party/boringssl/crypto/pool/internal.h +2 -2
  413. data/third_party/boringssl/crypto/pool/pool.c +15 -15
  414. data/third_party/boringssl/crypto/{rand → rand_extra}/deterministic.c +7 -7
  415. data/third_party/boringssl/crypto/rand_extra/forkunsafe.c +46 -0
  416. data/third_party/boringssl/crypto/{rand → rand_extra}/fuchsia.c +7 -7
  417. data/third_party/boringssl/crypto/rand_extra/rand_extra.c +70 -0
  418. data/third_party/boringssl/crypto/{rand → rand_extra}/windows.c +5 -5
  419. data/third_party/boringssl/crypto/refcount_c11.c +2 -2
  420. data/third_party/boringssl/crypto/refcount_lock.c +1 -1
  421. data/third_party/boringssl/crypto/{rsa → rsa_extra}/rsa_asn1.c +12 -120
  422. data/third_party/boringssl/crypto/stack/stack.c +13 -13
  423. data/third_party/boringssl/crypto/thread_none.c +1 -1
  424. data/third_party/boringssl/crypto/thread_pthread.c +1 -1
  425. data/third_party/boringssl/crypto/thread_win.c +40 -40
  426. data/third_party/boringssl/crypto/x509/a_sign.c +5 -12
  427. data/third_party/boringssl/crypto/x509/a_verify.c +6 -18
  428. data/third_party/boringssl/crypto/x509/algorithm.c +22 -6
  429. data/third_party/boringssl/crypto/x509/asn1_gen.c +30 -7
  430. data/third_party/boringssl/crypto/x509/by_dir.c +2 -2
  431. data/third_party/boringssl/crypto/x509/by_file.c +2 -2
  432. data/third_party/boringssl/crypto/x509/rsa_pss.c +5 -5
  433. data/third_party/boringssl/crypto/x509/t_x509.c +2 -1
  434. data/third_party/boringssl/crypto/x509/x509_def.c +5 -0
  435. data/third_party/boringssl/crypto/x509/x509_lu.c +35 -4
  436. data/third_party/boringssl/crypto/x509/x509_set.c +10 -0
  437. data/third_party/boringssl/crypto/x509/x509_vfy.c +20 -17
  438. data/third_party/boringssl/crypto/x509/x_name.c +13 -16
  439. data/third_party/boringssl/crypto/x509/x_x509.c +3 -3
  440. data/third_party/boringssl/crypto/x509/x_x509a.c +0 -7
  441. data/third_party/boringssl/crypto/x509v3/ext_dat.h +8 -0
  442. data/third_party/boringssl/crypto/x509v3/pcy_int.h +2 -2
  443. data/third_party/boringssl/crypto/x509v3/pcy_lib.c +0 -9
  444. data/third_party/boringssl/crypto/x509v3/pcy_node.c +1 -1
  445. data/third_party/boringssl/crypto/x509v3/pcy_tree.c +25 -15
  446. data/third_party/boringssl/crypto/x509v3/v3_alt.c +21 -11
  447. data/third_party/boringssl/crypto/x509v3/v3_cpols.c +9 -3
  448. data/third_party/boringssl/crypto/x509v3/v3_info.c +22 -14
  449. data/third_party/boringssl/crypto/x509v3/v3_ncons.c +27 -11
  450. data/third_party/boringssl/crypto/x509v3/v3_pci.c +0 -33
  451. data/third_party/boringssl/crypto/x509v3/v3_utl.c +4 -4
  452. data/third_party/boringssl/include/openssl/aead.h +280 -191
  453. data/third_party/boringssl/include/openssl/aes.h +50 -50
  454. data/third_party/boringssl/include/openssl/arm_arch.h +12 -12
  455. data/third_party/boringssl/include/openssl/asn1.h +14 -77
  456. data/third_party/boringssl/include/openssl/asn1t.h +11 -15
  457. data/third_party/boringssl/include/openssl/base.h +78 -51
  458. data/third_party/boringssl/include/openssl/base64.h +68 -68
  459. data/third_party/boringssl/include/openssl/bio.h +472 -406
  460. data/third_party/boringssl/include/openssl/blowfish.h +1 -1
  461. data/third_party/boringssl/include/openssl/bn.h +454 -435
  462. data/third_party/boringssl/include/openssl/buf.h +27 -27
  463. data/third_party/boringssl/include/openssl/bytestring.h +282 -267
  464. data/third_party/boringssl/include/openssl/cast.h +2 -2
  465. data/third_party/boringssl/include/openssl/chacha.h +5 -5
  466. data/third_party/boringssl/include/openssl/cipher.h +209 -200
  467. data/third_party/boringssl/include/openssl/cmac.h +27 -27
  468. data/third_party/boringssl/include/openssl/conf.h +49 -46
  469. data/third_party/boringssl/include/openssl/cpu.h +60 -45
  470. data/third_party/boringssl/include/openssl/crypto.h +59 -35
  471. data/third_party/boringssl/include/openssl/curve25519.h +97 -92
  472. data/third_party/boringssl/include/openssl/des.h +25 -25
  473. data/third_party/boringssl/include/openssl/dh.h +98 -97
  474. data/third_party/boringssl/include/openssl/digest.h +143 -114
  475. data/third_party/boringssl/include/openssl/dsa.h +217 -202
  476. data/third_party/boringssl/include/openssl/ec.h +132 -131
  477. data/third_party/boringssl/include/openssl/ec_key.h +132 -128
  478. data/third_party/boringssl/include/openssl/ecdh.h +9 -9
  479. data/third_party/boringssl/include/openssl/ecdsa.h +66 -66
  480. data/third_party/boringssl/include/openssl/engine.h +38 -38
  481. data/third_party/boringssl/include/openssl/err.h +189 -219
  482. data/third_party/boringssl/include/openssl/evp.h +473 -397
  483. data/third_party/boringssl/include/openssl/ex_data.h +46 -56
  484. data/third_party/boringssl/include/openssl/hkdf.h +17 -17
  485. data/third_party/boringssl/include/openssl/hmac.h +55 -43
  486. data/third_party/boringssl/include/openssl/is_boringssl.h +16 -0
  487. data/third_party/boringssl/include/openssl/lhash.h +67 -67
  488. data/third_party/boringssl/include/openssl/lhash_macros.h +4 -4
  489. data/third_party/boringssl/include/openssl/md4.h +14 -14
  490. data/third_party/boringssl/include/openssl/md5.h +14 -14
  491. data/third_party/boringssl/include/openssl/mem.h +39 -33
  492. data/third_party/boringssl/include/openssl/nid.h +43 -0
  493. data/third_party/boringssl/include/openssl/obj.h +93 -87
  494. data/third_party/boringssl/include/openssl/opensslconf.h +8 -1
  495. data/third_party/boringssl/include/openssl/pem.h +2 -122
  496. data/third_party/boringssl/include/openssl/pkcs7.h +68 -2
  497. data/third_party/boringssl/include/openssl/pkcs8.h +81 -66
  498. data/third_party/boringssl/include/openssl/poly1305.h +11 -11
  499. data/third_party/boringssl/include/openssl/pool.h +29 -25
  500. data/third_party/boringssl/include/openssl/rand.h +48 -45
  501. data/third_party/boringssl/include/openssl/rc4.h +9 -9
  502. data/third_party/boringssl/include/openssl/ripemd.h +13 -13
  503. data/third_party/boringssl/include/openssl/rsa.h +371 -340
  504. data/third_party/boringssl/include/openssl/sha.h +71 -71
  505. data/third_party/boringssl/include/openssl/span.h +191 -0
  506. data/third_party/boringssl/include/openssl/ssl.h +2639 -2519
  507. data/third_party/boringssl/include/openssl/ssl3.h +39 -122
  508. data/third_party/boringssl/include/openssl/stack.h +355 -164
  509. data/third_party/boringssl/include/openssl/thread.h +43 -43
  510. data/third_party/boringssl/include/openssl/tls1.h +60 -63
  511. data/third_party/boringssl/include/openssl/type_check.h +10 -14
  512. data/third_party/boringssl/include/openssl/x509.h +41 -116
  513. data/third_party/boringssl/include/openssl/x509_vfy.h +17 -25
  514. data/third_party/boringssl/include/openssl/x509v3.h +27 -21
  515. data/third_party/boringssl/ssl/{bio_ssl.c → bio_ssl.cc} +9 -5
  516. data/third_party/boringssl/ssl/{custom_extensions.c → custom_extensions.cc} +19 -12
  517. data/third_party/boringssl/ssl/{d1_both.c → d1_both.cc} +224 -193
  518. data/third_party/boringssl/ssl/{d1_lib.c → d1_lib.cc} +86 -79
  519. data/third_party/boringssl/ssl/{d1_pkt.c → d1_pkt.cc} +55 -87
  520. data/third_party/boringssl/ssl/{d1_srtp.c → d1_srtp.cc} +12 -16
  521. data/third_party/boringssl/ssl/{dtls_method.c → dtls_method.cc} +33 -50
  522. data/third_party/boringssl/ssl/{dtls_record.c → dtls_record.cc} +76 -64
  523. data/third_party/boringssl/ssl/handshake.cc +547 -0
  524. data/third_party/boringssl/ssl/handshake_client.cc +1828 -0
  525. data/third_party/boringssl/ssl/handshake_server.cc +1672 -0
  526. data/third_party/boringssl/ssl/internal.h +2027 -1280
  527. data/third_party/boringssl/ssl/s3_both.cc +603 -0
  528. data/third_party/boringssl/ssl/{s3_lib.c → s3_lib.cc} +22 -10
  529. data/third_party/boringssl/ssl/{s3_pkt.c → s3_pkt.cc} +171 -75
  530. data/third_party/boringssl/ssl/ssl_aead_ctx.cc +415 -0
  531. data/third_party/boringssl/ssl/{ssl_asn1.c → ssl_asn1.cc} +257 -261
  532. data/third_party/boringssl/ssl/{ssl_buffer.c → ssl_buffer.cc} +81 -97
  533. data/third_party/boringssl/ssl/{ssl_cert.c → ssl_cert.cc} +304 -414
  534. data/third_party/boringssl/ssl/{ssl_cipher.c → ssl_cipher.cc} +427 -505
  535. data/third_party/boringssl/ssl/{ssl_file.c → ssl_file.cc} +24 -16
