grpc 1.9.1 → 1.10.0.pre1
Sign up to get free protection for your applications and to get access to all the features.
Potentially problematic release.
This version of grpc might be problematic. Click here for more details.
- checksums.yaml +4 -4
- data/Makefile +2654 -953
- data/etc/roots.pem +282 -683
- data/include/grpc/compression.h +9 -26
- data/include/grpc/grpc.h +10 -24
- data/include/grpc/grpc_security.h +7 -1
- data/include/grpc/impl/codegen/compression_types.h +5 -62
- data/include/grpc/impl/codegen/grpc_types.h +10 -6
- data/include/grpc/module.modulemap +1 -10
- data/include/grpc/support/alloc.h +3 -2
- data/include/grpc/support/log.h +1 -2
- data/{src/core/lib/gpr/thd_internal.h → include/grpc/support/thd_id.h} +23 -9
- data/src/boringssl/err_data.c +550 -496
- data/src/core/ext/census/grpc_context.cc +2 -1
- data/src/core/ext/filters/client_channel/backup_poller.cc +5 -4
- data/src/core/ext/filters/client_channel/channel_connectivity.cc +7 -7
- data/src/core/ext/filters/client_channel/client_channel.cc +162 -172
- data/src/core/ext/filters/client_channel/client_channel_factory.cc +4 -2
- data/src/core/ext/filters/client_channel/client_channel_plugin.cc +10 -10
- data/src/core/ext/filters/client_channel/http_connect_handshaker.cc +18 -14
- data/src/core/ext/filters/client_channel/http_proxy.cc +3 -1
- data/src/core/ext/filters/client_channel/lb_policy.cc +21 -105
- data/src/core/ext/filters/client_channel/lb_policy.h +166 -170
- data/src/core/ext/filters/client_channel/lb_policy/grpclb/client_load_reporting_filter.cc +41 -36
- data/src/core/ext/filters/client_channel/lb_policy/grpclb/grpclb.cc +1452 -1459
- data/src/core/ext/filters/client_channel/lb_policy/grpclb/grpclb_channel.h +1 -1
- data/src/core/ext/filters/client_channel/lb_policy/grpclb/grpclb_channel_secure.cc +3 -2
- data/src/core/ext/filters/client_channel/lb_policy/grpclb/grpclb_client_stats.cc +7 -8
- data/src/core/ext/filters/client_channel/lb_policy/grpclb/load_balancer_api.cc +27 -27
- data/src/core/ext/filters/client_channel/lb_policy/pick_first/pick_first.cc +279 -304
- data/src/core/ext/filters/client_channel/lb_policy/round_robin/round_robin.cc +358 -330
- data/src/core/ext/filters/client_channel/lb_policy/subchannel_list.cc +30 -41
- data/src/core/ext/filters/client_channel/lb_policy/subchannel_list.h +7 -14
- data/src/core/ext/filters/client_channel/lb_policy_factory.cc +8 -21
- data/src/core/ext/filters/client_channel/lb_policy_factory.h +23 -27
- data/src/core/ext/filters/client_channel/lb_policy_registry.cc +58 -33
- data/src/core/ext/filters/client_channel/lb_policy_registry.h +25 -12
- data/src/core/ext/filters/client_channel/parse_address.cc +10 -8
- data/src/core/ext/filters/client_channel/proxy_mapper_registry.cc +2 -2
- data/src/core/ext/filters/client_channel/resolver.cc +6 -52
- data/src/core/ext/filters/client_channel/resolver.h +98 -55
- data/src/core/ext/filters/client_channel/resolver/dns/c_ares/dns_resolver_ares.cc +266 -237
- data/src/core/ext/filters/client_channel/resolver/dns/c_ares/grpc_ares_ev_driver_posix.cc +5 -5
- data/src/core/ext/filters/client_channel/resolver/dns/c_ares/grpc_ares_wrapper.cc +31 -27
- data/src/core/ext/filters/client_channel/resolver/dns/native/dns_resolver.cc +244 -207
- data/src/core/ext/filters/client_channel/resolver/fake/fake_resolver.cc +161 -148
- data/src/core/ext/filters/client_channel/resolver/fake/fake_resolver.h +47 -31
- data/src/core/ext/filters/client_channel/resolver/sockaddr/sockaddr_resolver.cc +126 -126
- data/src/core/ext/filters/client_channel/resolver_factory.h +33 -32
- data/src/core/ext/filters/client_channel/resolver_registry.cc +110 -90
- data/src/core/ext/filters/client_channel/resolver_registry.h +49 -36
- data/src/core/ext/filters/client_channel/retry_throttle.cc +29 -22
- data/src/core/ext/filters/client_channel/subchannel.cc +173 -173
- data/src/core/ext/filters/client_channel/subchannel.h +38 -45
- data/src/core/ext/filters/client_channel/subchannel_index.cc +44 -40
- data/src/core/ext/filters/client_channel/uri_parser.cc +3 -3
- data/src/core/ext/filters/deadline/deadline_filter.cc +27 -18
- data/src/core/ext/filters/http/client/http_client_filter.cc +26 -23
- data/src/core/ext/filters/http/http_filters_plugin.cc +3 -2
- data/src/core/ext/filters/http/message_compress/message_compress_filter.cc +78 -110
- data/src/core/ext/filters/http/server/http_server_filter.cc +29 -26
- data/src/core/ext/filters/load_reporting/server_load_reporting_filter.cc +9 -11
- data/src/core/ext/filters/load_reporting/server_load_reporting_plugin.cc +2 -1
- data/src/core/ext/filters/max_age/max_age_filter.cc +14 -14
- data/src/core/ext/filters/message_size/message_size_filter.cc +20 -18
- data/src/core/ext/filters/workarounds/workaround_cronet_compression_filter.cc +4 -4
- data/src/core/ext/filters/workarounds/workaround_utils.cc +4 -4
- data/src/core/ext/transport/chttp2/alpn/alpn.cc +2 -1
- data/src/core/ext/transport/chttp2/client/chttp2_connector.cc +10 -10
- data/src/core/ext/transport/chttp2/client/insecure/channel_create.cc +4 -4
- data/src/core/ext/transport/chttp2/client/secure/secure_channel_create.cc +11 -12
- data/src/core/ext/transport/chttp2/server/chttp2_server.cc +16 -13
- data/src/core/ext/transport/chttp2/transport/bin_decoder.cc +36 -9
- data/src/core/ext/transport/chttp2/transport/bin_decoder.h +3 -0
- data/src/core/ext/transport/chttp2/transport/bin_encoder.cc +17 -14
- data/src/core/ext/transport/chttp2/transport/chttp2_transport.cc +139 -145
- data/src/core/ext/transport/chttp2/transport/flow_control.cc +16 -14
- data/src/core/ext/transport/chttp2/transport/flow_control.h +8 -7
- data/src/core/ext/transport/chttp2/transport/frame_data.cc +35 -33
- data/src/core/ext/transport/chttp2/transport/frame_goaway.cc +27 -25
- data/src/core/ext/transport/chttp2/transport/frame_ping.cc +12 -12
- data/src/core/ext/transport/chttp2/transport/frame_rst_stream.cc +16 -15
- data/src/core/ext/transport/chttp2/transport/frame_settings.cc +19 -19
- data/src/core/ext/transport/chttp2/transport/frame_window_update.cc +11 -11
- data/src/core/ext/transport/chttp2/transport/hpack_encoder.cc +23 -22
- data/src/core/ext/transport/chttp2/transport/hpack_parser.cc +35 -35
- data/src/core/ext/transport/chttp2/transport/hpack_table.cc +10 -7
- data/src/core/ext/transport/chttp2/transport/http2_settings.cc +2 -2
- data/src/core/ext/transport/chttp2/transport/incoming_metadata.cc +2 -2
- data/src/core/ext/transport/chttp2/transport/internal.h +1 -1
- data/src/core/ext/transport/chttp2/transport/parsing.cc +35 -39
- data/src/core/ext/transport/chttp2/transport/stream_map.cc +8 -7
- data/src/core/ext/transport/chttp2/transport/varint.cc +5 -5
- data/src/core/ext/transport/chttp2/transport/writing.cc +18 -18
- data/src/core/ext/transport/inproc/inproc_transport.cc +43 -23
- data/src/core/lib/{gpr → avl}/avl.cc +61 -57
- data/{include/grpc/support → src/core/lib/avl}/avl.h +25 -35
- data/src/core/lib/backoff/backoff.cc +6 -5
- data/src/core/lib/channel/channel_args.cc +23 -109
- data/src/core/lib/channel/channel_args.h +5 -31
- data/src/core/lib/channel/channel_stack.cc +11 -8
- data/src/core/lib/channel/channel_stack_builder.cc +10 -7
- data/src/core/lib/channel/connected_channel.cc +18 -17
- data/src/core/lib/channel/handshaker.cc +8 -8
- data/src/core/lib/channel/handshaker_registry.cc +3 -2
- data/src/core/lib/compression/algorithm_metadata.h +13 -6
- data/src/core/lib/compression/compression.cc +72 -183
- data/src/core/lib/compression/compression_internal.cc +274 -0
- data/src/core/lib/compression/compression_internal.h +86 -0
- data/src/core/lib/compression/message_compress.cc +15 -15
- data/src/core/lib/compression/message_compress.h +4 -3
- data/src/core/lib/compression/stream_compression_gzip.cc +8 -8
- data/src/core/lib/compression/stream_compression_identity.cc +1 -1
- data/src/core/lib/debug/stats.cc +10 -8
- data/src/core/lib/debug/stats_data.cc +2 -1
- data/src/core/lib/debug/trace.cc +3 -3
- data/src/core/lib/gpr/alloc.cc +7 -11
- data/src/core/lib/gpr/arena.cc +34 -12
- data/src/core/lib/gpr/atm.cc +2 -1
- data/src/core/lib/gpr/cpu_linux.cc +3 -3
- data/src/core/lib/gpr/cpu_posix.cc +2 -1
- data/src/core/lib/gpr/env.h +1 -1
- data/src/core/lib/gpr/env_linux.cc +1 -1
- data/src/core/lib/gpr/env_windows.cc +4 -4
- data/src/core/lib/gpr/fork.cc +16 -2
- data/src/core/lib/gpr/host_port.cc +5 -4
- data/{include/grpc/support → src/core/lib/gpr}/host_port.h +5 -13
- data/src/core/lib/gpr/log.cc +5 -4
- data/src/core/lib/gpr/log_linux.cc +1 -1
- data/src/core/lib/gpr/mpscq.cc +1 -0
- data/src/core/lib/gpr/murmur_hash.cc +4 -4
- data/src/core/lib/gpr/string.cc +19 -16
- data/src/core/lib/gpr/string_posix.cc +3 -3
- data/src/core/lib/gpr/sync_posix.cc +5 -9
- data/src/core/lib/gpr/thd.cc +3 -3
- data/{include/grpc/support → src/core/lib/gpr}/thd.h +20 -28
- data/src/core/lib/gpr/thd_posix.cc +6 -4
- data/src/core/lib/gpr/thd_windows.cc +3 -1
- data/src/core/lib/gpr/time.cc +6 -4
- data/src/core/lib/gpr/time_posix.cc +2 -2
- data/{include/grpc/support → src/core/lib/gpr}/tls.h +6 -6
- data/{include/grpc/support → src/core/lib/gpr}/tls_gcc.h +3 -3
- data/{include/grpc/support → src/core/lib/gpr}/tls_msvc.h +3 -3
- data/src/core/lib/gpr/tls_pthread.cc +1 -1
- data/{include/grpc/support → src/core/lib/gpr}/tls_pthread.h +3 -3
- data/{include/grpc/support → src/core/lib/gpr}/useful.h +3 -3
- data/src/core/lib/{gpr++ → gprpp}/abstract.h +3 -3
- data/src/core/lib/{gpr++ → gprpp}/atomic.h +5 -5
- data/src/core/lib/{gpr++ → gprpp}/atomic_with_atm.h +3 -3
- data/src/core/lib/{gpr++ → gprpp}/atomic_with_std.h +3 -3
- data/src/core/lib/{gpr++ → gprpp}/debug_location.h +3 -3
- data/src/core/lib/{gpr++ → gprpp}/inlined_vector.h +44 -22
- data/src/core/lib/{gpr++ → gprpp}/manual_constructor.h +2 -2
- data/src/core/lib/{gpr++ → gprpp}/memory.h +14 -5
- data/src/core/lib/{gpr++ → gprpp}/orphanable.h +39 -14
- data/src/core/lib/{gpr++ → gprpp}/ref_counted.h +42 -10
- data/src/core/lib/{gpr++ → gprpp}/ref_counted_ptr.h +18 -8
- data/src/core/lib/http/format_request.cc +3 -3
- data/src/core/lib/http/httpcli.cc +6 -7
- data/src/core/lib/http/httpcli_security_connector.cc +10 -10
- data/src/core/lib/http/parser.cc +16 -12
- data/src/core/lib/iomgr/call_combiner.cc +12 -13
- data/src/core/lib/iomgr/closure.h +4 -6
- data/src/core/lib/iomgr/combiner.cc +10 -21
- data/src/core/lib/iomgr/error.cc +50 -55
- data/src/core/lib/iomgr/ev_epoll1_linux.cc +41 -52
- data/src/core/lib/iomgr/ev_epollex_linux.cc +80 -28
- data/src/core/lib/iomgr/ev_epollsig_linux.cc +23 -30
- data/src/core/lib/iomgr/ev_poll_posix.cc +52 -46
- data/src/core/lib/iomgr/ev_posix.cc +47 -6
- data/src/core/lib/iomgr/exec_ctx.cc +10 -10
- data/src/core/lib/iomgr/exec_ctx.h +1 -1
- data/src/core/lib/iomgr/executor.cc +16 -13
- data/src/core/lib/iomgr/fork_posix.cc +1 -3
- data/src/core/lib/iomgr/gethostname_host_name_max.cc +1 -1
- data/src/core/lib/iomgr/iocp_windows.cc +1 -2
- data/src/core/lib/iomgr/iomgr.cc +2 -2
- data/src/core/lib/iomgr/iomgr_uv.cc +2 -0
- data/src/core/lib/iomgr/iomgr_uv.h +1 -1
- data/src/core/lib/iomgr/is_epollexclusive_available.cc +5 -4
- data/src/core/lib/iomgr/load_file.cc +3 -3
- data/src/core/lib/iomgr/pollset_windows.cc +1 -1
- data/src/core/lib/iomgr/resolve_address_posix.cc +10 -9
- data/src/core/lib/iomgr/resolve_address_uv.cc +2 -2
- data/src/core/lib/iomgr/resolve_address_windows.cc +3 -2
- data/src/core/lib/iomgr/resource_quota.cc +36 -34
- data/src/core/lib/iomgr/sockaddr_utils.cc +39 -23
- data/src/core/lib/iomgr/socket_factory_posix.cc +5 -5
- data/src/core/lib/iomgr/socket_mutator.cc +7 -7
- data/src/core/lib/iomgr/socket_utils_common_posix.cc +7 -4
- data/src/core/lib/iomgr/socket_utils_linux.cc +3 -2
- data/src/core/lib/iomgr/tcp_client_posix.cc +7 -6
- data/src/core/lib/iomgr/tcp_client_windows.cc +0 -1
- data/src/core/lib/iomgr/tcp_posix.cc +47 -55
- data/src/core/lib/iomgr/tcp_server_posix.cc +12 -10
- data/src/core/lib/iomgr/tcp_server_utils_posix_common.cc +7 -5
- data/src/core/lib/iomgr/tcp_server_utils_posix_ifaddrs.cc +4 -3
- data/src/core/lib/iomgr/tcp_windows.cc +1 -1
- data/src/core/lib/iomgr/timer_generic.cc +16 -14
- data/src/core/lib/iomgr/timer_heap.cc +8 -7
- data/src/core/lib/iomgr/timer_manager.cc +4 -3
- data/src/core/lib/iomgr/udp_server.cc +24 -16
- data/src/core/lib/iomgr/unix_sockets_posix.cc +15 -10
- data/src/core/lib/iomgr/wakeup_fd_cv.cc +6 -5
- data/src/core/lib/iomgr/wakeup_fd_eventfd.cc +1 -2
- data/src/core/lib/json/json.cc +1 -1
- data/src/core/lib/json/json_reader.cc +8 -6
- data/src/core/lib/json/json_string.cc +19 -18
- data/src/core/lib/json/json_writer.cc +10 -8
- data/src/core/lib/profiling/basic_timers.cc +1 -1
- data/src/core/lib/profiling/timers.h +3 -20
- data/src/core/lib/security/context/security_context.cc +16 -14
- data/src/core/lib/security/credentials/composite/composite_credentials.cc +17 -14
- data/src/core/lib/security/credentials/credentials.cc +9 -8
- data/src/core/lib/security/credentials/credentials.h +1 -1
- data/src/core/lib/security/credentials/credentials_metadata.cc +2 -2
- data/src/core/lib/security/credentials/fake/fake_credentials.cc +12 -13
- data/src/core/lib/security/credentials/google_default/google_default_credentials.cc +7 -4
- data/src/core/lib/security/credentials/iam/iam_credentials.cc +5 -3
- data/src/core/lib/security/credentials/jwt/json_token.cc +4 -3
- data/src/core/lib/security/credentials/jwt/jwt_credentials.cc +7 -7
- data/src/core/lib/security/credentials/jwt/jwt_verifier.cc +21 -18
- data/src/core/lib/security/credentials/oauth2/oauth2_credentials.cc +23 -18
- data/src/core/lib/security/credentials/plugin/plugin_credentials.cc +11 -7
- data/src/core/lib/security/credentials/ssl/ssl_credentials.cc +22 -21
- data/src/core/lib/security/{transport → security_connector}/security_connector.cc +46 -43
- data/src/core/lib/security/{transport → security_connector}/security_connector.h +3 -3
- data/src/core/lib/security/transport/client_auth_filter.cc +32 -34
- data/src/core/lib/security/transport/lb_targets_info.cc +7 -5
- data/src/core/lib/security/transport/secure_endpoint.cc +21 -21
- data/src/core/lib/security/transport/security_handshaker.cc +19 -18
- data/src/core/lib/security/transport/security_handshaker.h +1 -1
- data/src/core/lib/security/transport/server_auth_filter.cc +21 -21
- data/src/core/lib/slice/b64.cc +19 -16
- data/src/core/lib/slice/percent_encoding.cc +5 -5
- data/src/core/lib/slice/slice.cc +35 -33
- data/src/core/lib/slice/slice_buffer.cc +16 -14
- data/src/core/lib/slice/slice_hash_table.cc +3 -2
- data/src/core/lib/slice/slice_intern.cc +21 -25
- data/src/core/lib/slice/slice_string_helpers.cc +45 -9
- data/src/core/lib/slice/slice_string_helpers.h +6 -0
- data/src/core/lib/surface/byte_buffer.cc +2 -2
- data/src/core/lib/surface/byte_buffer_reader.cc +6 -3
- data/src/core/lib/surface/call.cc +171 -260
- data/src/core/lib/surface/call_test_only.h +1 -13
- data/src/core/lib/surface/channel.cc +20 -43
- data/src/core/lib/surface/channel_init.cc +7 -7
- data/src/core/lib/surface/channel_ping.cc +2 -2
- data/src/core/lib/surface/completion_queue.cc +69 -75
- data/src/core/lib/surface/init.cc +4 -5
- data/src/core/lib/surface/init_secure.cc +1 -1
- data/src/core/lib/surface/lame_client.cc +1 -1
- data/src/core/lib/surface/server.cc +64 -59
- data/src/core/lib/surface/version.cc +2 -2
- data/src/core/lib/transport/bdp_estimator.cc +6 -5
- data/src/core/lib/transport/byte_stream.cc +23 -14
- data/src/core/lib/transport/byte_stream.h +1 -1
- data/src/core/lib/transport/connectivity_state.cc +9 -13
- data/src/core/lib/transport/error_utils.cc +10 -7
- data/src/core/lib/transport/metadata.cc +27 -26
- data/src/core/lib/transport/metadata.h +1 -1
- data/src/core/lib/transport/pid_controller.cc +2 -1
- data/src/core/lib/transport/service_config.cc +5 -5
- data/src/core/lib/transport/static_metadata.cc +225 -222
- data/src/core/lib/transport/static_metadata.h +77 -76
- data/src/core/lib/transport/timeout_encoding.cc +3 -2
- data/src/core/lib/transport/transport.cc +6 -5
- data/src/core/lib/transport/transport_op_string.cc +0 -1
- data/src/core/plugin_registry/grpc_plugin_registry.cc +4 -4
- data/src/core/tsi/alts_transport_security.cc +61 -0
- data/src/core/tsi/{gts_transport_security.h → alts_transport_security.h} +16 -8
- data/src/core/tsi/fake_transport_security.cc +59 -43
- data/src/core/tsi/ssl_transport_security.cc +122 -107
- data/src/core/tsi/transport_security.cc +3 -3
- data/src/core/tsi/transport_security_adapter.cc +16 -10
- data/src/ruby/bin/apis/pubsub_demo.rb +1 -1
- data/src/ruby/ext/grpc/rb_channel.c +3 -4
- data/src/ruby/ext/grpc/rb_compression_options.c +13 -3
- data/src/ruby/ext/grpc/rb_grpc_imports.generated.c +4 -76
- data/src/ruby/ext/grpc/rb_grpc_imports.generated.h +8 -120
- data/src/ruby/ext/grpc/rb_server.c +52 -28
- data/src/ruby/lib/grpc/generic/rpc_server.rb +7 -4
- data/src/ruby/lib/grpc/version.rb +1 -1
- data/src/ruby/pb/test/client.rb +1 -1
- data/src/ruby/pb/test/server.rb +1 -1
- data/src/ruby/spec/client_server_spec.rb +4 -2
- data/src/ruby/spec/generic/active_call_spec.rb +2 -1
- data/src/ruby/spec/generic/client_stub_spec.rb +32 -8
- data/src/ruby/spec/server_spec.rb +26 -7
- data/third_party/boringssl/crypto/asn1/a_bitstr.c +7 -2
- data/third_party/boringssl/crypto/asn1/a_d2i_fp.c +15 -0
- data/third_party/boringssl/crypto/asn1/a_gentm.c +1 -1
- data/third_party/boringssl/crypto/asn1/a_print.c +0 -28
- data/third_party/boringssl/crypto/asn1/a_strnid.c +3 -0
- data/third_party/boringssl/crypto/asn1/a_time.c +17 -9
- data/third_party/boringssl/crypto/asn1/a_utctm.c +1 -1
- data/third_party/boringssl/crypto/asn1/asn1_lib.c +5 -49
- data/third_party/boringssl/crypto/asn1/asn1_locl.h +1 -1
- data/third_party/boringssl/crypto/asn1/tasn_dec.c +9 -9
- data/third_party/boringssl/crypto/asn1/tasn_enc.c +0 -6
- data/third_party/boringssl/crypto/asn1/time_support.c +5 -5
- data/third_party/boringssl/crypto/base64/base64.c +65 -43
- data/third_party/boringssl/crypto/bio/bio.c +134 -110
- data/third_party/boringssl/crypto/bio/bio_mem.c +9 -9
- data/third_party/boringssl/crypto/bio/connect.c +17 -17
- data/third_party/boringssl/crypto/bio/fd.c +2 -1
- data/third_party/boringssl/crypto/bio/file.c +14 -14
- data/third_party/boringssl/crypto/bio/hexdump.c +15 -16
- data/third_party/boringssl/crypto/bio/internal.h +14 -14
- data/third_party/boringssl/crypto/bio/pair.c +45 -45
- data/third_party/boringssl/crypto/bio/printf.c +6 -10
- data/third_party/boringssl/crypto/{bn → bn_extra}/bn_asn1.c +9 -9
- data/third_party/boringssl/crypto/{bn → bn_extra}/convert.c +18 -223
- data/third_party/boringssl/crypto/buf/buf.c +20 -44
- data/third_party/boringssl/crypto/bytestring/ber.c +35 -35
- data/third_party/boringssl/crypto/bytestring/cbb.c +24 -24
- data/third_party/boringssl/crypto/bytestring/cbs.c +33 -37
- data/third_party/boringssl/crypto/bytestring/internal.h +38 -38
- data/third_party/boringssl/crypto/chacha/chacha.c +7 -7
- data/third_party/boringssl/crypto/{asn1/t_bitst.c → cipher_extra/cipher_extra.c} +49 -38
- data/third_party/boringssl/crypto/{cipher → cipher_extra}/derive_key.c +0 -2
- data/third_party/boringssl/crypto/cipher_extra/e_aesctrhmac.c +281 -0
- data/third_party/boringssl/crypto/cipher_extra/e_aesgcmsiv.c +867 -0
- data/third_party/boringssl/crypto/cipher_extra/e_chacha20poly1305.c +326 -0