  536. data/third_party/boringssl/ssl/ssl_key_share.cc +245 -0
  537. data/third_party/boringssl/ssl/{ssl_lib.c → ssl_lib.cc} +665 -828
  538. data/third_party/boringssl/ssl/ssl_privkey.cc +518 -0
  539. data/third_party/boringssl/ssl/{ssl_session.c → ssl_session.cc} +596 -471
  540. data/third_party/boringssl/ssl/{ssl_stat.c → ssl_stat.cc} +5 -224
  541. data/third_party/boringssl/ssl/{ssl_transcript.c → ssl_transcript.cc} +117 -140
  542. data/third_party/boringssl/ssl/ssl_versions.cc +439 -0
  543. data/third_party/boringssl/ssl/{ssl_x509.c → ssl_x509.cc} +751 -267
  544. data/third_party/boringssl/ssl/{t1_enc.c → t1_enc.cc} +120 -161
  545. data/third_party/boringssl/ssl/{t1_lib.c → t1_lib.cc} +859 -966
  546. data/third_party/boringssl/ssl/{tls13_both.c → tls13_both.cc} +202 -284
  547. data/third_party/boringssl/ssl/tls13_client.cc +842 -0
  548. data/third_party/boringssl/ssl/{tls13_enc.c → tls13_enc.cc} +108 -90
  549. data/third_party/boringssl/ssl/tls13_server.cc +967 -0
  550. data/third_party/boringssl/ssl/{tls_method.c → tls_method.cc} +94 -73
  551. data/third_party/boringssl/ssl/tls_record.cc +675 -0
  552. metadata +117 -168
  553. data/include/grpc/support/cmdline.h +0 -88
  554. data/include/grpc/support/subprocess.h +0 -44
  555. data/src/core/ext/filters/client_channel/lb_policy/grpclb/grpclb.h +0 -29
  556. data/src/core/ext/filters/client_channel/resolver_factory.cc +0 -40
  557. data/src/core/lib/gpr/cmdline.cc +0 -330
  558. data/src/core/lib/gpr/subprocess_posix.cc +0 -99
  559. data/src/core/lib/gpr/subprocess_windows.cc +0 -126
  560. data/src/core/lib/surface/alarm.cc +0 -137
  561. data/src/core/lib/surface/alarm_internal.h +0 -40
  562. data/src/core/tsi/gts_transport_security.cc +0 -40
  563. data/third_party/boringssl/crypto/aes/aes.c +0 -1142
  564. data/third_party/boringssl/crypto/aes/internal.h +0 -87
  565. data/third_party/boringssl/crypto/aes/key_wrap.c +0 -138
  566. data/third_party/boringssl/crypto/aes/mode_wrappers.c +0 -112
  567. data/third_party/boringssl/crypto/asn1/x_long.c +0 -200
  568. data/third_party/boringssl/crypto/bn/add.c +0 -377
  569. data/third_party/boringssl/crypto/bn/asm/x86_64-gcc.c +0 -532
  570. data/third_party/boringssl/crypto/bn/bn.c +0 -365
  571. data/third_party/boringssl/crypto/bn/cmp.c +0 -239
  572. data/third_party/boringssl/crypto/bn/ctx.c +0 -313
  573. data/third_party/boringssl/crypto/bn/div.c +0 -728
  574. data/third_party/boringssl/crypto/bn/exponentiation.c +0 -1240
  575. data/third_party/boringssl/crypto/bn/gcd.c +0 -635
  576. data/third_party/boringssl/crypto/bn/generic.c +0 -707
  577. data/third_party/boringssl/crypto/bn/kronecker.c +0 -176
  578. data/third_party/boringssl/crypto/bn/montgomery.c +0 -409
  579. data/third_party/boringssl/crypto/bn/montgomery_inv.c +0 -207
  580. data/third_party/boringssl/crypto/bn/mul.c +0 -871
  581. data/third_party/boringssl/crypto/bn/prime.c +0 -861
  582. data/third_party/boringssl/crypto/bn/random.c +0 -343
  583. data/third_party/boringssl/crypto/bn/rsaz_exp.c +0 -254
  584. data/third_party/boringssl/crypto/bn/shift.c +0 -307
  585. data/third_party/boringssl/crypto/bn/sqrt.c +0 -506
  586. data/third_party/boringssl/crypto/cipher/aead.c +0 -156
  587. data/third_party/boringssl/crypto/cipher/cipher.c +0 -657
  588. data/third_party/boringssl/crypto/cipher/e_aes.c +0 -1771
  589. data/third_party/boringssl/crypto/cipher/e_chacha20poly1305.c +0 -276
  590. data/third_party/boringssl/crypto/cipher/e_des.c +0 -205
  591. data/third_party/boringssl/crypto/cipher/tls_cbc.c +0 -482
  592. data/third_party/boringssl/crypto/des/des.c +0 -771
  593. data/third_party/boringssl/crypto/digest/digest.c +0 -251
  594. data/third_party/boringssl/crypto/digest/digests.c +0 -358
  595. data/third_party/boringssl/crypto/ec/ec.c +0 -847
  596. data/third_party/boringssl/crypto/ec/ec_key.c +0 -479
  597. data/third_party/boringssl/crypto/ec/ec_montgomery.c +0 -303
  598. data/third_party/boringssl/crypto/ec/oct.c +0 -416
  599. data/third_party/boringssl/crypto/ec/p224-64.c +0 -1143
  600. data/third_party/boringssl/crypto/ec/p256-64.c +0 -1701
  601. data/third_party/boringssl/crypto/ec/p256-x86_64.c +0 -561
  602. data/third_party/boringssl/crypto/ec/simple.c +0 -1118
  603. data/third_party/boringssl/crypto/ec/util-64.c +0 -109
  604. data/third_party/boringssl/crypto/ec/wnaf.c +0 -458
  605. data/third_party/boringssl/crypto/ecdsa/ecdsa.c +0 -479
  606. data/third_party/boringssl/crypto/hmac/hmac.c +0 -215
  607. data/third_party/boringssl/crypto/md4/md4.c +0 -236
  608. data/third_party/boringssl/crypto/md5/md5.c +0 -285
  609. data/third_party/boringssl/crypto/modes/cbc.c +0 -212
  610. data/third_party/boringssl/crypto/modes/cfb.c +0 -230
  611. data/third_party/boringssl/crypto/modes/ctr.c +0 -219
  612. data/third_party/boringssl/crypto/modes/gcm.c +0 -1071
  613. data/third_party/boringssl/crypto/modes/ofb.c +0 -95
  614. data/third_party/boringssl/crypto/modes/polyval.c +0 -94
  615. data/third_party/boringssl/crypto/pkcs8/p8_pkey.c +0 -85
  616. data/third_party/boringssl/crypto/rand/rand.c +0 -244
  617. data/third_party/boringssl/crypto/rand/urandom.c +0 -335
  618. data/third_party/boringssl/crypto/rsa/blinding.c +0 -265
  619. data/third_party/boringssl/crypto/rsa/padding.c +0 -708
  620. data/third_party/boringssl/crypto/rsa/rsa.c +0 -830
  621. data/third_party/boringssl/crypto/rsa/rsa_impl.c +0 -1100
  622. data/third_party/boringssl/crypto/sha/sha1-altivec.c +0 -346
  623. data/third_party/boringssl/crypto/sha/sha1.c +0 -355
  624. data/third_party/boringssl/crypto/sha/sha256.c +0 -329
  625. data/third_party/boringssl/crypto/sha/sha512.c +0 -609
  626. data/third_party/boringssl/crypto/x509/x509type.c +0 -126
  627. data/third_party/boringssl/include/openssl/stack_macros.h +0 -3987
  628. data/third_party/boringssl/ssl/handshake_client.c +0 -1883
  629. data/third_party/boringssl/ssl/handshake_server.c +0 -1950
  630. data/third_party/boringssl/ssl/s3_both.c +0 -895
  631. data/third_party/boringssl/ssl/ssl_aead_ctx.c +0 -335
  632. data/third_party/boringssl/ssl/ssl_ecdh.c +0 -465
  633. data/third_party/boringssl/ssl/ssl_privkey.c +0 -683
  634. data/third_party/boringssl/ssl/ssl_privkey_cc.cc +0 -76
  635. data/third_party/boringssl/ssl/tls13_client.c +0 -712
  636. data/third_party/boringssl/ssl/tls13_server.c +0 -680
  637. data/third_party/boringssl/ssl/tls_record.c +0 -556
@@ -1,1143 +0,0 @@
1
- /* Copyright (c) 2015, Google Inc.
2
- *
3
- * Permission to use, copy, modify, and/or distribute this software for any
4
- * purpose with or without fee is hereby granted, provided that the above
5
- * copyright notice and this permission notice appear in all copies.
6
- *
7
- * THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES
8
- * WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF
9
- * MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY
10
- * SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
11
- * WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION
12
- * OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN
13
- * CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. */
14
-
15
- /* A 64-bit implementation of the NIST P-224 elliptic curve point multiplication
16
- *
17
- * Inspired by Daniel J. Bernstein's public domain nistp224 implementation
18
- * and Adam Langley's public domain 64-bit C implementation of curve25519. */
19
-
20
- #include <openssl/base.h>
21
-
22
- #if defined(OPENSSL_64_BIT) && !defined(OPENSSL_WINDOWS) && \
23
- !defined(OPENSSL_SMALL)
24
-
25
- #include <openssl/bn.h>
26
- #include <openssl/ec.h>
27
- #include <openssl/err.h>
28
- #include <openssl/mem.h>
29
-
30
- #include <string.h>
31
-
32
- #include "internal.h"
33
- #include "../internal.h"
34
-
35
-
36
- typedef uint8_t u8;
37
- typedef uint64_t u64;
38
- typedef int64_t s64;
39
-
40
- /* Field elements are represented as a_0 + 2^56*a_1 + 2^112*a_2 + 2^168*a_3
41
- * using 64-bit coefficients called 'limbs', and sometimes (for multiplication
42
- * results) as b_0 + 2^56*b_1 + 2^112*b_2 + 2^168*b_3 + 2^224*b_4 + 2^280*b_5 +
43
- * 2^336*b_6 using 128-bit coefficients called 'widelimbs'. A 4-limb
44
- * representation is an 'felem'; a 7-widelimb representation is a 'widefelem'.