- data/third_party/boringssl/crypto/{cipher → cipher_extra}/e_null.c +0 -1
- data/third_party/boringssl/crypto/{cipher → cipher_extra}/e_rc2.c +22 -10
- data/third_party/boringssl/crypto/{cipher → cipher_extra}/e_rc4.c +0 -0
- data/third_party/boringssl/crypto/{cipher → cipher_extra}/e_ssl3.c +120 -64
- data/third_party/boringssl/crypto/{cipher → cipher_extra}/e_tls.c +220 -141
- data/third_party/boringssl/crypto/{asn1/x_bignum.c → cipher_extra/internal.h} +61 -86
- data/third_party/boringssl/crypto/cipher_extra/tls_cbc.c +482 -0
- data/third_party/boringssl/crypto/cmac/cmac.c +20 -20
- data/third_party/boringssl/crypto/conf/conf.c +32 -20
- data/third_party/boringssl/crypto/conf/internal.h +3 -3
- data/third_party/boringssl/crypto/cpu-aarch64-linux.c +5 -5
- data/third_party/boringssl/crypto/cpu-arm-linux.c +44 -41
- data/third_party/boringssl/crypto/cpu-intel.c +68 -43
- data/third_party/boringssl/crypto/cpu-ppc64le.c +5 -7
- data/third_party/boringssl/crypto/crypto.c +54 -32
- data/third_party/boringssl/crypto/curve25519/curve25519.c +269 -269
- data/third_party/boringssl/crypto/curve25519/internal.h +28 -8
- data/third_party/boringssl/crypto/curve25519/spake25519.c +180 -106
- data/third_party/boringssl/crypto/curve25519/x25519-x86_64.c +9 -9
- data/third_party/boringssl/crypto/dh/check.c +33 -34
- data/third_party/boringssl/crypto/dh/dh.c +72 -36
- data/third_party/boringssl/crypto/dh/dh_asn1.c +1 -1
- data/third_party/boringssl/crypto/dh/params.c +1 -161
- data/third_party/boringssl/crypto/digest_extra/digest_extra.c +240 -0
- data/third_party/boringssl/crypto/dsa/dsa.c +127 -87
- data/third_party/boringssl/crypto/dsa/dsa_asn1.c +1 -1
- data/third_party/boringssl/crypto/{ec → ec_extra}/ec_asn1.c +83 -70
- data/third_party/boringssl/crypto/ecdh/ecdh.c +1 -1
- data/third_party/boringssl/crypto/{ecdsa → ecdsa_extra}/ecdsa_asn1.c +86 -31
- data/third_party/boringssl/crypto/engine/engine.c +6 -6
- data/third_party/boringssl/crypto/err/err.c +197 -106
- data/third_party/boringssl/crypto/err/internal.h +58 -0
- data/third_party/boringssl/crypto/evp/digestsign.c +86 -14
- data/third_party/boringssl/crypto/evp/evp.c +6 -11
- data/third_party/boringssl/crypto/evp/evp_asn1.c +17 -17
- data/third_party/boringssl/crypto/evp/evp_ctx.c +15 -11
- data/third_party/boringssl/crypto/evp/internal.h +66 -51
- data/third_party/boringssl/crypto/evp/p_dsa_asn1.c +11 -11
- data/third_party/boringssl/crypto/evp/p_ec.c +10 -8
- data/third_party/boringssl/crypto/evp/p_ec_asn1.c +11 -12
- data/third_party/boringssl/crypto/evp/p_ed25519.c +71 -0
- data/third_party/boringssl/crypto/evp/p_ed25519_asn1.c +190 -0
- data/third_party/boringssl/crypto/evp/p_rsa.c +50 -95
- data/third_party/boringssl/crypto/evp/p_rsa_asn1.c +28 -18
- data/third_party/boringssl/crypto/evp/pbkdf.c +49 -56
- data/third_party/boringssl/crypto/evp/print.c +5 -36
- data/third_party/boringssl/crypto/evp/scrypt.c +209 -0
- data/third_party/boringssl/crypto/ex_data.c +15 -45
- data/third_party/boringssl/crypto/fipsmodule/aes/internal.h +100 -0
- data/third_party/boringssl/crypto/fipsmodule/bcm.c +679 -0
- data/third_party/boringssl/crypto/{bn → fipsmodule/bn}/internal.h +40 -27
- data/third_party/boringssl/crypto/{bn → fipsmodule/bn}/rsaz_exp.h +0 -0
- data/third_party/boringssl/crypto/{cipher → fipsmodule/cipher}/internal.h +34 -67
- data/third_party/boringssl/crypto/fipsmodule/delocate.h +88 -0
- data/third_party/boringssl/crypto/{des → fipsmodule/des}/internal.h +18 -4
- data/third_party/boringssl/crypto/{digest → fipsmodule/digest}/internal.h +18 -18
- data/third_party/boringssl/crypto/{digest → fipsmodule/digest}/md32_common.h +58 -64
- data/third_party/boringssl/crypto/{ec → fipsmodule/ec}/internal.h +58 -52
- data/third_party/boringssl/crypto/{ec → fipsmodule/ec}/p256-x86_64-table.h +11 -11
- data/third_party/boringssl/crypto/{ec → fipsmodule/ec}/p256-x86_64.h +32 -32
- data/third_party/boringssl/crypto/{rand/internal.h → fipsmodule/is_fips.c} +10 -15
- data/third_party/boringssl/crypto/{modes → fipsmodule/modes}/internal.h +112 -119
- data/third_party/boringssl/crypto/fipsmodule/rand/internal.h +92 -0
- data/third_party/boringssl/crypto/{rsa → fipsmodule/rsa}/internal.h +36 -49
- data/third_party/boringssl/crypto/hkdf/hkdf.c +6 -6
- data/third_party/boringssl/crypto/internal.h +301 -233
- data/third_party/boringssl/crypto/lhash/lhash.c +26 -45
- data/third_party/boringssl/crypto/mem.c +76 -33
- data/third_party/boringssl/crypto/obj/obj.c +44 -28
- data/third_party/boringssl/crypto/obj/obj_dat.h +102 -34
- data/third_party/boringssl/crypto/obj/obj_xref.c +6 -6
- data/third_party/boringssl/crypto/pem/pem_info.c +3 -5
- data/third_party/boringssl/crypto/pem/pem_lib.c +1 -6
- data/third_party/boringssl/crypto/pem/pem_pk8.c +1 -0
- data/third_party/boringssl/crypto/pem/pem_pkey.c +1 -1
- data/third_party/boringssl/crypto/pem/pem_xaux.c +0 -2
- data/third_party/boringssl/crypto/pkcs7/internal.h +49 -0
- data/third_party/boringssl/crypto/pkcs7/pkcs7.c +166 -0
- data/third_party/boringssl/crypto/{x509/pkcs7.c → pkcs7/pkcs7_x509.c} +27 -147
- data/third_party/boringssl/crypto/pkcs8/internal.h +34 -16
- data/third_party/boringssl/crypto/pkcs8/p5_pbev2.c +120 -39
- data/third_party/boringssl/crypto/pkcs8/pkcs8.c +144 -857
- data/third_party/boringssl/crypto/pkcs8/pkcs8_x509.c +789 -0
- data/third_party/boringssl/crypto/poly1305/internal.h +4 -3
- data/third_party/boringssl/crypto/poly1305/poly1305.c +14 -14
- data/third_party/boringssl/crypto/poly1305/poly1305_arm.c +11 -11
- data/third_party/boringssl/crypto/poly1305/poly1305_vec.c +41 -41
- data/third_party/boringssl/crypto/pool/internal.h +2 -2
- data/third_party/boringssl/crypto/pool/pool.c +15 -15
- data/third_party/boringssl/crypto/{rand → rand_extra}/deterministic.c +7 -7
- data/third_party/boringssl/crypto/rand_extra/forkunsafe.c +46 -0
- data/third_party/boringssl/crypto/{rand → rand_extra}/fuchsia.c +7 -7
- data/third_party/boringssl/crypto/rand_extra/rand_extra.c +70 -0
- data/third_party/boringssl/crypto/{rand → rand_extra}/windows.c +5 -5
- data/third_party/boringssl/crypto/refcount_c11.c +2 -2
- data/third_party/boringssl/crypto/refcount_lock.c +1 -1
- data/third_party/boringssl/crypto/{rsa → rsa_extra}/rsa_asn1.c +12 -120
- data/third_party/boringssl/crypto/stack/stack.c +13 -13
- data/third_party/boringssl/crypto/thread_none.c +1 -1
- data/third_party/boringssl/crypto/thread_pthread.c +1 -1
- data/third_party/boringssl/crypto/thread_win.c +40 -40
- data/third_party/boringssl/crypto/x509/a_sign.c +5 -12
- data/third_party/boringssl/crypto/x509/a_verify.c +6 -18
- data/third_party/boringssl/crypto/x509/algorithm.c +22 -6
- data/third_party/boringssl/crypto/x509/asn1_gen.c +30 -7
- data/third_party/boringssl/crypto/x509/by_dir.c +2 -2
- data/third_party/boringssl/crypto/x509/by_file.c +2 -2
- data/third_party/boringssl/crypto/x509/rsa_pss.c +5 -5
- data/third_party/boringssl/crypto/x509/t_x509.c +2 -1
- data/third_party/boringssl/crypto/x509/x509_def.c +5 -0
- data/third_party/boringssl/crypto/x509/x509_lu.c +35 -4
- data/third_party/boringssl/crypto/x509/x509_set.c +10 -0
- data/third_party/boringssl/crypto/x509/x509_vfy.c +20 -17
- data/third_party/boringssl/crypto/x509/x_name.c +13 -16
- data/third_party/boringssl/crypto/x509/x_x509.c +3 -3
- data/third_party/boringssl/crypto/x509/x_x509a.c +0 -7
- data/third_party/boringssl/crypto/x509v3/ext_dat.h +8 -0
- data/third_party/boringssl/crypto/x509v3/pcy_int.h +2 -2
- data/third_party/boringssl/crypto/x509v3/pcy_lib.c +0 -9
- data/third_party/boringssl/crypto/x509v3/pcy_node.c +1 -1
- data/third_party/boringssl/crypto/x509v3/pcy_tree.c +25 -15
- data/third_party/boringssl/crypto/x509v3/v3_alt.c +21 -11
- data/third_party/boringssl/crypto/x509v3/v3_cpols.c +9 -3
- data/third_party/boringssl/crypto/x509v3/v3_info.c +22 -14
- data/third_party/boringssl/crypto/x509v3/v3_ncons.c +27 -11
- data/third_party/boringssl/crypto/x509v3/v3_pci.c +0 -33
- data/third_party/boringssl/crypto/x509v3/v3_utl.c +4 -4
- data/third_party/boringssl/include/openssl/aead.h +280 -191
- data/third_party/boringssl/include/openssl/aes.h +50 -50
- data/third_party/boringssl/include/openssl/arm_arch.h +12 -12
- data/third_party/boringssl/include/openssl/asn1.h +14 -77
- data/third_party/boringssl/include/openssl/asn1t.h +11 -15
- data/third_party/boringssl/include/openssl/base.h +78 -51
- data/third_party/boringssl/include/openssl/base64.h +68 -68
- data/third_party/boringssl/include/openssl/bio.h +472 -406
- data/third_party/boringssl/include/openssl/blowfish.h +1 -1
- data/third_party/boringssl/include/openssl/bn.h +454 -435
- data/third_party/boringssl/include/openssl/buf.h +27 -27
- data/third_party/boringssl/include/openssl/bytestring.h +282 -267
- data/third_party/boringssl/include/openssl/cast.h +2 -2
- data/third_party/boringssl/include/openssl/chacha.h +5 -5
- data/third_party/boringssl/include/openssl/cipher.h +209 -200
- data/third_party/boringssl/include/openssl/cmac.h +27 -27
- data/third_party/boringssl/include/openssl/conf.h +49 -46
- data/third_party/boringssl/include/openssl/cpu.h +60 -45
- data/third_party/boringssl/include/openssl/crypto.h +59 -35
- data/third_party/boringssl/include/openssl/curve25519.h +97 -92
- data/third_party/boringssl/include/openssl/des.h +25 -25
- data/third_party/boringssl/include/openssl/dh.h +98 -97
- data/third_party/boringssl/include/openssl/digest.h +143 -114
- data/third_party/boringssl/include/openssl/dsa.h +217 -202
- data/third_party/boringssl/include/openssl/ec.h +132 -131
- data/third_party/boringssl/include/openssl/ec_key.h +132 -128
- data/third_party/boringssl/include/openssl/ecdh.h +9 -9
- data/third_party/boringssl/include/openssl/ecdsa.h +66 -66
- data/third_party/boringssl/include/openssl/engine.h +38 -38
- data/third_party/boringssl/include/openssl/err.h +189 -219
- data/third_party/boringssl/include/openssl/evp.h +473 -397
- data/third_party/boringssl/include/openssl/ex_data.h +46 -56
- data/third_party/boringssl/include/openssl/hkdf.h +17 -17
- data/third_party/boringssl/include/openssl/hmac.h +55 -43
- data/third_party/boringssl/include/openssl/is_boringssl.h +16 -0
- data/third_party/boringssl/include/openssl/lhash.h +67 -67
- data/third_party/boringssl/include/openssl/lhash_macros.h +4 -4
- data/third_party/boringssl/include/openssl/md4.h +14 -14
- data/third_party/boringssl/include/openssl/md5.h +14 -14
- data/third_party/boringssl/include/openssl/mem.h +39 -33
- data/third_party/boringssl/include/openssl/nid.h +43 -0
- data/third_party/boringssl/include/openssl/obj.h +93 -87
- data/third_party/boringssl/include/openssl/opensslconf.h +8 -1
- data/third_party/boringssl/include/openssl/pem.h +2 -122
- data/third_party/boringssl/include/openssl/pkcs7.h +68 -2
- data/third_party/boringssl/include/openssl/pkcs8.h +81 -66
- data/third_party/boringssl/include/openssl/poly1305.h +11 -11
- data/third_party/boringssl/include/openssl/pool.h +29 -25
- data/third_party/boringssl/include/openssl/rand.h +48 -45
- data/third_party/boringssl/include/openssl/rc4.h +9 -9
- data/third_party/boringssl/include/openssl/ripemd.h +13 -13
- data/third_party/boringssl/include/openssl/rsa.h +371 -340
- data/third_party/boringssl/include/openssl/sha.h +71 -71
- data/third_party/boringssl/include/openssl/span.h +191 -0
- data/third_party/boringssl/include/openssl/ssl.h +2639 -2519
- data/third_party/boringssl/include/openssl/ssl3.h +39 -122
- data/third_party/boringssl/include/openssl/stack.h +355 -164
- data/third_party/boringssl/include/openssl/thread.h +43 -43
- data/third_party/boringssl/include/openssl/tls1.h +60 -63
- data/third_party/boringssl/include/openssl/type_check.h +10 -14
- data/third_party/boringssl/include/openssl/x509.h +41 -116
- data/third_party/boringssl/include/openssl/x509_vfy.h +17 -25
- data/third_party/boringssl/include/openssl/x509v3.h +27 -21
- data/third_party/boringssl/ssl/{bio_ssl.c → bio_ssl.cc} +9 -5
- data/third_party/boringssl/ssl/{custom_extensions.c → custom_extensions.cc} +19 -12
- data/third_party/boringssl/ssl/{d1_both.c → d1_both.cc} +224 -193
- data/third_party/boringssl/ssl/{d1_lib.c → d1_lib.cc} +86 -79
- data/third_party/boringssl/ssl/{d1_pkt.c → d1_pkt.cc} +55 -87
- data/third_party/boringssl/ssl/{d1_srtp.c → d1_srtp.cc} +12 -16
- data/third_party/boringssl/ssl/{dtls_method.c → dtls_method.cc} +33 -50
- data/third_party/boringssl/ssl/{dtls_record.c → dtls_record.cc} +76 -64
- data/third_party/boringssl/ssl/handshake.cc +547 -0
- data/third_party/boringssl/ssl/handshake_client.cc +1828 -0
- data/third_party/boringssl/ssl/handshake_server.cc +1672 -0
- data/third_party/boringssl/ssl/internal.h +2027 -1280
- data/third_party/boringssl/ssl/s3_both.cc +603 -0
- data/third_party/boringssl/ssl/{s3_lib.c → s3_lib.cc} +22 -10
- data/third_party/boringssl/ssl/{s3_pkt.c → s3_pkt.cc} +171 -75
- data/third_party/boringssl/ssl/ssl_aead_ctx.cc +415 -0
- data/third_party/boringssl/ssl/{ssl_asn1.c → ssl_asn1.cc} +257 -261
- data/third_party/boringssl/ssl/{ssl_buffer.c → ssl_buffer.cc} +81 -97
- data/third_party/boringssl/ssl/{ssl_cert.c → ssl_cert.cc} +304 -414
- data/third_party/boringssl/ssl/{ssl_cipher.c → ssl_cipher.cc} +427 -505
- data/third_party/boringssl/ssl/{ssl_file.c → ssl_file.cc} +24 -16
- data/third_party/boringssl/ssl/ssl_key_share.cc +245 -0
- data/third_party/boringssl/ssl/{ssl_lib.c → ssl_lib.cc} +665 -828
- data/third_party/boringssl/ssl/ssl_privkey.cc +518 -0
- data/third_party/boringssl/ssl/{ssl_session.c → ssl_session.cc} +596 -471
- data/third_party/boringssl/ssl/{ssl_stat.c → ssl_stat.cc} +5 -224
- data/third_party/boringssl/ssl/{ssl_transcript.c → ssl_transcript.cc} +117 -140
- data/third_party/boringssl/ssl/ssl_versions.cc +439 -0
- data/third_party/boringssl/ssl/{ssl_x509.c → ssl_x509.cc} +751 -267
- data/third_party/boringssl/ssl/{t1_enc.c → t1_enc.cc} +120 -161
- data/third_party/boringssl/ssl/{t1_lib.c → t1_lib.cc} +859 -966
- data/third_party/boringssl/ssl/{tls13_both.c → tls13_both.cc} +202 -284
- data/third_party/boringssl/ssl/tls13_client.cc +842 -0
- data/third_party/boringssl/ssl/{tls13_enc.c → tls13_enc.cc} +108 -90
- data/third_party/boringssl/ssl/tls13_server.cc +967 -0
- data/third_party/boringssl/ssl/{tls_method.c → tls_method.cc} +94 -73
- data/third_party/boringssl/ssl/tls_record.cc +675 -0
- metadata +117 -168
- data/include/grpc/support/cmdline.h +0 -88
- data/include/grpc/support/subprocess.h +0 -44
- data/src/core/ext/filters/client_channel/lb_policy/grpclb/grpclb.h +0 -29
- data/src/core/ext/filters/client_channel/resolver_factory.cc +0 -40
- data/src/core/lib/gpr/cmdline.cc +0 -330
- data/src/core/lib/gpr/subprocess_posix.cc +0 -99
- data/src/core/lib/gpr/subprocess_windows.cc +0 -126
- data/src/core/lib/surface/alarm.cc +0 -137
- data/src/core/lib/surface/alarm_internal.h +0 -40
- data/src/core/tsi/gts_transport_security.cc +0 -40
- data/third_party/boringssl/crypto/aes/aes.c +0 -1142
- data/third_party/boringssl/crypto/aes/internal.h +0 -87
- data/third_party/boringssl/crypto/aes/key_wrap.c +0 -138
- data/third_party/boringssl/crypto/aes/mode_wrappers.c +0 -112
- data/third_party/boringssl/crypto/asn1/x_long.c +0 -200
- data/third_party/boringssl/crypto/bn/add.c +0 -377
- data/third_party/boringssl/crypto/bn/asm/x86_64-gcc.c +0 -532
- data/third_party/boringssl/crypto/bn/bn.c +0 -365
- data/third_party/boringssl/crypto/bn/cmp.c +0 -239
- data/third_party/boringssl/crypto/bn/ctx.c +0 -313
- data/third_party/boringssl/crypto/bn/div.c +0 -728
- data/third_party/boringssl/crypto/bn/exponentiation.c +0 -1240
- data/third_party/boringssl/crypto/bn/gcd.c +0 -635
- data/third_party/boringssl/crypto/bn/generic.c +0 -707
- data/third_party/boringssl/crypto/bn/kronecker.c +0 -176
- data/third_party/boringssl/crypto/bn/montgomery.c +0 -409
- data/third_party/boringssl/crypto/bn/montgomery_inv.c +0 -207
- data/third_party/boringssl/crypto/bn/mul.c +0 -871
- data/third_party/boringssl/crypto/bn/prime.c +0 -861
- data/third_party/boringssl/crypto/bn/random.c +0 -343
- data/third_party/boringssl/crypto/bn/rsaz_exp.c +0 -254
- data/third_party/boringssl/crypto/bn/shift.c +0 -307
- data/third_party/boringssl/crypto/bn/sqrt.c +0 -506
- data/third_party/boringssl/crypto/cipher/aead.c +0 -156
- data/third_party/boringssl/crypto/cipher/cipher.c +0 -657
- data/third_party/boringssl/crypto/cipher/e_aes.c +0 -1771
- data/third_party/boringssl/crypto/cipher/e_chacha20poly1305.c +0 -276
- data/third_party/boringssl/crypto/cipher/e_des.c +0 -205
- data/third_party/boringssl/crypto/cipher/tls_cbc.c +0 -482
- data/third_party/boringssl/crypto/des/des.c +0 -771
- data/third_party/boringssl/crypto/digest/digest.c +0 -251
- data/third_party/boringssl/crypto/digest/digests.c +0 -358
- data/third_party/boringssl/crypto/ec/ec.c +0 -847
- data/third_party/boringssl/crypto/ec/ec_key.c +0 -479
- data/third_party/boringssl/crypto/ec/ec_montgomery.c +0 -303
- data/third_party/boringssl/crypto/ec/oct.c +0 -416
- data/third_party/boringssl/crypto/ec/p224-64.c +0 -1143
- data/third_party/boringssl/crypto/ec/p256-64.c +0 -1701
- data/third_party/boringssl/crypto/ec/p256-x86_64.c +0 -561
- data/third_party/boringssl/crypto/ec/simple.c +0 -1118
- data/third_party/boringssl/crypto/ec/util-64.c +0 -109
- data/third_party/boringssl/crypto/ec/wnaf.c +0 -458
- data/third_party/boringssl/crypto/ecdsa/ecdsa.c +0 -479
- data/third_party/boringssl/crypto/hmac/hmac.c +0 -215
- data/third_party/boringssl/crypto/md4/md4.c +0 -236
- data/third_party/boringssl/crypto/md5/md5.c +0 -285
- data/third_party/boringssl/crypto/modes/cbc.c +0 -212
- data/third_party/boringssl/crypto/modes/cfb.c +0 -230
- data/third_party/boringssl/crypto/modes/ctr.c +0 -219
- data/third_party/boringssl/crypto/modes/gcm.c +0 -1071
- data/third_party/boringssl/crypto/modes/ofb.c +0 -95
- data/third_party/boringssl/crypto/modes/polyval.c +0 -94
- data/third_party/boringssl/crypto/pkcs8/p8_pkey.c +0 -85
- data/third_party/boringssl/crypto/rand/rand.c +0 -244
- data/third_party/boringssl/crypto/rand/urandom.c +0 -335
- data/third_party/boringssl/crypto/rsa/blinding.c +0 -265
- data/third_party/boringssl/crypto/rsa/padding.c +0 -708
- data/third_party/boringssl/crypto/rsa/rsa.c +0 -830
- data/third_party/boringssl/crypto/rsa/rsa_impl.c +0 -1100
- data/third_party/boringssl/crypto/sha/sha1-altivec.c +0 -346
- data/third_party/boringssl/crypto/sha/sha1.c +0 -355
- data/third_party/boringssl/crypto/sha/sha256.c +0 -329
- data/third_party/boringssl/crypto/sha/sha512.c +0 -609
- data/third_party/boringssl/crypto/x509/x509type.c +0 -126
- data/third_party/boringssl/include/openssl/stack_macros.h +0 -3987
- data/third_party/boringssl/ssl/handshake_client.c +0 -1883
- data/third_party/boringssl/ssl/handshake_server.c +0 -1950
- data/third_party/boringssl/ssl/s3_both.c +0 -895
- data/third_party/boringssl/ssl/ssl_aead_ctx.c +0 -335
- data/third_party/boringssl/ssl/ssl_ecdh.c +0 -465
- data/third_party/boringssl/ssl/ssl_privkey.c +0 -683
- data/third_party/boringssl/ssl/ssl_privkey_cc.cc +0 -76
- data/third_party/boringssl/ssl/tls13_client.c +0 -712
- data/third_party/boringssl/ssl/tls13_server.c +0 -680
- data/third_party/boringssl/ssl/tls_record.c +0 -556
@@ -61,10 +61,10 @@
|
|
61
61
|
|
62
62
|
#include <openssl/thread.h>
|
63
63
|
|
64
|
-
|
65
|
-
|
66
|
-
|
67
|
-
|
64
|
+
// OpenSSL included digest and cipher functions in this header so we include
|
65
|
+
// them for users that still expect that.