45
- * Even within felems, bits of adjacent limbs overlap, and we don't always
46
- * reduce the representations: we ensure that inputs to each felem
47
- * multiplication satisfy a_i < 2^60, so outputs satisfy b_i < 4*2^60*2^60, and
48
- * fit into a 128-bit word without overflow. The coefficients are then again
49
- * partially reduced to obtain an felem satisfying a_i < 2^57. We only reduce
50
- * to the unique minimal representation at the end of the computation. */
51
-
52
- typedef uint64_t limb;
53
- typedef uint128_t widelimb;
54
-
55
- typedef limb felem[4];
56
- typedef widelimb widefelem[7];
57
-
58
- /* Field element represented as a byte arrary. 28*8 = 224 bits is also the
59
- * group order size for the elliptic curve, and we also use this type for
60
- * scalars for point multiplication. */
61
- typedef u8 felem_bytearray[28];
62
-
63
- /* Precomputed multiples of the standard generator
64
- * Points are given in coordinates (X, Y, Z) where Z normally is 1
65
- * (0 for the point at infinity).
66
- * For each field element, slice a_0 is word 0, etc.
67
- *
68
- * The table has 2 * 16 elements, starting with the following:
69
- * index | bits | point
70
- * ------+---------+------------------------------
71
- * 0 | 0 0 0 0 | 0G
72
- * 1 | 0 0 0 1 | 1G
73
- * 2 | 0 0 1 0 | 2^56G
74
- * 3 | 0 0 1 1 | (2^56 + 1)G
75
- * 4 | 0 1 0 0 | 2^112G
76
- * 5 | 0 1 0 1 | (2^112 + 1)G
77
- * 6 | 0 1 1 0 | (2^112 + 2^56)G
78
- * 7 | 0 1 1 1 | (2^112 + 2^56 + 1)G
79
- * 8 | 1 0 0 0 | 2^168G
80
- * 9 | 1 0 0 1 | (2^168 + 1)G
81
- * 10 | 1 0 1 0 | (2^168 + 2^56)G
82
- * 11 | 1 0 1 1 | (2^168 + 2^56 + 1)G
83
- * 12 | 1 1 0 0 | (2^168 + 2^112)G
84
- * 13 | 1 1 0 1 | (2^168 + 2^112 + 1)G
85
- * 14 | 1 1 1 0 | (2^168 + 2^112 + 2^56)G
86
- * 15 | 1 1 1 1 | (2^168 + 2^112 + 2^56 + 1)G
87
- * followed by a copy of this with each element multiplied by 2^28.
88
- *
89
- * The reason for this is so that we can clock bits into four different
90
- * locations when doing simple scalar multiplies against the base point,
91
- * and then another four locations using the second 16 elements. */
92
- static const felem g_pre_comp[2][16][3] = {
93
- {{{0, 0, 0, 0}, {0, 0, 0, 0}, {0, 0, 0, 0}},
94
- {{0x3280d6115c1d21, 0xc1d356c2112234, 0x7f321390b94a03, 0xb70e0cbd6bb4bf},
95
- {0xd5819985007e34, 0x75a05a07476444, 0xfb4c22dfe6cd43, 0xbd376388b5f723},
96
- {1, 0, 0, 0}},
97
- {{0xfd9675666ebbe9, 0xbca7664d40ce5e, 0x2242df8d8a2a43, 0x1f49bbb0f99bc5},
98
- {0x29e0b892dc9c43, 0xece8608436e662, 0xdc858f185310d0, 0x9812dd4eb8d321},
99
- {1, 0, 0, 0}},
100
- {{0x6d3e678d5d8eb8, 0x559eed1cb362f1, 0x16e9a3bbce8a3f, 0xeedcccd8c2a748},
101
- {0xf19f90ed50266d, 0xabf2b4bf65f9df, 0x313865468fafec, 0x5cb379ba910a17},
102
- {1, 0, 0, 0}},
103
- {{0x0641966cab26e3, 0x91fb2991fab0a0, 0xefec27a4e13a0b, 0x0499aa8a5f8ebe},
104
- {0x7510407766af5d, 0x84d929610d5450, 0x81d77aae82f706, 0x6916f6d4338c5b},
105
- {1, 0, 0, 0}},
106
- {{0xea95ac3b1f15c6, 0x086000905e82d4, 0xdd323ae4d1c8b1, 0x932b56be7685a3},
107
- {0x9ef93dea25dbbf, 0x41665960f390f0, 0xfdec76dbe2a8a7, 0x523e80f019062a},
108
- {1, 0, 0, 0}},
109
- {{0x822fdd26732c73, 0xa01c83531b5d0f, 0x363f37347c1ba4, 0xc391b45c84725c},
110
- {0xbbd5e1b2d6ad24, 0xddfbcde19dfaec, 0xc393da7e222a7f, 0x1efb7890ede244},
111
- {1, 0, 0, 0}},
112
- {{0x4c9e90ca217da1, 0xd11beca79159bb, 0xff8d33c2c98b7c, 0x2610b39409f849},
113
- {0x44d1352ac64da0, 0xcdbb7b2c46b4fb, 0x966c079b753c89, 0xfe67e4e820b112},
114
- {1, 0, 0, 0}},
115
- {{0xe28cae2df5312d, 0xc71b61d16f5c6e, 0x79b7619a3e7c4c, 0x05c73240899b47},
116
- {0x9f7f6382c73e3a, 0x18615165c56bda, 0x641fab2116fd56, 0x72855882b08394},
117
- {1, 0, 0, 0}},
118
- {{0x0469182f161c09, 0x74a98ca8d00fb5, 0xb89da93489a3e0, 0x41c98768fb0c1d},
119
- {0xe5ea05fb32da81, 0x3dce9ffbca6855, 0x1cfe2d3fbf59e6, 0x0e5e03408738a7},
120
- {1, 0, 0, 0}},
121
- {{0xdab22b2333e87f, 0x4430137a5dd2f6, 0xe03ab9f738beb8, 0xcb0c5d0dc34f24},
122
- {0x764a7df0c8fda5, 0x185ba5c3fa2044, 0x9281d688bcbe50, 0xc40331df893881},
123
- {1, 0, 0, 0}},
124
- {{0xb89530796f0f60, 0xade92bd26909a3, 0x1a0c83fb4884da, 0x1765bf22a5a984},
125
- {0x772a9ee75db09e, 0x23bc6c67cec16f, 0x4c1edba8b14e2f, 0xe2a215d9611369},
126
- {1, 0, 0, 0}},
127
- {{0x571e509fb5efb3, 0xade88696410552, 0xc8ae85fada74fe, 0x6c7e4be83bbde3},
128
- {0xff9f51160f4652, 0xb47ce2495a6539, 0xa2946c53b582f4, 0x286d2db3ee9a60},
129
- {1, 0, 0, 0}},
130
- {{0x40bbd5081a44af, 0x0995183b13926c, 0xbcefba6f47f6d0, 0x215619e9cc0057},
131
- {0x8bc94d3b0df45e, 0xf11c54a3694f6f, 0x8631b93cdfe8b5, 0xe7e3f4b0982db9},
132
- {1, 0, 0, 0}},
133
- {{0xb17048ab3e1c7b, 0xac38f36ff8a1d8, 0x1c29819435d2c6, 0xc813132f4c07e9},
134
- {0x2891425503b11f, 0x08781030579fea, 0xf5426ba5cc9674, 0x1e28ebf18562bc},
135
- {1, 0, 0, 0}},
136
- {{0x9f31997cc864eb, 0x06cd91d28b5e4c, 0xff17036691a973, 0xf1aef351497c58},
137
- {0xdd1f2d600564ff, 0xdead073b1402db, 0x74a684435bd693, 0xeea7471f962558},
138
- {1, 0, 0, 0}}},
139
- {{{0, 0, 0, 0}, {0, 0, 0, 0}, {0, 0, 0, 0}},
140
- {{0x9665266dddf554, 0x9613d78b60ef2d, 0xce27a34cdba417, 0xd35ab74d6afc31},
141
- {0x85ccdd22deb15e, 0x2137e5783a6aab, 0xa141cffd8c93c6, 0x355a1830e90f2d},
142
- {1, 0, 0, 0}},
143
- {{0x1a494eadaade65, 0xd6da4da77fe53c, 0xe7992996abec86, 0x65c3553c6090e3},
144
- {0xfa610b1fb09346, 0xf1c6540b8a4aaf, 0xc51a13ccd3cbab, 0x02995b1b18c28a},
145
- {1, 0, 0, 0}},
146
- {{0x7874568e7295ef, 0x86b419fbe38d04, 0xdc0690a7550d9a, 0xd3966a44beac33},
147
- {0x2b7280ec29132f, 0xbeaa3b6a032df3, 0xdc7dd88ae41200, 0xd25e2513e3a100},
148
- {1, 0, 0, 0}},
149
- {{0x924857eb2efafd, 0xac2bce41223190, 0x8edaa1445553fc, 0x825800fd3562d5},
150
- {0x8d79148ea96621, 0x23a01c3dd9ed8d, 0xaf8b219f9416b5, 0xd8db0cc277daea},
151
- {1, 0, 0, 0}},
152
- {{0x76a9c3b1a700f0, 0xe9acd29bc7e691, 0x69212d1a6b0327, 0x6322e97fe154be},
153
- {0x469fc5465d62aa, 0x8d41ed18883b05, 0x1f8eae66c52b88, 0xe4fcbe9325be51},
154
- {1, 0, 0, 0}},
155
- {{0x825fdf583cac16, 0x020b857c7b023a, 0x683c17744b0165, 0x14ffd0a2daf2f1},
156
- {0x323b36184218f9, 0x4944ec4e3b47d4, 0xc15b3080841acf, 0x0bced4b01a28bb},
157
- {1, 0, 0, 0}},
158
- {{0x92ac22230df5c4, 0x52f33b4063eda8, 0xcb3f19870c0c93, 0x40064f2ba65233},
159
- {0xfe16f0924f8992, 0x012da25af5b517, 0x1a57bb24f723a6, 0x06f8bc76760def},
160
- {1, 0, 0, 0}},
161
- {{0x4a7084f7817cb9, 0xbcab0738ee9a78, 0x3ec11e11d9c326, 0xdc0fe90e0f1aae},
162
- {0xcf639ea5f98390, 0x5c350aa22ffb74, 0x9afae98a4047b7, 0x956ec2d617fc45},
163
- {1, 0, 0, 0}},
164
- {{0x4306d648c1be6a, 0x9247cd8bc9a462, 0xf5595e377d2f2e, 0xbd1c3caff1a52e},
165
- {0x045e14472409d0, 0x29f3e17078f773, 0x745a602b2d4f7d, 0x191837685cdfbb},
166
- {1, 0, 0, 0}},
167
- {{0x5b6ee254a8cb79, 0x4953433f5e7026, 0xe21faeb1d1def4, 0xc4c225785c09de},
168
- {0x307ce7bba1e518, 0x31b125b1036db8, 0x47e91868839e8f, 0xc765866e33b9f3},
169
- {1, 0, 0, 0}},
170
- {{0x3bfece24f96906, 0x4794da641e5093, 0xde5df64f95db26, 0x297ecd89714b05},
171
- {0x701bd3ebb2c3aa, 0x7073b4f53cb1d5, 0x13c5665658af16, 0x9895089d66fe58},
172
- {1, 0, 0, 0}},
173
- {{0x0fef05f78c4790, 0x2d773633b05d2e, 0x94229c3a951c94, 0xbbbd70df4911bb},
174
- {0xb2c6963d2c1168, 0x105f47a72b0d73, 0x9fdf6111614080, 0x7b7e94b39e67b0},
175
- {1, 0, 0, 0}},
176
- {{0xad1a7d6efbe2b3, 0xf012482c0da69d, 0x6b3bdf12438345, 0x40d7558d7aa4d9},
177
- {0x8a09fffb5c6d3d, 0x9a356e5d9ffd38, 0x5973f15f4f9b1c, 0xdcd5f59f63c3ea},
178
- {1, 0, 0, 0}},
179
- {{0xacf39f4c5ca7ab, 0x4c8071cc5fd737, 0xc64e3602cd1184, 0x0acd4644c9abba},
180
- {0x6c011a36d8bf6e, 0xfecd87ba24e32a, 0x19f6f56574fad8, 0x050b204ced9405},
181
- {1, 0, 0, 0}},
182
- {{0xed4f1cae7d9a96, 0x5ceef7ad94c40a, 0x778e4a3bf3ef9b, 0x7405783dc3b55e},