|
66
|
+
//
|
67
|
+
// TODO(fork): clean up callers so that they include what they use.
|
68
68
|
#include <openssl/aead.h>
|
69
69
|
#include <openssl/base64.h>
|
70
70
|
#include <openssl/cipher.h>
|
@@ -76,77 +76,71 @@ extern "C" {
|
|
76
76
|
#endif
|
77
77
|
|
78
78
|
|
79
|
-
|
79
|
+
// EVP abstracts over public/private key algorithms.
|
80
80
|
|
81
81
|
|
82
|
-
|
82
|
+
// Public key objects.
|
83
83
|
|
84
|
-
|
85
|
-
|
84
|
+
// EVP_PKEY_new creates a new, empty public-key object and returns it or NULL
|
85
|
+
// on allocation failure.
|
86
86
|
OPENSSL_EXPORT EVP_PKEY *EVP_PKEY_new(void);
|
87
87
|
|
88
|
-
|
89
|
-
|
88
|
+
// EVP_PKEY_free frees all data referenced by |pkey| and then frees |pkey|
|
89
|
+
// itself.
|
90
90
|
OPENSSL_EXPORT void EVP_PKEY_free(EVP_PKEY *pkey);
|
91
91
|
|
92
|
-
|
92
|
+
// EVP_PKEY_up_ref increments the reference count of |pkey| and returns one.
|
93
93
|
OPENSSL_EXPORT int EVP_PKEY_up_ref(EVP_PKEY *pkey);
|
94
94
|
|
95
|
-
|
96
|
-
|
97
|
-
|
95
|
+
// EVP_PKEY_is_opaque returns one if |pkey| is opaque. Opaque keys are backed by
|
96
|
+
// custom implementations which do not expose key material and parameters. It is
|
97
|
+
// an error to attempt to duplicate, export, or compare an opaque key.
|
98
98
|
OPENSSL_EXPORT int EVP_PKEY_is_opaque(const EVP_PKEY *pkey);
|
99
99
|
|
100
|
-
|
101
|
-
|
102
|
-
|
103
|
-
|
104
|
-
|
105
|
-
|
106
|
-
/* EVP_PKEY_cmp compares |a| and |b| and returns one if they are equal, zero if
|
107
|
-
* not and a negative number on error.
|
108
|
-
*
|
109
|
-
* WARNING: this differs from the traditional return value of a "cmp"
|
110
|
-
* function. */
|
100
|
+
// EVP_PKEY_cmp compares |a| and |b| and returns one if they are equal, zero if
|
101
|
+
// not and a negative number on error.
|
102
|
+
//
|
103
|
+
// WARNING: this differs from the traditional return value of a "cmp"
|
104
|
+
// function.
|
111
105
|
OPENSSL_EXPORT int EVP_PKEY_cmp(const EVP_PKEY *a, const EVP_PKEY *b);
|
112
106
|
|
113
|
-
|
114
|
-
|
107
|
+
// EVP_PKEY_copy_parameters sets the parameters of |to| to equal the parameters
|
108
|
+
// of |from|. It returns one on success and zero on error.
|
115
109
|
OPENSSL_EXPORT int EVP_PKEY_copy_parameters(EVP_PKEY *to, const EVP_PKEY *from);
|
116
110
|
|
117
|
-
|
118
|
-
|
111
|
+
// EVP_PKEY_missing_parameters returns one if |pkey| is missing needed
|
112
|
+
// parameters or zero if not, or if the algorithm doesn't take parameters.
|
119
113
|
OPENSSL_EXPORT int EVP_PKEY_missing_parameters(const EVP_PKEY *pkey);
|
120
114
|
|
121
|
-
|
122
|
-
|
123
|
-
|
124
|
-
|
115
|
+
// EVP_PKEY_size returns the maximum size, in bytes, of a signature signed by
|
116
|
+
// |pkey|. For an RSA key, this returns the number of bytes needed to represent
|
117
|
+
// the modulus. For an EC key, this returns the maximum size of a DER-encoded
|
118
|
+
// ECDSA signature.
|
125
119
|
OPENSSL_EXPORT int EVP_PKEY_size(const EVP_PKEY *pkey);
|
126
120
|
|
127
|
-
|
128
|
-
|
129
|
-
|
121
|
+
// EVP_PKEY_bits returns the "size", in bits, of |pkey|. For an RSA key, this
|
122
|
+
// returns the bit length of the modulus. For an EC key, this returns the bit
|
123
|
+
// length of the group order.
|
130
124
|
OPENSSL_EXPORT int EVP_PKEY_bits(EVP_PKEY *pkey);
|
131
125
|
|
132
|
-
|
133
|
-
|
126
|
+
// EVP_PKEY_id returns the type of |pkey|, which is one of the |EVP_PKEY_*|
|
127
|
+
// values.
|
134
128
|
OPENSSL_EXPORT int EVP_PKEY_id(const EVP_PKEY *pkey);
|
135
129
|
|
136
|
-
|
137
|
-
|
130
|
+
// EVP_PKEY_type returns |nid| if |nid| is a known key type and |NID_undef|
|
131
|
+
// otherwise.
|
138
132
|
OPENSSL_EXPORT int EVP_PKEY_type(int nid);
|
139
133
|
|
140
134
|
|
141
|
-
|
142
|
-
|
143
|
-
|
144
|
-
|
145
|
-
|
146
|
-
|
147
|
-
|
148
|
-
|
149
|
-
|
135
|
+
// Getting and setting concrete public key types.
|
136
|
+
//
|
137
|
+
// The following functions get and set the underlying public key in an
|
138
|
+
// |EVP_PKEY| object. The |set1| functions take an additional reference to the
|
139
|
+
// underlying key and return one on success or zero on error. The |assign|
|
140
|
+
// functions adopt the caller's reference. The |get1| functions return a fresh
|
141
|
+
// reference to the underlying object or NULL if |pkey| is not of the correct
|
142
|
+
// type. The |get0| functions behave the same but return a non-owning
|
143
|
+
// pointer.
|
150
144
|
|
151
145
|
OPENSSL_EXPORT int EVP_PKEY_set1_RSA(EVP_PKEY *pkey, RSA *key);
|
152
146
|
OPENSSL_EXPORT int EVP_PKEY_assign_RSA(EVP_PKEY *pkey, RSA *key);
|
@@ -163,511 +157,589 @@ OPENSSL_EXPORT int EVP_PKEY_assign_EC_KEY(EVP_PKEY *pkey, EC_KEY *key);
|
|
163
157
|
OPENSSL_EXPORT EC_KEY *EVP_PKEY_get0_EC_KEY(EVP_PKEY *pkey);
|
164
158
|
OPENSSL_EXPORT EC_KEY *EVP_PKEY_get1_EC_KEY(EVP_PKEY *pkey);
|
165
159
|
|
160
|
+
// EVP_PKEY_new_ed25519_public returns a newly allocated |EVP_PKEY| wrapping an
|
161
|
+
// Ed25519 public key, or NULL on allocation error.
|
162
|
+
OPENSSL_EXPORT EVP_PKEY *EVP_PKEY_new_ed25519_public(
|
163
|
+
const uint8_t public_key[32]);
|
164
|
+
|
165
|
+
// EVP_PKEY_new_ed25519_private returns a newly allocated |EVP_PKEY| wrapping an
|
166
|
+
// Ed25519 private key, or NULL on allocation error.
|
167
|
+
OPENSSL_EXPORT EVP_PKEY *EVP_PKEY_new_ed25519_private(
|
168
|
+
const uint8_t private_key[64]);
|
169
|
+
|
166
170
|
#define EVP_PKEY_NONE NID_undef
|
167
171
|
#define EVP_PKEY_RSA NID_rsaEncryption
|
168
172
|
#define EVP_PKEY_DSA NID_dsa
|
169
173
|
#define EVP_PKEY_EC NID_X9_62_id_ecPublicKey
|
174
|
+
#define EVP_PKEY_ED25519 NID_ED25519
|
170
175
|
|
171
|
-
|
172
|
-
|
173
|
-
|
176
|
+
// EVP_PKEY_assign sets the underlying key of |pkey| to |key|, which must be of
|
177
|
+
// the given type. The |type| argument should be one of the |EVP_PKEY_*|
|
178
|
+
// values.
|
174
179
|
OPENSSL_EXPORT int EVP_PKEY_assign(EVP_PKEY *pkey, int type, void *key);
|
175
180
|
|
176
|
-
|
177
|
-
|
178
|
-
|
181
|
+
// EVP_PKEY_set_type sets the type of |pkey| to |type|, which should be one of
|
182
|
+
// the |EVP_PKEY_*| values. It returns one if successful or zero otherwise. If
|
183
|
+
// |pkey| is NULL, it simply reports whether the type is known.
|
179
184
|
OPENSSL_EXPORT int EVP_PKEY_set_type(EVP_PKEY *pkey, int type);
|
180
185
|
|
181
|
-
|
182
|
-
|
183
|
-
|
184
|
-
|
186
|
+
// EVP_PKEY_cmp_parameters compares the parameters of |a| and |b|. It returns
|
187
|
+
// one if they match, zero if not, or a negative number of on error.
|
188
|
+
//
|
189
|
+
// WARNING: the return value differs from the usual return value convention.
|
185
190
|
OPENSSL_EXPORT int EVP_PKEY_cmp_parameters(const EVP_PKEY *a,
|
186
191
|
const EVP_PKEY *b);
|
187
192
|
|
188
193
|
|
189
|
-
|
194
|
+
// ASN.1 functions
|
190
195
|
|
191
|
-
|
192
|
-
|
193
|
-
|
194
|
-
|
195
|
-
|
196
|
-
|
197
|
-
|
196
|
+
// EVP_parse_public_key decodes a DER-encoded SubjectPublicKeyInfo structure
|
197
|
+
// (RFC 5280) from |cbs| and advances |cbs|. It returns a newly-allocated
|
198
|
+
// |EVP_PKEY| or NULL on error.
|
199
|
+
//
|
200
|
+
// The caller must check the type of the parsed public key to ensure it is
|
201
|
+
// suitable and validate other desired key properties such as RSA modulus size
|
202
|
+
// or EC curve.
|
198
203
|
OPENSSL_EXPORT EVP_PKEY *EVP_parse_public_key(CBS *cbs);
|
199
204
|
|
200
|
-
|
201
|
-
|
202
|
-
|
205
|
+
// EVP_marshal_public_key marshals |key| as a DER-encoded SubjectPublicKeyInfo
|
206
|
+
// structure (RFC 5280) and appends the result to |cbb|. It returns one on
|
207
|
+
// success and zero on error.
|
203
208
|
OPENSSL_EXPORT int EVP_marshal_public_key(CBB *cbb, const EVP_PKEY *key);
|
204
209
|
|
205
|
-
|
206
|
-
|
207
|
-
|
208
|
-
|
209
|
-
|
210
|
-
|
211
|
-
|
212
|
-
|
213
|
-
|
214
|
-
|
215
|
-
|
210
|
+
// EVP_parse_private_key decodes a DER-encoded PrivateKeyInfo structure (RFC
|
211
|
+
// 5208) from |cbs| and advances |cbs|. It returns a newly-allocated |EVP_PKEY|
|
212
|
+
// or NULL on error.
|
213
|
+
//
|
214
|
+
// The caller must check the type of the parsed private key to ensure it is
|
215
|
+
// suitable and validate other desired key properties such as RSA modulus size
|
216
|
+
// or EC curve.
|
217
|
+
//
|
218
|
+
// A PrivateKeyInfo ends with an optional set of attributes. These are not
|
219
|
+
// processed and so this function will silently ignore any trailing data in the
|
220
|
+
// structure.
|
216
221
|
OPENSSL_EXPORT EVP_PKEY *EVP_parse_private_key(CBS *cbs);
|
217
222
|
|
218
|
-
|
219
|
-
|
220
|
-
|
223
|
+
// EVP_marshal_private_key marshals |key| as a DER-encoded PrivateKeyInfo
|
224
|
+
// structure (RFC 5208) and appends the result to |cbb|. It returns one on
|
225
|
+
// success and zero on error.
|
221
226
|
OPENSSL_EXPORT int EVP_marshal_private_key(CBB *cbb, const EVP_PKEY *key);
|
222
227
|
|
228
|
+
// EVP_set_buggy_rsa_parser configures whether |RSA_parse_public_key_buggy| is
|
229
|
+
// used by |EVP_parse_public_key|. By default, it is not used.
|
230
|
+
OPENSSL_EXPORT void EVP_set_buggy_rsa_parser(int buggy);
|
223
231
|
|
224
|
-
/* Signing */
|
225
232
|
|
226
|
-
|
227
|
-
|
228
|
-
|
229
|
-
|
230
|
-
|
231
|
-
|
232
|
-
|
233
|
+
// Signing
|
234
|
+
|
235
|
+
// EVP_DigestSignInit sets up |ctx| for a signing operation with |type| and
|
236
|
+
// |pkey|. The |ctx| argument must have been initialised with
|
237
|
+
// |EVP_MD_CTX_init|. If |pctx| is not NULL, the |EVP_PKEY_CTX| of the signing
|
238
|
+
// operation will be written to |*pctx|; this can be used to set alternative
|
239
|
+
// signing options.
|
240
|
+
//
|
241
|
+
// For single-shot signing algorithms which do not use a pre-hash, such as
|
242
|
+
// Ed25519, |type| should be NULL. The |EVP_MD_CTX| itself is unused but is
|
243
|
+
// present so the API is uniform. See |EVP_DigestSign|.
|
244
|
+
//
|
245
|
+
// It returns one on success, or zero on error.
|
233
246
|
OPENSSL_EXPORT int EVP_DigestSignInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx,
|
234
247
|
const EVP_MD *type, ENGINE *e,
|
235
248
|
EVP_PKEY *pkey);
|
236
249
|
|
237
|
-
|
238
|
-
|
250
|
+
// EVP_DigestSignUpdate appends |len| bytes from |data| to the data which will
|
251
|
+
// be signed in |EVP_DigestSignFinal|. It returns one.
|
252
|
+
//
|
253
|
+
// This function performs a streaming signing operation and will fail for
|
254
|
+
// signature algorithms which do not support this. Use |EVP_DigestSign| for a
|
255
|
+
// single-shot operation.
|
239
256
|
OPENSSL_EXPORT int EVP_DigestSignUpdate(EVP_MD_CTX *ctx, const void *data,
|
240
257
|
size_t len);
|
241
258
|
|
242
|
-
|
243
|
-
|
244
|
-
|
245
|
-
|
246
|
-
|
247
|
-
|
248
|
-
|
249
|
-
|
259
|
+
// EVP_DigestSignFinal signs the data that has been included by one or more
|
260
|
+
// calls to |EVP_DigestSignUpdate|. If |out_sig| is NULL then |*out_sig_len| is
|
261
|
+
// set to the maximum number of output bytes. Otherwise, on entry,
|
262
|
+
// |*out_sig_len| must contain the length of the |out_sig| buffer. If the call
|
263
|
+
// is successful, the signature is written to |out_sig| and |*out_sig_len| is
|
264
|
+
// set to its length.
|
265
|
+
//
|
266
|
+
// This function performs a streaming signing operation and will fail for
|
267
|
+
// signature algorithms which do not support this. Use |EVP_DigestSign| for a
|
268
|
+
// single-shot operation.
|
269
|
+
//
|
270
|
+
// It returns one on success, or zero on error.
|
250
271
|
OPENSSL_EXPORT int EVP_DigestSignFinal(EVP_MD_CTX *ctx, uint8_t *out_sig,
|
251
272
|
size_t *out_sig_len);
|
252
273
|
|
253
|
-
|
254
|
-
|
255
|
-
|
256
|
-
|
257
|
-
|
258
|
-
|
259
|
-
|
260
|
-
*
|
261
|
-
*
|
262
|
-
|
274
|
+
// EVP_DigestSign signs |data_len| bytes from |data| using |ctx|. If |out_sig|
|
275
|
+
// is NULL then |*out_sig_len| is set to the maximum number of output
|
276
|
+
// bytes. Otherwise, on entry, |*out_sig_len| must contain the length of the
|
277
|
+
// |out_sig| buffer. If the call is successful, the signature is written to
|
278
|
+
// |out_sig| and |*out_sig_len| is set to its length.
|
279
|
+
//
|
280
|
+
// It returns one on success and zero on error.
|
281
|
+
OPENSSL_EXPORT int EVP_DigestSign(EVP_MD_CTX *ctx, uint8_t *out_sig,
|
282
|
+
size_t *out_sig_len, const uint8_t *data,
|
283
|
+
size_t data_len);
|
284
|
+
|
285
|
+
|
286
|
+
// Verifying
|
287
|
+
|
288
|
+
// EVP_DigestVerifyInit sets up |ctx| for a signature verification operation
|
289
|
+
// with |type| and |pkey|. The |ctx| argument must have been initialised with
|
290
|
+
// |EVP_MD_CTX_init|. If |pctx| is not NULL, the |EVP_PKEY_CTX| of the signing
|
291
|
+
// operation will be written to |*pctx|; this can be used to set alternative
|
292
|
+
// signing options.
|
293
|
+
//
|
294
|
+
// For single-shot signing algorithms which do not use a pre-hash, such as
|
295
|
+
// Ed25519, |type| should be NULL. The |EVP_MD_CTX| itself is unused but is
|
296
|
+
// present so the API is uniform. See |EVP_DigestVerify|.
|
297
|
+
//
|
298
|
+
// It returns one on success, or zero on error.
|
263
299
|
OPENSSL_EXPORT int EVP_DigestVerifyInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx,
|
264
300
|
const EVP_MD *type, ENGINE *e,
|
265
301
|
EVP_PKEY *pkey);
|
266
302
|
|
267
|
-
|
268
|
-
|
303
|
+
// EVP_DigestVerifyUpdate appends |len| bytes from |data| to the data which
|
304
|
+
// will be verified by |EVP_DigestVerifyFinal|. It returns one.
|
305
|
+
//
|
306
|
+
// This function performs streaming signature verification and will fail for
|
307
|
+
// signature algorithms which do not support this. Use |EVP_PKEY_verify_message|
|
308
|
+
// for a single-shot verification.
|
269
309
|
OPENSSL_EXPORT int EVP_DigestVerifyUpdate(EVP_MD_CTX *ctx, const void *data,
|
270
310
|
size_t len);
|
271
311
|
|
272
|
-
|
273
|
-
|
274
|
-
|
312
|
+
// EVP_DigestVerifyFinal verifies that |sig_len| bytes of |sig| are a valid
|
313
|
+
// signature for the data that has been included by one or more calls to
|
314
|
+
// |EVP_DigestVerifyUpdate|. It returns one on success and zero otherwise.
|
315
|
+
//
|
316
|
+
// This function performs streaming signature verification and will fail for
|
317
|
+
// signature algorithms which do not support this. Use |EVP_PKEY_verify_message|
|
318
|
+
// for a single-shot verification.
|
275
319
|
OPENSSL_EXPORT int EVP_DigestVerifyFinal(EVP_MD_CTX *ctx, const uint8_t *sig,
|
276
320
|
size_t sig_len);
|
277
321
|
|
322
|
+
// EVP_DigestVerify verifies that |sig_len| bytes from |sig| are a valid
|
323
|
+
// signature for |data|. It returns one on success or zero on error.
|
324
|
+
OPENSSL_EXPORT int EVP_DigestVerify(EVP_MD_CTX *ctx, const uint8_t *sig,
|
325
|
+
size_t sig_len, const uint8_t *data,
|
326
|
+
size_t len);
|
278
327
|
|
279
|
-
/* Signing (old functions) */
|
280
328
|
|
281
|
-
|
282
|
-
|
283
|
-
|
284
|
-
|
285
|
-
|
286
|
-
|
329
|
+
// Signing (old functions)
|
330
|
+
|
331
|
+
// EVP_SignInit_ex configures |ctx|, which must already have been initialised,
|
332
|
+
// for a fresh signing operation using the hash function |type|. It returns one
|
333
|
+
// on success and zero otherwise.
|
334
|
+
//
|
335
|
+
// (In order to initialise |ctx|, either obtain it initialised with
|
336
|
+
// |EVP_MD_CTX_create|, or use |EVP_MD_CTX_init|.)
|
287
337
|
OPENSSL_EXPORT int EVP_SignInit_ex(EVP_MD_CTX *ctx, const EVP_MD *type,
|
288
338
|
ENGINE *impl);
|
289
339
|
|
290
|
-
|
291
|
-
|
292
|
-
|
340
|
+
// EVP_SignInit is a deprecated version of |EVP_SignInit_ex|.
|
341
|
+
//
|
342
|
+
// TODO(fork): remove.
|
293
343
|
OPENSSL_EXPORT int EVP_SignInit(EVP_MD_CTX *ctx, const EVP_MD *type);
|
294
344
|
|
295
|
-
|
296
|
-
|
345
|
+
// EVP_SignUpdate appends |len| bytes from |data| to the data which will be
|
346
|
+
// signed in |EVP_SignFinal|.
|
297
347
|
OPENSSL_EXPORT int EVP_SignUpdate(EVP_MD_CTX *ctx, const void *data,
|
298
348
|
size_t len);
|
299
349
|
|
300
|
-
|
301
|
-
|
302
|
-
|
303
|
-
|
304
|
-
|
305
|
-
|
306
|
-
|
307
|
-
|
308
|
-
|
350
|
+
// EVP_SignFinal signs the data that has been included by one or more calls to
|
351
|
+
// |EVP_SignUpdate|, using the key |pkey|, and writes it to |sig|. On entry,
|
352
|
+
// |sig| must point to at least |EVP_PKEY_size(pkey)| bytes of space. The
|
353
|
+
// actual size of the signature is written to |*out_sig_len|.
|
354
|
+
//
|
355
|
+
// It returns one on success and zero otherwise.
|
356
|
+
//
|
357
|
+
// It does not modify |ctx|, thus it's possible to continue to use |ctx| in
|
358
|
+
// order to sign a longer message.
|
309
359
|
OPENSSL_EXPORT int EVP_SignFinal(const EVP_MD_CTX *ctx, uint8_t *sig,
|
310
360
|
unsigned int *out_sig_len, EVP_PKEY *pkey);
|
311
361
|
|
312
362
|
|
313
|
-
|
363
|
+
// Verifying (old functions)
|
314
364
|
|
315
|
-
|
316
|
-
|
317
|
-
|
318
|
-
|
319
|
-
|
320
|
-
|
365
|
+
// EVP_VerifyInit_ex configures |ctx|, which must already have been
|
366
|
+
// initialised, for a fresh signature verification operation using the hash
|
367
|
+
// function |type|. It returns one on success and zero otherwise.