183
- {0x32477c61b6e8c6, 0xb46a97570f018b, 0x91176d0a7e95d1, 0x3df90fbc4c7d0e},
184
- {1, 0, 0, 0}}}};
185
-
186
- /* Helper functions to convert field elements to/from internal representation */
187
- static void bin28_to_felem(felem out, const u8 in[28]) {
188
- out[0] = *((const uint64_t *)(in)) & 0x00ffffffffffffff;
189
- out[1] = (*((const uint64_t *)(in + 7))) & 0x00ffffffffffffff;
190
- out[2] = (*((const uint64_t *)(in + 14))) & 0x00ffffffffffffff;
191
- out[3] = (*((const uint64_t *)(in + 20))) >> 8;
192
- }
193
-
194
- static void felem_to_bin28(u8 out[28], const felem in) {
195
- for (size_t i = 0; i < 7; ++i) {
196
- out[i] = in[0] >> (8 * i);
197
- out[i + 7] = in[1] >> (8 * i);
198
- out[i + 14] = in[2] >> (8 * i);
199
- out[i + 21] = in[3] >> (8 * i);
200
- }
201
- }
202
-
203
- /* To preserve endianness when using BN_bn2bin and BN_bin2bn */
204
- static void flip_endian(u8 *out, const u8 *in, size_t len) {
205
- for (size_t i = 0; i < len; ++i) {
206
- out[i] = in[len - 1 - i];
207
- }
208
- }
209
-
210
- /* From OpenSSL BIGNUM to internal representation */
211
- static int BN_to_felem(felem out, const BIGNUM *bn) {
212
- /* BN_bn2bin eats leading zeroes */
213
- felem_bytearray b_out;
214
- OPENSSL_memset(b_out, 0, sizeof(b_out));
215
- size_t num_bytes = BN_num_bytes(bn);
216
- if (num_bytes > sizeof(b_out) ||
217
- BN_is_negative(bn)) {
218
- OPENSSL_PUT_ERROR(EC, EC_R_BIGNUM_OUT_OF_RANGE);
219
- return 0;
220
- }
221
-
222
- felem_bytearray b_in;
223
- num_bytes = BN_bn2bin(bn, b_in);
224
- flip_endian(b_out, b_in, num_bytes);
225
- bin28_to_felem(out, b_out);
226
- return 1;
227
- }
228
-
229
- /* From internal representation to OpenSSL BIGNUM */
230
- static BIGNUM *felem_to_BN(BIGNUM *out, const felem in) {
231
- felem_bytearray b_in, b_out;
232
- felem_to_bin28(b_in, in);
233
- flip_endian(b_out, b_in, sizeof(b_out));
234
- return BN_bin2bn(b_out, sizeof(b_out), out);
235
- }
236
-
237
- /* Field operations, using the internal representation of field elements.
238
- * NB! These operations are specific to our point multiplication and cannot be
239
- * expected to be correct in general - e.g., multiplication with a large scalar
240
- * will cause an overflow. */
241
-
242
- static void felem_assign(felem out, const felem in) {
243
- out[0] = in[0];
244
- out[1] = in[1];
245
- out[2] = in[2];
246
- out[3] = in[3];
247
- }
248
-
249
- /* Sum two field elements: out += in */
250
- static void felem_sum(felem out, const felem in) {
251
- out[0] += in[0];
252
- out[1] += in[1];
253
- out[2] += in[2];
254
- out[3] += in[3];
255
- }
256
-
257
- /* Get negative value: out = -in */
258
- /* Assumes in[i] < 2^57 */
259
- static void felem_neg(felem out, const felem in) {
260
- static const limb two58p2 = (((limb)1) << 58) + (((limb)1) << 2);
261
- static const limb two58m2 = (((limb)1) << 58) - (((limb)1) << 2);
262
- static const limb two58m42m2 =
263
- (((limb)1) << 58) - (((limb)1) << 42) - (((limb)1) << 2);
264
-
265
- /* Set to 0 mod 2^224-2^96+1 to ensure out > in */
266
- out[0] = two58p2 - in[0];
267
- out[1] = two58m42m2 - in[1];
268
- out[2] = two58m2 - in[2];
269
- out[3] = two58m2 - in[3];
270
- }
271
-
272
- /* Subtract field elements: out -= in */
273
- /* Assumes in[i] < 2^57 */
274
- static void felem_diff(felem out, const felem in) {
275
- static const limb two58p2 = (((limb)1) << 58) + (((limb)1) << 2);
276
- static const limb two58m2 = (((limb)1) << 58) - (((limb)1) << 2);
277
- static const limb two58m42m2 =
278
- (((limb)1) << 58) - (((limb)1) << 42) - (((limb)1) << 2);
279
-
280
- /* Add 0 mod 2^224-2^96+1 to ensure out > in */
281
- out[0] += two58p2;
282
- out[1] += two58m42m2;
283
- out[2] += two58m2;
284
- out[3] += two58m2;
285
-
286
- out[0] -= in[0];
287
- out[1] -= in[1];
288
- out[2] -= in[2];
289
- out[3] -= in[3];
290
- }
291
-
292
- /* Subtract in unreduced 128-bit mode: out -= in */
293
- /* Assumes in[i] < 2^119 */
294
- static void widefelem_diff(widefelem out, const widefelem in) {
295
- static const widelimb two120 = ((widelimb)1) << 120;
296
- static const widelimb two120m64 =
297
- (((widelimb)1) << 120) - (((widelimb)1) << 64);
298
- static const widelimb two120m104m64 =
299
- (((widelimb)1) << 120) - (((widelimb)1) << 104) - (((widelimb)1) << 64);
300
-
301
- /* Add 0 mod 2^224-2^96+1 to ensure out > in */
302
- out[0] += two120;
303
- out[1] += two120m64;
304
- out[2] += two120m64;
305
- out[3] += two120;
306
- out[4] += two120m104m64;
307
- out[5] += two120m64;
308
- out[6] += two120m64;
309
-
310
- out[0] -= in[0];
311
- out[1] -= in[1];
312
- out[2] -= in[2];
313
- out[3] -= in[3];
314
- out[4] -= in[4];
315
- out[5] -= in[5];
316
- out[6] -= in[6];
317
- }
318
-
319
- /* Subtract in mixed mode: out128 -= in64 */
320
- /* in[i] < 2^63 */
321
- static void felem_diff_128_64(widefelem out, const felem in) {
322
- static const widelimb two64p8 = (((widelimb)1) << 64) + (((widelimb)1) << 8);
323
- static const widelimb two64m8 = (((widelimb)1) << 64) - (((widelimb)1) << 8);
324
- static const widelimb two64m48m8 =
325
- (((widelimb)1) << 64) - (((widelimb)1) << 48) - (((widelimb)1) << 8);
326
-
327
- /* Add 0 mod 2^224-2^96+1 to ensure out > in */
328
- out[0] += two64p8;
329
- out[1] += two64m48m8;
330
- out[2] += two64m8;
331
- out[3] += two64m8;
332
-
333
- out[0] -= in[0];
334
- out[1] -= in[1];
335
- out[2] -= in[2];
336
- out[3] -= in[3];
337
- }
338
-
339
- /* Multiply a field element by a scalar: out = out * scalar
340
- * The scalars we actually use are small, so results fit without overflow */
341
- static void felem_scalar(felem out, const limb scalar) {
342
- out[0] *= scalar;
343
- out[1] *= scalar;
344
- out[2] *= scalar;
345
- out[3] *= scalar;
346
- }
347
-
348
- /* Multiply an unreduced field element by a scalar: out = out * scalar
349
- * The scalars we actually use are small, so results fit without overflow */
350
- static void widefelem_scalar(widefelem out, const widelimb scalar) {
351
- out[0] *= scalar;
352
- out[1] *= scalar;
353
- out[2] *= scalar;
354
- out[3] *= scalar;
355
- out[4] *= scalar;
356
- out[5] *= scalar;
357
- out[6] *= scalar;
358
- }
359
-
360
- /* Square a field element: out = in^2 */
361
- static void felem_square(widefelem out, const felem in) {
362
- limb tmp0, tmp1, tmp2;
363
- tmp0 = 2 * in[0];
364
- tmp1 = 2 * in[1];
365
- tmp2 = 2 * in[2];
366
- out[0] = ((widelimb)in[0]) * in[0];
367
- out[1] = ((widelimb)in[0]) * tmp1;
368
- out[2] = ((widelimb)in[0]) * tmp2 + ((widelimb)in[1]) * in[1];
369
- out[3] = ((widelimb)in[3]) * tmp0 + ((widelimb)in[1]) * tmp2;
370
- out[4] = ((widelimb)in[3]) * tmp1 + ((widelimb)in[2]) * in[2];
371
- out[5] = ((widelimb)in[3]) * tmp2;
372
- out[6] = ((widelimb)in[3]) * in[3];
373
- }
374
-
375
- /* Multiply two field elements: out = in1 * in2 */
376
- static void felem_mul(widefelem out, const felem in1, const felem in2) {
377
- out[0] = ((widelimb)in1[0]) * in2[0];
378
- out[1] = ((widelimb)in1[0]) * in2[1] + ((widelimb)in1[1]) * in2[0];
379
- out[2] = ((widelimb)in1[0]) * in2[2] + ((widelimb)in1[1]) * in2[1] +
380
- ((widelimb)in1[2]) * in2[0];
381
- out[3] = ((widelimb)in1[0]) * in2[3] + ((widelimb)in1[1]) * in2[2] +
382
- ((widelimb)in1[2]) * in2[1] + ((widelimb)in1[3]) * in2[0];
383
- out[4] = ((widelimb)in1[1]) * in2[3] + ((widelimb)in1[2]) * in2[2] +
384
- ((widelimb)in1[3]) * in2[1];
385
- out[5] = ((widelimb)in1[2]) * in2[3] + ((widelimb)in1[3]) * in2[2];
386
- out[6] = ((widelimb)in1[3]) * in2[3];
387
- }
388
-
389
- /* Reduce seven 128-bit coefficients to four 64-bit coefficients.
390
- * Requires in[i] < 2^126,
391
- * ensures out[0] < 2^56, out[1] < 2^56, out[2] < 2^56, out[3] <= 2^56 + 2^16 */
392
- static void felem_reduce(felem out, const widefelem in) {
393
- static const widelimb two127p15 =
394
- (((widelimb)1) << 127) + (((widelimb)1) << 15);
395
- static const widelimb two127m71 =
396
- (((widelimb)1) << 127) - (((widelimb)1) << 71);
397
- static const widelimb two127m71m55 =
398
- (((widelimb)1) << 127) - (((widelimb)1) << 71) - (((widelimb)1) << 55);
399
- widelimb output[5];
400
-
401
- /* Add 0 mod 2^224-2^96+1 to ensure all differences are positive */
402
- output[0] = in[0] + two127p15;
403
- output[1] = in[1] + two127m71m55;
404
- output[2] = in[2] + two127m71;
405
- output[3] = in[3];
406
- output[4] = in[4];
407
-
408
- /* Eliminate in[4], in[5], in[6] */
409
- output[4] += in[6] >> 16;
410
- output[3] += (in[6] & 0xffff) << 40;
411
- output[2] -= in[6];
412
-
413
- output[3] += in[5] >> 16;
414
- output[2] += (in[5] & 0xffff) << 40;
415
- output[1] -= in[5];
416
-
417
- output[2] += output[4] >> 16;
418
- output[1] += (output[4] & 0xffff) << 40;
419
- output[0] -= output[4];
420
-
421
- /* Carry 2 -> 3 -> 4 */
422
- output[3] += output[2] >> 56;
423
- output[2] &= 0x00ffffffffffffff;
424
-
425
- output[4] = output[3] >> 56;
426
- output[3] &= 0x00ffffffffffffff;
427
-
428
- /* Now output[2] < 2^56, output[3] < 2^56, output[4] < 2^72 */
429
-
430
- /* Eliminate output[4] */
431
- output[2] += output[4] >> 16;
432
- /* output[2] < 2^56 + 2^56 = 2^57 */
433
- output[1] += (output[4] & 0xffff) << 40;
434
- output[0] -= output[4];
435
-
436
- /* Carry 0 -> 1 -> 2 -> 3 */
437
- output[1] += output[0] >> 56;
438
- out[0] = output[0] & 0x00ffffffffffffff;
439
-
440
- output[2] += output[1] >> 56;
441
- /* output[2] < 2^57 + 2^72 */
442
- out[1] = output[1] & 0x00ffffffffffffff;
443
- output[3] += output[2] >> 56;
444
- /* output[3] <= 2^56 + 2^16 */
445
- out[2] = output[2] & 0x00ffffffffffffff;
446
-
447
- /* out[0] < 2^56, out[1] < 2^56, out[2] < 2^56,
448
- * out[3] <= 2^56 + 2^16 (due to final carry),
449
- * so out < 2*p */
450
- out[3] = output[3];
451
- }
452
-
453
- /* Reduce to unique minimal representation.
454
- * Requires 0 <= in < 2*p (always call felem_reduce first) */
455
- static void felem_contract(felem out, const felem in) {
456
- static const int64_t two56 = ((limb)1) << 56;
457
- /* 0 <= in < 2*p, p = 2^224 - 2^96 + 1 */
458
- /* if in > p , reduce in = in - 2^224 + 2^96 - 1 */
459
- int64_t tmp[4], a;
460
- tmp[0] = in[0];
461
- tmp[1] = in[1];
462
- tmp[2] = in[2];
463
- tmp[3] = in[3];
464
- /* Case 1: a = 1 iff in >= 2^224 */
465
- a = (in[3] >> 56);
466
- tmp[0] -= a;
467
- tmp[1] += a << 40;
468
- tmp[3] &= 0x00ffffffffffffff;
469
- /* Case 2: a = 0 iff p <= in < 2^224, i.e., the high 128 bits are all 1 and
470
- * the lower part is non-zero */
471
- a = ((in[3] & in[2] & (in[1] | 0x000000ffffffffff)) + 1) |
472
- (((int64_t)(in[0] + (in[1] & 0x000000ffffffffff)) - 1) >> 63);
473
- a &= 0x00ffffffffffffff;
474
- /* turn a into an all-one mask (if a = 0) or an all-zero mask */
475
- a = (a - 1) >> 63;
476
- /* subtract 2^224 - 2^96 + 1 if a is all-one */
477
- tmp[3] &= a ^ 0xffffffffffffffff;
478
- tmp[2] &= a ^ 0xffffffffffffffff;
479
- tmp[1] &= (a ^ 0xffffffffffffffff) | 0x000000ffffffffff;
480
- tmp[0] -= 1 & a;
481
-
482
- /* eliminate negative coefficients: if tmp[0] is negative, tmp[1] must
483
- * be non-zero, so we only need one step */
484
- a = tmp[0] >> 63;
485
- tmp[0] += two56 & a;
486
- tmp[1] -= 1 & a;
487
-
488
- /* carry 1 -> 2 -> 3 */
489
- tmp[2] += tmp[1] >> 56;
490
- tmp[1] &= 0x00ffffffffffffff;
491
-
492
- tmp[3] += tmp[2] >> 56;
493
- tmp[2] &= 0x00ffffffffffffff;
494
-
495
- /* Now 0 <= out < p */
496
- out[0] = tmp[0];
497
- out[1] = tmp[1];
498
- out[2] = tmp[2];
499
- out[3] = tmp[3];
500
- }
501
-
502
- /* Zero-check: returns 1 if input is 0, and 0 otherwise. We know that field
503
- * elements are reduced to in < 2^225, so we only need to check three cases: 0,
504
- * 2^224 - 2^96 + 1, and 2^225 - 2^97 + 2 */
505
- static limb felem_is_zero(const felem in) {
506
- limb zero = in[0] | in[1] | in[2] | in[3];
507
- zero = (((int64_t)(zero)-1) >> 63) & 1;
508
-
509
- limb two224m96p1 = (in[0] ^ 1) | (in[1] ^ 0x00ffff0000000000) |
510
- (in[2] ^ 0x00ffffffffffffff) |
511
- (in[3] ^ 0x00ffffffffffffff);
512
- two224m96p1 = (((int64_t)(two224m96p1)-1) >> 63) & 1;
513
- limb two225m97p2 = (in[0] ^ 2) | (in[1] ^ 0x00fffe0000000000) |
514
- (in[2] ^ 0x00ffffffffffffff) |
515
- (in[3] ^ 0x01ffffffffffffff);
516
- two225m97p2 = (((int64_t)(two225m97p2)-1) >> 63) & 1;
517
- return (zero | two224m96p1 | two225m97p2);
518
- }
519
-
520
- /* Invert a field element */
521
- /* Computation chain copied from djb's code */
522
- static void felem_inv(felem out, const felem in) {
523
- felem ftmp, ftmp2, ftmp3, ftmp4;
524
- widefelem tmp;
525
-
526
- felem_square(tmp, in);
527
- felem_reduce(ftmp, tmp); /* 2 */
528
- felem_mul(tmp, in, ftmp);
529
- felem_reduce(ftmp, tmp); /* 2^2 - 1 */
530
- felem_square(tmp, ftmp);
531
- felem_reduce(ftmp, tmp); /* 2^3 - 2 */
532
- felem_mul(tmp, in, ftmp);
533
- felem_reduce(ftmp, tmp); /* 2^3 - 1 */
534
- felem_square(tmp, ftmp);
535
- felem_reduce(ftmp2, tmp); /* 2^4 - 2 */
536
- felem_square(tmp, ftmp2);
537
- felem_reduce(ftmp2, tmp); /* 2^5 - 4 */
538
- felem_square(tmp, ftmp2);
539
- felem_reduce(ftmp2, tmp); /* 2^6 - 8 */
540
- felem_mul(tmp, ftmp2, ftmp);
541
- felem_reduce(ftmp, tmp); /* 2^6 - 1 */
542
- felem_square(tmp, ftmp);
543
- felem_reduce(ftmp2, tmp); /* 2^7 - 2 */
544
- for (size_t i = 0; i < 5; ++i) { /* 2^12 - 2^6 */
545
- felem_square(tmp, ftmp2);
546
- felem_reduce(ftmp2, tmp);
547
- }
548
- felem_mul(tmp, ftmp2, ftmp);
549
- felem_reduce(ftmp2, tmp); /* 2^12 - 1 */
550
- felem_square(tmp, ftmp2);
551
- felem_reduce(ftmp3, tmp); /* 2^13 - 2 */
552
- for (size_t i = 0; i < 11; ++i) {/* 2^24 - 2^12 */