|
368
|
+
//
|
369
|
+
// (In order to initialise |ctx|, either obtain it initialised with
|
370
|
+
// |EVP_MD_CTX_create|, or use |EVP_MD_CTX_init|.)
|
321
371
|
OPENSSL_EXPORT int EVP_VerifyInit_ex(EVP_MD_CTX *ctx, const EVP_MD *type,
|
322
372
|
ENGINE *impl);
|
323
373
|
|
324
|
-
|
325
|
-
|
326
|
-
|
374
|
+
// EVP_VerifyInit is a deprecated version of |EVP_VerifyInit_ex|.
|
375
|
+
//
|
376
|
+
// TODO(fork): remove.
|
327
377
|
OPENSSL_EXPORT int EVP_VerifyInit(EVP_MD_CTX *ctx, const EVP_MD *type);
|
328
378
|
|
329
|
-
|
330
|
-
|
379
|
+
// EVP_VerifyUpdate appends |len| bytes from |data| to the data which will be
|
380
|
+
// signed in |EVP_VerifyFinal|.
|
331
381
|
OPENSSL_EXPORT int EVP_VerifyUpdate(EVP_MD_CTX *ctx, const void *data,
|
332
382
|
size_t len);
|
333
383
|
|
334
|
-
|
335
|
-
|
336
|
-
|
337
|
-
|
338
|
-
|
339
|
-
|
340
|
-
|
341
|
-
|
384
|
+
// EVP_VerifyFinal verifies that |sig_len| bytes of |sig| are a valid
|
385
|
+
// signature, by |pkey|, for the data that has been included by one or more
|
386
|
+
// calls to |EVP_VerifyUpdate|.
|
387
|
+
//
|
388
|
+
// It returns one on success and zero otherwise.
|
389
|
+
//
|
390
|
+
// It does not modify |ctx|, thus it's possible to continue to use |ctx| in
|
391
|
+
// order to sign a longer message.
|
342
392
|
OPENSSL_EXPORT int EVP_VerifyFinal(EVP_MD_CTX *ctx, const uint8_t *sig,
|
343
393
|
size_t sig_len, EVP_PKEY *pkey);
|
344
394
|
|
345
395
|
|
346
|
-
|
396
|
+
// Printing
|
347
397
|
|
348
|
-
|
349
|
-
|
398
|
+
// EVP_PKEY_print_public prints a textual representation of the public key in
|
399
|
+
// |pkey| to |out|. Returns one on success or zero otherwise.
|
350
400
|
OPENSSL_EXPORT int EVP_PKEY_print_public(BIO *out, const EVP_PKEY *pkey,
|
351
401
|
int indent, ASN1_PCTX *pctx);
|
352
402
|
|
353
|
-
|
354
|
-
|
403
|
+
// EVP_PKEY_print_private prints a textual representation of the private key in
|
404
|
+
// |pkey| to |out|. Returns one on success or zero otherwise.
|
355
405
|
OPENSSL_EXPORT int EVP_PKEY_print_private(BIO *out, const EVP_PKEY *pkey,
|
356
406
|
int indent, ASN1_PCTX *pctx);
|
357
407
|
|
358
|
-
|
359
|
-
|
408
|
+
// EVP_PKEY_print_params prints a textual representation of the parameters in
|
409
|
+
// |pkey| to |out|. Returns one on success or zero otherwise.
|
360
410
|
OPENSSL_EXPORT int EVP_PKEY_print_params(BIO *out, const EVP_PKEY *pkey,
|
361
411
|
int indent, ASN1_PCTX *pctx);
|
362
412
|
|
363
413
|
|
364
|
-
|
365
|
-
|
366
|
-
|
367
|
-
|
368
|
-
|
414
|
+
// Password stretching.
|
415
|
+
//
|
416
|
+
// Password stretching functions take a low-entropy password and apply a slow
|
417
|
+
// function that results in a key suitable for use in symmetric
|
418
|
+
// cryptography.
|
369
419
|
|
370
|
-
|
371
|
-
|
372
|
-
|
420
|
+
// PKCS5_PBKDF2_HMAC computes |iterations| iterations of PBKDF2 of |password|
|
421
|
+
// and |salt|, using |digest|, and outputs |key_len| bytes to |out_key|. It
|
422
|
+
// returns one on success and zero on error.
|
373
423
|
OPENSSL_EXPORT int PKCS5_PBKDF2_HMAC(const char *password, size_t password_len,
|
374
424
|
const uint8_t *salt, size_t salt_len,
|
375
425
|
unsigned iterations, const EVP_MD *digest,
|
376
426
|
size_t key_len, uint8_t *out_key);
|
377
427
|
|
378
|
-
|
379
|
-
|
428
|
+
// PKCS5_PBKDF2_HMAC_SHA1 is the same as PKCS5_PBKDF2_HMAC, but with |digest|
|
429
|
+
// fixed to |EVP_sha1|.
|
380
430
|
OPENSSL_EXPORT int PKCS5_PBKDF2_HMAC_SHA1(const char *password,
|
381
431
|
size_t password_len,
|
382
432
|
const uint8_t *salt, size_t salt_len,
|
383
433
|
unsigned iterations, size_t key_len,
|
384
434
|
uint8_t *out_key);
|
385
435
|
|
386
|
-
|
387
|
-
|
388
|
-
|
389
|
-
|
390
|
-
|
391
|
-
|
392
|
-
|
393
|
-
|
436
|
+
// EVP_PBE_scrypt expands |password| into a secret key of length |key_len| using
|
437
|
+
// scrypt, as described in RFC 7914, and writes the result to |out_key|. It
|
438
|
+
// returns one on success and zero on error.
|
439
|
+
//
|
440
|
+
// |N|, |r|, and |p| are as described in RFC 7914 section 6. They determine the
|
441
|
+
// cost of the operation. If the memory required exceeds |max_mem|, the
|
442
|
+
// operation will fail instead. If |max_mem| is zero, a defult limit of 32MiB
|
443
|
+
// will be used.
|
444
|
+
OPENSSL_EXPORT int EVP_PBE_scrypt(const char *password, size_t password_len,
|
445
|
+
const uint8_t *salt, size_t salt_len,
|
446
|
+
uint64_t N, uint64_t r, uint64_t p,
|
447
|
+
size_t max_mem, uint8_t *out_key,
|
448
|
+
size_t key_len);
|
449
|
+
|
450
|
+
|
451
|
+
// Public key contexts.
|
452
|
+
//
|
453
|
+
// |EVP_PKEY_CTX| objects hold the context of an operation (e.g. signing or
|
454
|
+
// encrypting) that uses a public key.
|
455
|
+
|
456
|
+
// EVP_PKEY_CTX_new allocates a fresh |EVP_PKEY_CTX| for use with |pkey|. It
|
457
|
+
// returns the context or NULL on error.
|
394
458
|
OPENSSL_EXPORT EVP_PKEY_CTX *EVP_PKEY_CTX_new(EVP_PKEY *pkey, ENGINE *e);
|
395
459
|
|
396
|
-
|
397
|
-
|
398
|
-
|
399
|
-
|
460
|
+
// EVP_PKEY_CTX_new_id allocates a fresh |EVP_PKEY_CTX| for a key of type |id|
|
461
|
+
// (e.g. |EVP_PKEY_HMAC|). This can be used for key generation where
|
462
|
+
// |EVP_PKEY_CTX_new| can't be used because there isn't an |EVP_PKEY| to pass
|
463
|
+
// it. It returns the context or NULL on error.
|
400
464
|
OPENSSL_EXPORT EVP_PKEY_CTX *EVP_PKEY_CTX_new_id(int id, ENGINE *e);
|
401
465
|
|
402
|
-
|
466
|
+
// EVP_PKEY_CTX_free frees |ctx| and the data it owns.
|
403
467
|
OPENSSL_EXPORT void EVP_PKEY_CTX_free(EVP_PKEY_CTX *ctx);
|
404
468
|
|
405
|
-
|
406
|
-
|
469
|
+
// EVP_PKEY_CTX_dup allocates a fresh |EVP_PKEY_CTX| and sets it equal to the
|
470
|
+
// state of |ctx|. It returns the fresh |EVP_PKEY_CTX| or NULL on error.
|
407
471
|
OPENSSL_EXPORT EVP_PKEY_CTX *EVP_PKEY_CTX_dup(EVP_PKEY_CTX *ctx);
|
408
472
|
|
409
|
-
|
473
|
+
// EVP_PKEY_CTX_get0_pkey returns the |EVP_PKEY| associated with |ctx|.
|
410
474
|
OPENSSL_EXPORT EVP_PKEY *EVP_PKEY_CTX_get0_pkey(EVP_PKEY_CTX *ctx);
|
411
475
|
|
412
|
-
|
413
|
-
|
414
|
-
|
415
|
-
|
476
|
+
// EVP_PKEY_sign_init initialises an |EVP_PKEY_CTX| for a signing operation. It
|
477
|
+
// should be called before |EVP_PKEY_sign|.
|
478
|
+
//
|
479
|
+
// It returns one on success or zero on error.
|
416
480
|
OPENSSL_EXPORT int EVP_PKEY_sign_init(EVP_PKEY_CTX *ctx);
|
417
481
|
|
418
|
-
|
419
|
-
|
420
|
-
|
421
|
-
|
422
|
-
|
423
|
-
|
424
|
-
|
425
|
-
|
426
|
-
|
427
|
-
|
428
|
-
|
482
|
+
// EVP_PKEY_sign signs |digest_len| bytes from |digest| using |ctx|. If |sig| is
|
483
|
+
// NULL, the maximum size of the signature is written to
|
484
|
+
// |out_sig_len|. Otherwise, |*sig_len| must contain the number of bytes of
|
485
|
+
// space available at |sig|. If sufficient, the signature will be written to
|
486
|
+
// |sig| and |*sig_len| updated with the true length.
|
487
|
+
//
|
488
|
+
// This function expects a pre-hashed input and will fail for signature
|
489
|
+
// algorithms which do not support this. Use |EVP_DigestSignInit| to sign an
|
490
|
+
// unhashed input.
|
491
|
+
//
|
492
|
+
// WARNING: Setting |sig| to NULL only gives the maximum size of the
|
493
|
+
// signature. The actual signature may be smaller.
|
494
|
+
//
|
495
|
+
// It returns one on success or zero on error. (Note: this differs from
|
496
|
+
// OpenSSL, which can also return negative values to indicate an error. )
|
429
497
|
OPENSSL_EXPORT int EVP_PKEY_sign(EVP_PKEY_CTX *ctx, uint8_t *sig,
|
430
|
-
size_t *sig_len, const uint8_t *
|
431
|
-
size_t
|
498
|
+
size_t *sig_len, const uint8_t *digest,
|
499
|
+
size_t digest_len);
|
432
500
|
|
433
|
-
|
434
|
-
|
435
|
-
|
436
|
-
|
501
|
+
// EVP_PKEY_verify_init initialises an |EVP_PKEY_CTX| for a signature
|
502
|
+
// verification operation. It should be called before |EVP_PKEY_verify|.
|
503
|
+
//
|
504
|
+
// It returns one on success or zero on error.
|
437
505
|
OPENSSL_EXPORT int EVP_PKEY_verify_init(EVP_PKEY_CTX *ctx);
|
438
506
|
|
439
|
-
|
440
|
-
|
441
|
-
|
442
|
-
|
507
|
+
// EVP_PKEY_verify verifies that |sig_len| bytes from |sig| are a valid
|
508
|
+
// signature for |digest|.
|
509
|
+
//
|
510
|
+
// This function expects a pre-hashed input and will fail for signature
|
511
|
+
// algorithms which do not support this. Use |EVP_DigestVerifyInit| to verify a
|
512
|
+
// signature given the unhashed input.
|
513
|
+
//
|
514
|
+
// It returns one on success or zero on error.
|
443
515
|
OPENSSL_EXPORT int EVP_PKEY_verify(EVP_PKEY_CTX *ctx, const uint8_t *sig,
|
444
|
-
size_t sig_len, const uint8_t *
|
445
|
-
size_t
|
516
|
+
size_t sig_len, const uint8_t *digest,
|
517
|
+
size_t digest_len);
|
446
518
|
|
447
|
-
|
448
|
-
|
449
|
-
|
450
|
-
|
519
|
+
// EVP_PKEY_encrypt_init initialises an |EVP_PKEY_CTX| for an encryption
|
520
|
+
// operation. It should be called before |EVP_PKEY_encrypt|.