553
- felem_square(tmp, ftmp3);
554
- felem_reduce(ftmp3, tmp);
555
- }
556
- felem_mul(tmp, ftmp3, ftmp2);
557
- felem_reduce(ftmp2, tmp); /* 2^24 - 1 */
558
- felem_square(tmp, ftmp2);
559
- felem_reduce(ftmp3, tmp); /* 2^25 - 2 */
560
- for (size_t i = 0; i < 23; ++i) {/* 2^48 - 2^24 */
561
- felem_square(tmp, ftmp3);
562
- felem_reduce(ftmp3, tmp);
563
- }
564
- felem_mul(tmp, ftmp3, ftmp2);
565
- felem_reduce(ftmp3, tmp); /* 2^48 - 1 */
566
- felem_square(tmp, ftmp3);
567
- felem_reduce(ftmp4, tmp); /* 2^49 - 2 */
568
- for (size_t i = 0; i < 47; ++i) {/* 2^96 - 2^48 */
569
- felem_square(tmp, ftmp4);
570
- felem_reduce(ftmp4, tmp);
571
- }
572
- felem_mul(tmp, ftmp3, ftmp4);
573
- felem_reduce(ftmp3, tmp); /* 2^96 - 1 */
574
- felem_square(tmp, ftmp3);
575
- felem_reduce(ftmp4, tmp); /* 2^97 - 2 */
576
- for (size_t i = 0; i < 23; ++i) {/* 2^120 - 2^24 */
577
- felem_square(tmp, ftmp4);
578
- felem_reduce(ftmp4, tmp);
579
- }
580
- felem_mul(tmp, ftmp2, ftmp4);
581
- felem_reduce(ftmp2, tmp); /* 2^120 - 1 */
582
- for (size_t i = 0; i < 6; ++i) { /* 2^126 - 2^6 */
583
- felem_square(tmp, ftmp2);
584
- felem_reduce(ftmp2, tmp);
585
- }
586
- felem_mul(tmp, ftmp2, ftmp);
587
- felem_reduce(ftmp, tmp); /* 2^126 - 1 */
588
- felem_square(tmp, ftmp);
589
- felem_reduce(ftmp, tmp); /* 2^127 - 2 */
590
- felem_mul(tmp, ftmp, in);
591
- felem_reduce(ftmp, tmp); /* 2^127 - 1 */
592
- for (size_t i = 0; i < 97; ++i) {/* 2^224 - 2^97 */
593
- felem_square(tmp, ftmp);
594
- felem_reduce(ftmp, tmp);
595
- }
596
- felem_mul(tmp, ftmp, ftmp3);
597
- felem_reduce(out, tmp); /* 2^224 - 2^96 - 1 */
598
- }
599
-
600
- /* Copy in constant time:
601
- * if icopy == 1, copy in to out,
602
- * if icopy == 0, copy out to itself. */
603
- static void copy_conditional(felem out, const felem in, limb icopy) {
604
- /* icopy is a (64-bit) 0 or 1, so copy is either all-zero or all-one */
605
- const limb copy = -icopy;
606
- for (size_t i = 0; i < 4; ++i) {
607
- const limb tmp = copy & (in[i] ^ out[i]);
608
- out[i] ^= tmp;
609
- }
610
- }
611
-
612
- /* ELLIPTIC CURVE POINT OPERATIONS
613
- *
614
- * Points are represented in Jacobian projective coordinates:
615
- * (X, Y, Z) corresponds to the affine point (X/Z^2, Y/Z^3),
616
- * or to the point at infinity if Z == 0. */
617
-
618
- /* Double an elliptic curve point:
619
- * (X', Y', Z') = 2 * (X, Y, Z), where
620
- * X' = (3 * (X - Z^2) * (X + Z^2))^2 - 8 * X * Y^2
621
- * Y' = 3 * (X - Z^2) * (X + Z^2) * (4 * X * Y^2 - X') - 8 * Y^2
622
- * Z' = (Y + Z)^2 - Y^2 - Z^2 = 2 * Y * Z
623
- * Outputs can equal corresponding inputs, i.e., x_out == x_in is allowed,
624
- * while x_out == y_in is not (maybe this works, but it's not tested). */
625
- static void point_double(felem x_out, felem y_out, felem z_out,
626
- const felem x_in, const felem y_in, const felem z_in) {
627
- widefelem tmp, tmp2;
628
- felem delta, gamma, beta, alpha, ftmp, ftmp2;
629
-
630
- felem_assign(ftmp, x_in);
631
- felem_assign(ftmp2, x_in);
632
-
633
- /* delta = z^2 */
634
- felem_square(tmp, z_in);
635
- felem_reduce(delta, tmp);
636
-
637
- /* gamma = y^2 */
638
- felem_square(tmp, y_in);
639
- felem_reduce(gamma, tmp);
640
-
641
- /* beta = x*gamma */
642
- felem_mul(tmp, x_in, gamma);
643
- felem_reduce(beta, tmp);
644
-
645
- /* alpha = 3*(x-delta)*(x+delta) */
646
- felem_diff(ftmp, delta);
647
- /* ftmp[i] < 2^57 + 2^58 + 2 < 2^59 */
648
- felem_sum(ftmp2, delta);
649
- /* ftmp2[i] < 2^57 + 2^57 = 2^58 */
650
- felem_scalar(ftmp2, 3);
651
- /* ftmp2[i] < 3 * 2^58 < 2^60 */
652
- felem_mul(tmp, ftmp, ftmp2);
653
- /* tmp[i] < 2^60 * 2^59 * 4 = 2^121 */
654
- felem_reduce(alpha, tmp);
655
-
656
- /* x' = alpha^2 - 8*beta */
657
- felem_square(tmp, alpha);
658
- /* tmp[i] < 4 * 2^57 * 2^57 = 2^116 */
659
- felem_assign(ftmp, beta);
660
- felem_scalar(ftmp, 8);
661
- /* ftmp[i] < 8 * 2^57 = 2^60 */
662
- felem_diff_128_64(tmp, ftmp);
663
- /* tmp[i] < 2^116 + 2^64 + 8 < 2^117 */
664
- felem_reduce(x_out, tmp);
665
-
666
- /* z' = (y + z)^2 - gamma - delta */
667
- felem_sum(delta, gamma);
668
- /* delta[i] < 2^57 + 2^57 = 2^58 */
669
- felem_assign(ftmp, y_in);
670
- felem_sum(ftmp, z_in);
671
- /* ftmp[i] < 2^57 + 2^57 = 2^58 */
672
- felem_square(tmp, ftmp);
673
- /* tmp[i] < 4 * 2^58 * 2^58 = 2^118 */
674
- felem_diff_128_64(tmp, delta);
675
- /* tmp[i] < 2^118 + 2^64 + 8 < 2^119 */
676
- felem_reduce(z_out, tmp);
677
-
678
- /* y' = alpha*(4*beta - x') - 8*gamma^2 */
679
- felem_scalar(beta, 4);
680
- /* beta[i] < 4 * 2^57 = 2^59 */
681
- felem_diff(beta, x_out);
682
- /* beta[i] < 2^59 + 2^58 + 2 < 2^60 */
683
- felem_mul(tmp, alpha, beta);
684
- /* tmp[i] < 4 * 2^57 * 2^60 = 2^119 */
685
- felem_square(tmp2, gamma);
686
- /* tmp2[i] < 4 * 2^57 * 2^57 = 2^116 */
687
- widefelem_scalar(tmp2, 8);
688
- /* tmp2[i] < 8 * 2^116 = 2^119 */
689
- widefelem_diff(tmp, tmp2);
690
- /* tmp[i] < 2^119 + 2^120 < 2^121 */
691
- felem_reduce(y_out, tmp);
692
- }
693
-
694
- /* Add two elliptic curve points:
695
- * (X_1, Y_1, Z_1) + (X_2, Y_2, Z_2) = (X_3, Y_3, Z_3), where
696
- * X_3 = (Z_1^3 * Y_2 - Z_2^3 * Y_1)^2 - (Z_1^2 * X_2 - Z_2^2 * X_1)^3 -
697
- * 2 * Z_2^2 * X_1 * (Z_1^2 * X_2 - Z_2^2 * X_1)^2
698
- * Y_3 = (Z_1^3 * Y_2 - Z_2^3 * Y_1) * (Z_2^2 * X_1 * (Z_1^2 * X_2 - Z_2^2 *
699
- * X_1)^2 - X_3) -
700
- * Z_2^3 * Y_1 * (Z_1^2 * X_2 - Z_2^2 * X_1)^3
701
- * Z_3 = (Z_1^2 * X_2 - Z_2^2 * X_1) * (Z_1 * Z_2)
702
- *
703
- * This runs faster if 'mixed' is set, which requires Z_2 = 1 or Z_2 = 0. */
704
-
705
- /* This function is not entirely constant-time: it includes a branch for
706
- * checking whether the two input points are equal, (while not equal to the
707
- * point at infinity). This case never happens during single point
708
- * multiplication, so there is no timing leak for ECDH or ECDSA signing. */
709
- static void point_add(felem x3, felem y3, felem z3, const felem x1,
710
- const felem y1, const felem z1, const int mixed,
711
- const felem x2, const felem y2, const felem z2) {
712
- felem ftmp, ftmp2, ftmp3, ftmp4, ftmp5, x_out, y_out, z_out;
713
- widefelem tmp, tmp2;
714
- limb z1_is_zero, z2_is_zero, x_equal, y_equal;
715
-
716
- if (!mixed) {
717
- /* ftmp2 = z2^2 */
718
- felem_square(tmp, z2);
719
- felem_reduce(ftmp2, tmp);
720
-
721
- /* ftmp4 = z2^3 */
722
- felem_mul(tmp, ftmp2, z2);
723
- felem_reduce(ftmp4, tmp);
724
-
725
- /* ftmp4 = z2^3*y1 */
726
- felem_mul(tmp2, ftmp4, y1);
727
- felem_reduce(ftmp4, tmp2);
728
-
729
- /* ftmp2 = z2^2*x1 */
730
- felem_mul(tmp2, ftmp2, x1);
731
- felem_reduce(ftmp2, tmp2);
732
- } else {
733
- /* We'll assume z2 = 1 (special case z2 = 0 is handled later) */
734
-
735
- /* ftmp4 = z2^3*y1 */
736
- felem_assign(ftmp4, y1);
737
-
738
- /* ftmp2 = z2^2*x1 */
739
- felem_assign(ftmp2, x1);
740
- }
741
-
742
- /* ftmp = z1^2 */
743
- felem_square(tmp, z1);
744
- felem_reduce(ftmp, tmp);
745
-
746
- /* ftmp3 = z1^3 */
747
- felem_mul(tmp, ftmp, z1);
748
- felem_reduce(ftmp3, tmp);
749
-
750
- /* tmp = z1^3*y2 */
751
- felem_mul(tmp, ftmp3, y2);
752
- /* tmp[i] < 4 * 2^57 * 2^57 = 2^116 */
753
-
754
- /* ftmp3 = z1^3*y2 - z2^3*y1 */
755
- felem_diff_128_64(tmp, ftmp4);
756
- /* tmp[i] < 2^116 + 2^64 + 8 < 2^117 */
757
- felem_reduce(ftmp3, tmp);
758
-
759
- /* tmp = z1^2*x2 */
760
- felem_mul(tmp, ftmp, x2);
761
- /* tmp[i] < 4 * 2^57 * 2^57 = 2^116 */
762
-
763
- /* ftmp = z1^2*x2 - z2^2*x1 */
764
- felem_diff_128_64(tmp, ftmp2);
765
- /* tmp[i] < 2^116 + 2^64 + 8 < 2^117 */
766
- felem_reduce(ftmp, tmp);
767
-
768
- /* the formulae are incorrect if the points are equal
769
- * so we check for this and do doubling if this happens */
770
- x_equal = felem_is_zero(ftmp);
771
- y_equal = felem_is_zero(ftmp3);
772
- z1_is_zero = felem_is_zero(z1);
773
- z2_is_zero = felem_is_zero(z2);
774
- /* In affine coordinates, (X_1, Y_1) == (X_2, Y_2) */
775
- if (x_equal && y_equal && !z1_is_zero && !z2_is_zero) {
776
- point_double(x3, y3, z3, x1, y1, z1);
777
- return;
778
- }
779
-
780
- /* ftmp5 = z1*z2 */
781
- if (!mixed) {
782
- felem_mul(tmp, z1, z2);
783
- felem_reduce(ftmp5, tmp);
784
- } else {
785
- /* special case z2 = 0 is handled later */
786
- felem_assign(ftmp5, z1);
787
- }
788
-
789
- /* z_out = (z1^2*x2 - z2^2*x1)*(z1*z2) */
790
- felem_mul(tmp, ftmp, ftmp5);
791
- felem_reduce(z_out, tmp);
792
-
793
- /* ftmp = (z1^2*x2 - z2^2*x1)^2 */
794
- felem_assign(ftmp5, ftmp);
795
- felem_square(tmp, ftmp);
796
- felem_reduce(ftmp, tmp);
797
-
798
- /* ftmp5 = (z1^2*x2 - z2^2*x1)^3 */
799
- felem_mul(tmp, ftmp, ftmp5);
800
- felem_reduce(ftmp5, tmp);
801
-
802
- /* ftmp2 = z2^2*x1*(z1^2*x2 - z2^2*x1)^2 */
803
- felem_mul(tmp, ftmp2, ftmp);
804
- felem_reduce(ftmp2, tmp);
805
-
806
- /* tmp = z2^3*y1*(z1^2*x2 - z2^2*x1)^3 */
807
- felem_mul(tmp, ftmp4, ftmp5);
808
- /* tmp[i] < 4 * 2^57 * 2^57 = 2^116 */
809
-
810
- /* tmp2 = (z1^3*y2 - z2^3*y1)^2 */
811
- felem_square(tmp2, ftmp3);
812
- /* tmp2[i] < 4 * 2^57 * 2^57 < 2^116 */
813
-
814
- /* tmp2 = (z1^3*y2 - z2^3*y1)^2 - (z1^2*x2 - z2^2*x1)^3 */
815
- felem_diff_128_64(tmp2, ftmp5);
816
- /* tmp2[i] < 2^116 + 2^64 + 8 < 2^117 */
817
-
818
- /* ftmp5 = 2*z2^2*x1*(z1^2*x2 - z2^2*x1)^2 */
819
- felem_assign(ftmp5, ftmp2);
820
- felem_scalar(ftmp5, 2);
821
- /* ftmp5[i] < 2 * 2^57 = 2^58 */
822
-
823
- /* x_out = (z1^3*y2 - z2^3*y1)^2 - (z1^2*x2 - z2^2*x1)^3 -
824
- 2*z2^2*x1*(z1^2*x2 - z2^2*x1)^2 */
825
- felem_diff_128_64(tmp2, ftmp5);
826
- /* tmp2[i] < 2^117 + 2^64 + 8 < 2^118 */
827
- felem_reduce(x_out, tmp2);
828
-
829
- /* ftmp2 = z2^2*x1*(z1^2*x2 - z2^2*x1)^2 - x_out */
830
- felem_diff(ftmp2, x_out);
831
- /* ftmp2[i] < 2^57 + 2^58 + 2 < 2^59 */
832
-
833
- /* tmp2 = (z1^3*y2 - z2^3*y1)*(z2^2*x1*(z1^2*x2 - z2^2*x1)^2 - x_out) */
834
- felem_mul(tmp2, ftmp3, ftmp2);
835
- /* tmp2[i] < 4 * 2^57 * 2^59 = 2^118 */
836
-
837
- /* y_out = (z1^3*y2 - z2^3*y1)*(z2^2*x1*(z1^2*x2 - z2^2*x1)^2 - x_out) -
838
- z2^3*y1*(z1^2*x2 - z2^2*x1)^3 */
839
- widefelem_diff(tmp2, tmp);
840
- /* tmp2[i] < 2^118 + 2^120 < 2^121 */
841
- felem_reduce(y_out, tmp2);
842
-
843
- /* the result (x_out, y_out, z_out) is incorrect if one of the inputs is
844
- * the point at infinity, so we need to check for this separately */
845
-
846
- /* if point 1 is at infinity, copy point 2 to output, and vice versa */
847
- copy_conditional(x_out, x2, z1_is_zero);
848
- copy_conditional(x_out, x1, z2_is_zero);
849
- copy_conditional(y_out, y2, z1_is_zero);
850
- copy_conditional(y_out, y1, z2_is_zero);
851
- copy_conditional(z_out, z2, z1_is_zero);
852
- copy_conditional(z_out, z1, z2_is_zero);
853
- felem_assign(x3, x_out);
854
- felem_assign(y3, y_out);
855
- felem_assign(z3, z_out);
856
- }
857
-
858
- /* select_point selects the |idx|th point from a precomputation table and
859
- * copies it to out. */
860
- static void select_point(const u64 idx, size_t size,
861
- const felem pre_comp[/*size*/][3], felem out[3]) {
862
- limb *outlimbs = &out[0][0];
863
- OPENSSL_memset(outlimbs, 0, 3 * sizeof(felem));
864
-
865
- for (size_t i = 0; i < size; i++) {
866
- const limb *inlimbs = &pre_comp[i][0][0];
867
- u64 mask = i ^ idx;
868
- mask |= mask >> 4;
869
- mask |= mask >> 2;
870
- mask |= mask >> 1;
871
- mask &= 1;
872
- mask--;
873
- for (size_t j = 0; j < 4 * 3; j++) {
874
- outlimbs[j] |= inlimbs[j] & mask;
875
- }
876
- }
877
- }
878
-
879
- /* get_bit returns the |i|th bit in |in| */
880
- static char get_bit(const felem_bytearray in, size_t i) {
881
- if (i >= 224) {
882
- return 0;
883
- }
884
- return (in[i >> 3] >> (i & 7)) & 1;
885
- }
886
-
887
- /* Interleaved point multiplication using precomputed point multiples:
888
- * The small point multiples 0*P, 1*P, ..., 16*P are in p_pre_comp, the scalars
889
- * in p_scalar, if non-NULL. If g_scalar is non-NULL, we also add this multiple
890
- * of the generator, using certain (large) precomputed multiples in g_pre_comp.
891
- * Output point (X, Y, Z) is stored in x_out, y_out, z_out */
892
- static void batch_mul(felem x_out, felem y_out, felem z_out, const u8 *p_scalar,
893
- const u8 *g_scalar, const felem p_pre_comp[17][3]) {
894
- felem nq[3], tmp[4];
895
- u64 bits;
896
- u8 sign, digit;
897
-
898
- /* set nq to the point at infinity */
899
- OPENSSL_memset(nq, 0, 3 * sizeof(felem));
900
-
901
- /* Loop over both scalars msb-to-lsb, interleaving additions of multiples of
902
- * the generator (two in each of the last 28 rounds) and additions of p (every
903
- * 5th round). */
904
- int skip = 1; /* save two point operations in the first round */
905
- size_t i = p_scalar != NULL ? 220 : 27;
906
- for (;;) {
907
- /* double */
908
- if (!skip) {
909
- point_double(nq[0], nq[1], nq[2], nq[0], nq[1], nq[2]);
910
- }
911
-
912
- /* add multiples of the generator */
913
- if (g_scalar != NULL && i <= 27) {
914
- /* first, look 28 bits upwards */
915
- bits = get_bit(g_scalar, i + 196) << 3;
916
- bits |= get_bit(g_scalar, i + 140) << 2;
917
- bits |= get_bit(g_scalar, i + 84) << 1;
918
- bits |= get_bit(g_scalar, i + 28);
919
- /* select the point to add, in constant time */
920
- select_point(bits, 16, g_pre_comp[1], tmp);
921
-
922
- if (!skip) {
923
- point_add(nq[0], nq[1], nq[2], nq[0], nq[1], nq[2], 1 /* mixed */,
924
- tmp[0], tmp[1], tmp[2]);
925
- } else {
926
- OPENSSL_memcpy(nq, tmp, 3 * sizeof(felem));
927
- skip = 0;
928
- }
929
-
930
- /* second, look at the current position */
931
- bits = get_bit(g_scalar, i + 168) << 3;
932
- bits |= get_bit(g_scalar, i + 112) << 2;
933
- bits |= get_bit(g_scalar, i + 56) << 1;
934
- bits |= get_bit(g_scalar, i);
935
- /* select the point to add, in constant time */
936
- select_point(bits, 16, g_pre_comp[0], tmp);
937
- point_add(nq[0], nq[1], nq[2], nq[0], nq[1], nq[2], 1 /* mixed */, tmp[0],
938
- tmp[1], tmp[2]);
939
- }
940
-
941
- /* do other additions every 5 doublings */
942
- if (p_scalar != NULL && i % 5 == 0) {
943
- bits = get_bit(p_scalar, i + 4) << 5;
944
- bits |= get_bit(p_scalar, i + 3) << 4;
945
- bits |= get_bit(p_scalar, i + 2) << 3;
946
- bits |= get_bit(p_scalar, i + 1) << 2;
947
- bits |= get_bit(p_scalar, i) << 1;
948
- bits |= get_bit(p_scalar, i - 1);
949
- ec_GFp_nistp_recode_scalar_bits(&sign, &digit, bits);
950
-
951
- /* select the point to add or subtract */
952
- select_point(digit, 17, p_pre_comp, tmp);
953
- felem_neg(tmp[3], tmp[1]); /* (X, -Y, Z) is the negative point */
954
- copy_conditional(tmp[1], tmp[3], sign);
955
-
956
- if (!skip) {
957
- point_add(nq[0], nq[1], nq[2], nq[0], nq[1], nq[2], 0 /* mixed */,
958
- tmp[0], tmp[1], tmp[2]);
959
- } else {
960
- OPENSSL_memcpy(nq, tmp, 3 * sizeof(felem));
961
- skip = 0;
962
- }
963
- }
964
-
965
- if (i == 0) {
966
- break;
967
- }
968
- --i;
969
- }
970
- felem_assign(x_out, nq[0]);
971
- felem_assign(y_out, nq[1]);
972
- felem_assign(z_out, nq[2]);
973
- }
974
-
975
- /* Takes the Jacobian coordinates (X, Y, Z) of a point and returns
976
- * (X', Y') = (X/Z^2, Y/Z^3) */
977
- static int ec_GFp_nistp224_point_get_affine_coordinates(const EC_GROUP *group,
978
- const EC_POINT *point,
979
- BIGNUM *x, BIGNUM *y,
980
- BN_CTX *ctx) {
981
- felem z1, z2, x_in, y_in, x_out, y_out;
982
- widefelem tmp;
983
-
984
- if (EC_POINT_is_at_infinity(group, point)) {
985
- OPENSSL_PUT_ERROR(EC, EC_R_POINT_AT_INFINITY);
986
- return 0;
987
- }
988
-
989
- if (!BN_to_felem(x_in, &point->X) ||
990
- !BN_to_felem(y_in, &point->Y) ||
991
- !BN_to_felem(z1, &point->Z)) {
992
- return 0;
993
- }
994
-
995
- felem_inv(z2, z1);
996
- felem_square(tmp, z2);
997
- felem_reduce(z1, tmp);
998
- felem_mul(tmp, x_in, z1);
999
- felem_reduce(x_in, tmp);
1000
- felem_contract(x_out, x_in);
1001
- if (x != NULL && !felem_to_BN(x, x_out)) {
1002
- OPENSSL_PUT_ERROR(EC, ERR_R_BN_LIB);
1003
- return 0;
1004
- }
1005
-
1006
- felem_mul(tmp, z1, z2);
1007
- felem_reduce(z1, tmp);
1008
- felem_mul(tmp, y_in, z1);
1009
- felem_reduce(y_in, tmp);
1010
- felem_contract(y_out, y_in);
1011
- if (y != NULL && !felem_to_BN(y, y_out)) {
1012
- OPENSSL_PUT_ERROR(EC, ERR_R_BN_LIB);
1013
- return 0;
1014
- }
1015
-
1016
- return 1;
1017
- }
1018
-
1019
- static int ec_GFp_nistp224_points_mul(const EC_GROUP *group, EC_POINT *r,
1020
- const BIGNUM *g_scalar, const EC_POINT *p,
1021
- const BIGNUM *p_scalar, BN_CTX *ctx) {
1022
- int ret = 0;
1023
- BN_CTX *new_ctx = NULL;
1024
- BIGNUM *x, *y, *z, *tmp_scalar;
1025
- felem_bytearray g_secret, p_secret;
1026
- felem p_pre_comp[17][3];
1027
- felem_bytearray tmp;
1028
- felem x_in, y_in, z_in, x_out, y_out, z_out;
1029
-
1030
- if (ctx == NULL) {
1031
- ctx = BN_CTX_new();
1032
- new_ctx = ctx;
1033
- if (ctx == NULL) {
1034
- return 0;
1035
- }
1036
- }
1037
-
1038
- BN_CTX_start(ctx);
1039
- if ((x = BN_CTX_get(ctx)) == NULL ||
1040
- (y = BN_CTX_get(ctx)) == NULL ||
1041
- (z = BN_CTX_get(ctx)) == NULL ||
1042
- (tmp_scalar = BN_CTX_get(ctx)) == NULL) {
1043
- goto err;
1044
- }
1045
-
1046
- if (p != NULL && p_scalar != NULL) {
1047
- /* We treat NULL scalars as 0, and NULL points as points at infinity, i.e.,
1048
- * they contribute nothing to the linear combination. */
1049
- OPENSSL_memset(&p_secret, 0, sizeof(p_secret));
1050
- OPENSSL_memset(&p_pre_comp, 0, sizeof(p_pre_comp));
1051
- size_t num_bytes;
1052
- /* reduce g_scalar to 0 <= g_scalar < 2^224 */
1053
- if (BN_num_bits(p_scalar) > 224 || BN_is_negative(p_scalar)) {
1054
- /* this is an unusual input, and we don't guarantee
1055
- * constant-timeness */
1056
- if (!BN_nnmod(tmp_scalar, p_scalar, &group->order, ctx)) {
1057
- OPENSSL_PUT_ERROR(EC, ERR_R_BN_LIB);
1058
- goto err;
1059
- }
1060
- num_bytes = BN_bn2bin(tmp_scalar, tmp);
1061
- } else {
1062
- num_bytes = BN_bn2bin(p_scalar, tmp);
1063
- }
1064
-
1065
- flip_endian(p_secret, tmp, num_bytes);
1066
- /* precompute multiples */
1067
- if (!BN_to_felem(x_out, &p->X) ||
1068
- !BN_to_felem(y_out, &p->Y) ||
1069
- !BN_to_felem(z_out, &p->Z)) {
1070
- goto err;
1071
- }
1072
-
1073
- felem_assign(p_pre_comp[1][0], x_out);
1074
- felem_assign(p_pre_comp[1][1], y_out);
1075
- felem_assign(p_pre_comp[1][2], z_out);
1076
-
1077
- for (size_t j = 2; j <= 16; ++j) {
1078
- if (j & 1) {
1079
- point_add(p_pre_comp[j][0], p_pre_comp[j][1], p_pre_comp[j][2],
1080
- p_pre_comp[1][0], p_pre_comp[1][1], p_pre_comp[1][2],
1081
- 0, p_pre_comp[j - 1][0], p_pre_comp[j - 1][1],
1082
- p_pre_comp[j - 1][2]);
1083
- } else {
1084
- point_double(p_pre_comp[j][0], p_pre_comp[j][1],
1085
- p_pre_comp[j][2], p_pre_comp[j / 2][0],
1086
- p_pre_comp[j / 2][1], p_pre_comp[j / 2][2]);
1087
- }
1088
- }
1089
- }
1090
-
1091
- if (g_scalar != NULL) {
1092
- OPENSSL_memset(g_secret, 0, sizeof(g_secret));
1093
- size_t num_bytes;
1094
- /* reduce g_scalar to 0 <= g_scalar < 2^224 */
1095
- if (BN_num_bits(g_scalar) > 224 || BN_is_negative(g_scalar)) {
1096
- /* this is an unusual input, and we don't guarantee constant-timeness */
1097
- if (!BN_nnmod(tmp_scalar, g_scalar, &group->order, ctx)) {
1098
- OPENSSL_PUT_ERROR(EC, ERR_R_BN_LIB);
1099
- goto err;
1100
- }
1101
- num_bytes = BN_bn2bin(tmp_scalar, tmp);
1102
- } else {
1103
- num_bytes = BN_bn2bin(g_scalar, tmp);
1104
- }
1105
-
1106
- flip_endian(g_secret, tmp, num_bytes);
1107
- }
1108
- batch_mul(x_out, y_out, z_out,
1109
- (p != NULL && p_scalar != NULL) ? p_secret : NULL,
1110
- g_scalar != NULL ? g_secret : NULL, (const felem(*)[3])p_pre_comp);
1111
-
1112
- /* reduce the output to its unique minimal representation */
1113
- felem_contract(x_in, x_out);
1114
- felem_contract(y_in, y_out);
1115
- felem_contract(z_in, z_out);
1116
- if (!felem_to_BN(x, x_in) ||
1117
- !felem_to_BN(y, y_in) ||
1118
- !felem_to_BN(z, z_in)) {
1119
- OPENSSL_PUT_ERROR(EC, ERR_R_BN_LIB);
1120
- goto err;
1121
- }
1122
- ret = ec_point_set_Jprojective_coordinates_GFp(group, r, x, y, z, ctx);
1123
-
1124
- err:
1125
- BN_CTX_end(ctx);
1126
- BN_CTX_free(new_ctx);
1127
- return ret;
1128
- }
1129
-
1130
- const EC_METHOD EC_GFp_nistp224_method = {
1131
- ec_GFp_simple_group_init,
1132
- ec_GFp_simple_group_finish,
1133
- ec_GFp_simple_group_copy,
1134
- ec_GFp_simple_group_set_curve,
1135
- ec_GFp_nistp224_point_get_affine_coordinates,
1136
- ec_GFp_nistp224_points_mul,
1137
- ec_GFp_simple_field_mul,
1138
- ec_GFp_simple_field_sqr,
1139
- NULL /* field_encode */,
1140
- NULL /* field_decode */,
1141
- };
1142
-
1143
- #endif /* 64_BIT && !WINDOWS && !SMALL */