|
521
|
+
//
|
522
|
+
// It returns one on success or zero on error.
|
451
523
|
OPENSSL_EXPORT int EVP_PKEY_encrypt_init(EVP_PKEY_CTX *ctx);
|
452
524
|
|
453
|
-
|
454
|
-
|
455
|
-
|
456
|
-
|
457
|
-
|
458
|
-
|
459
|
-
|
460
|
-
|
461
|
-
|
462
|
-
|
525
|
+
// EVP_PKEY_encrypt encrypts |in_len| bytes from |in|. If |out| is NULL, the
|
526
|
+
// maximum size of the ciphertext is written to |out_len|. Otherwise, |*out_len|
|
527
|
+
// must contain the number of bytes of space available at |out|. If sufficient,
|
528
|
+
// the ciphertext will be written to |out| and |*out_len| updated with the true
|
529
|
+
// length.
|
530
|
+
//
|
531
|
+
// WARNING: Setting |out| to NULL only gives the maximum size of the
|
532
|
+
// ciphertext. The actual ciphertext may be smaller.
|
533
|
+
//
|
534
|
+
// It returns one on success or zero on error.
|
463
535
|
OPENSSL_EXPORT int EVP_PKEY_encrypt(EVP_PKEY_CTX *ctx, uint8_t *out,
|
464
536
|
size_t *out_len, const uint8_t *in,
|
465
537
|
size_t in_len);
|
466
538
|
|
467
|
-
|
468
|
-
|
469
|
-
|
470
|
-
|
539
|
+
// EVP_PKEY_decrypt_init initialises an |EVP_PKEY_CTX| for a decryption
|
540
|
+
// operation. It should be called before |EVP_PKEY_decrypt|.
|
541
|
+
//
|
542
|
+
// It returns one on success or zero on error.
|
471
543
|
OPENSSL_EXPORT int EVP_PKEY_decrypt_init(EVP_PKEY_CTX *ctx);
|
472
544
|
|
473
|
-
|
474
|
-
|
475
|
-
|
476
|
-
|
477
|
-
|
478
|
-
|
479
|
-
|
480
|
-
|
481
|
-
|
482
|
-
|
545
|
+
// EVP_PKEY_decrypt decrypts |in_len| bytes from |in|. If |out| is NULL, the
|
546
|
+
// maximum size of the plaintext is written to |out_len|. Otherwise, |*out_len|
|
547
|
+
// must contain the number of bytes of space available at |out|. If sufficient,
|
548
|
+
// the ciphertext will be written to |out| and |*out_len| updated with the true
|
549
|
+
// length.
|
550
|
+
//
|
551
|
+
// WARNING: Setting |out| to NULL only gives the maximum size of the
|
552
|
+
// plaintext. The actual plaintext may be smaller.
|
553
|
+
//
|
554
|
+
// It returns one on success or zero on error.
|
483
555
|
OPENSSL_EXPORT int EVP_PKEY_decrypt(EVP_PKEY_CTX *ctx, uint8_t *out,
|
484
556
|
size_t *out_len, const uint8_t *in,
|
485
557
|
size_t in_len);
|
486
558
|
|
487
|
-
|
488
|
-
|
489
|
-
|
490
|
-
|
491
|
-
|
492
|
-
|
493
|
-
|
494
|
-
|
495
|
-
|
559
|
+
// EVP_PKEY_verify_recover_init initialises an |EVP_PKEY_CTX| for a public-key
|
560
|
+
// decryption operation. It should be called before |EVP_PKEY_verify_recover|.
|
561
|
+
//
|
562
|
+
// Public-key decryption is a very obscure operation that is only implemented
|
563
|
+
// by RSA keys. It is effectively a signature verification operation that
|
564
|
+
// returns the signed message directly. It is almost certainly not what you
|
565
|
+
// want.
|
566
|
+
//
|
567
|
+
// It returns one on success or zero on error.
|
496
568
|
OPENSSL_EXPORT int EVP_PKEY_verify_recover_init(EVP_PKEY_CTX *ctx);
|
497
569
|
|
498
|
-
|
499
|
-
|
500
|
-
|
501
|
-
|
502
|
-
|
503
|
-
|
504
|
-
|
505
|
-
|
506
|
-
|
507
|
-
|
508
|
-
|
509
|
-
|
510
|
-
|
570
|
+
// EVP_PKEY_verify_recover decrypts |sig_len| bytes from |sig|. If |out| is
|
571
|
+
// NULL, the maximum size of the plaintext is written to |out_len|. Otherwise,
|
572
|
+
// |*out_len| must contain the number of bytes of space available at |out|. If
|
573
|
+
// sufficient, the ciphertext will be written to |out| and |*out_len| updated
|
574
|
+
// with the true length.
|
575
|
+
//
|
576
|
+
// WARNING: Setting |out| to NULL only gives the maximum size of the
|
577
|
+
// plaintext. The actual plaintext may be smaller.
|
578
|
+
//
|
579
|
+
// See the warning about this operation in |EVP_PKEY_verify_recover_init|. It
|
580
|
+
// is probably not what you want.
|
581
|
+
//
|
582
|
+
// It returns one on success or zero on error.
|
511
583
|
OPENSSL_EXPORT int EVP_PKEY_verify_recover(EVP_PKEY_CTX *ctx, uint8_t *out,
|
512
584
|
size_t *out_len, const uint8_t *sig,
|
513
585
|
size_t siglen);
|
514
586
|
|
515
|
-
|
516
|
-
|
517
|
-
|
518
|
-
|
519
|
-
|
587
|
+
// EVP_PKEY_derive_init initialises an |EVP_PKEY_CTX| for a key derivation
|
588
|
+
// operation. It should be called before |EVP_PKEY_derive_set_peer| and
|
589
|
+
// |EVP_PKEY_derive|.
|
590
|
+
//
|
591
|
+
// It returns one on success or zero on error.
|
520
592
|
OPENSSL_EXPORT int EVP_PKEY_derive_init(EVP_PKEY_CTX *ctx);
|
521
593
|
|
522
|
-
|
523
|
-
|
524
|
-
|
525
|
-
|
594
|
+
// EVP_PKEY_derive_set_peer sets the peer's key to be used for key derivation
|
595
|
+
// by |ctx| to |peer|. It should be called after |EVP_PKEY_derive_init|. (For
|
596
|
+
// example, this is used to set the peer's key in (EC)DH.) It returns one on
|
597
|
+
// success and zero on error.
|
526
598
|
OPENSSL_EXPORT int EVP_PKEY_derive_set_peer(EVP_PKEY_CTX *ctx, EVP_PKEY *peer);
|
527
599
|
|
528
|
-
|
529
|
-
|
530
|
-
|
531
|
-
|
532
|
-
|
533
|
-
|
534
|
-
|
535
|
-
|
536
|
-
|
537
|
-
|
600
|
+
// EVP_PKEY_derive derives a shared key between the two keys configured in
|
601
|
+
// |ctx|. If |key| is non-NULL then, on entry, |out_key_len| must contain the
|
602
|
+
// amount of space at |key|. If sufficient then the shared key will be written
|
603
|
+
// to |key| and |*out_key_len| will be set to the length. If |key| is NULL then
|
604
|
+
// |out_key_len| will be set to the maximum length.
|
605
|
+
//
|
606
|
+
// WARNING: Setting |out| to NULL only gives the maximum size of the key. The
|
607
|
+
// actual key may be smaller.
|
608
|
+
//
|
609
|
+
// It returns one on success and zero on error.
|
538
610
|
OPENSSL_EXPORT int EVP_PKEY_derive(EVP_PKEY_CTX *ctx, uint8_t *key,
|
539
611
|
size_t *out_key_len);
|
540
612
|
|
541
|
-
|
542
|
-
|
543
|
-
|
544
|
-
|
613
|
+
// EVP_PKEY_keygen_init initialises an |EVP_PKEY_CTX| for a key generation
|
614
|
+
// operation. It should be called before |EVP_PKEY_keygen|.
|
615
|
+
//
|
616
|
+
// It returns one on success or zero on error.
|
545
617
|
OPENSSL_EXPORT int EVP_PKEY_keygen_init(EVP_PKEY_CTX *ctx);
|
546
618
|
|
547
|
-
|
548
|
-
|
549
|
-
|
619
|
+
// EVP_PKEY_keygen performs a key generation operation using the values from
|
620
|
+
// |ctx| and sets |*ppkey| to a fresh |EVP_PKEY| containing the resulting key.
|
621
|
+
// It returns one on success or zero on error.
|
550
622
|
OPENSSL_EXPORT int EVP_PKEY_keygen(EVP_PKEY_CTX *ctx, EVP_PKEY **ppkey);
|
551
623
|
|
552
624
|
|
553
|
-
|
625
|
+
// Generic control functions.
|
554
626
|
|
555
|
-
|
556
|
-
|
627
|
+
// EVP_PKEY_CTX_set_signature_md sets |md| as the digest to be used in a
|
628
|
+
// signature operation. It returns one on success or zero on error.
|
557
629
|
OPENSSL_EXPORT int EVP_PKEY_CTX_set_signature_md(EVP_PKEY_CTX *ctx,
|
558
630
|
const EVP_MD *md);
|
559
631
|
|
560
|
-
|
561
|
-
|
632
|
+
// EVP_PKEY_CTX_get_signature_md sets |*out_md| to the digest to be used in a
|
633
|
+
// signature operation. It returns one on success or zero on error.
|
562
634
|
OPENSSL_EXPORT int EVP_PKEY_CTX_get_signature_md(EVP_PKEY_CTX *ctx,
|
563
635
|
const EVP_MD **out_md);
|
564
636
|
|
565
637
|
|
566
|
-
|
638
|
+
// RSA specific control functions.
|
567
639
|
|
568
|
-
|
569
|
-
|
640
|
+
// EVP_PKEY_CTX_set_rsa_padding sets the padding type to use. It should be one
|
641
|
+
// of the |RSA_*_PADDING| values. Returns one on success or zero on error.
|
570
642
|
OPENSSL_EXPORT int EVP_PKEY_CTX_set_rsa_padding(EVP_PKEY_CTX *ctx, int padding);
|
571
643
|
|
572
|
-
|
573
|
-
|
574
|
-
|
644
|
+
// EVP_PKEY_CTX_get_rsa_padding sets |*out_padding| to the current padding
|
645
|
+
// value, which is one of the |RSA_*_PADDING| values. Returns one on success or
|
646
|
+
// zero on error.
|
575
647
|
OPENSSL_EXPORT int EVP_PKEY_CTX_get_rsa_padding(EVP_PKEY_CTX *ctx,
|
576
648
|
int *out_padding);
|
577
649
|
|
578
|
-
|
579
|
-
|
580
|
-
|
581
|
-
|
582
|
-
|
583
|
-
|
584
|
-
|
585
|
-
|
586
|
-
|
650
|
+
// EVP_PKEY_CTX_set_rsa_pss_saltlen sets the length of the salt in a PSS-padded
|
651
|
+
// signature. A value of -1 cause the salt to be the same length as the digest
|
652
|
+
// in the signature. A value of -2 causes the salt to be the maximum length
|
653
|
+
// that will fit when signing and recovered from the signature when verifying.
|
654
|
+
// Otherwise the value gives the size of the salt in bytes.
|
655
|
+
//
|
656
|
+
// If unsure, use -1.
|
657
|
+
//
|
658
|
+
// Returns one on success or zero on error.
|
587
659
|
OPENSSL_EXPORT int EVP_PKEY_CTX_set_rsa_pss_saltlen(EVP_PKEY_CTX *ctx,
|
588
660
|
int salt_len);
|
589
661
|
|
590
|
-
|
591
|
-
|
592
|
-
|
593
|
-
|
594
|
-
|
595
|
-
|
662
|
+
// EVP_PKEY_CTX_get_rsa_pss_saltlen sets |*out_salt_len| to the salt length of
|
663
|
+
// a PSS-padded signature. See the documentation for
|
664
|
+
// |EVP_PKEY_CTX_set_rsa_pss_saltlen| for details of the special values that it
|
665
|
+
// can take.
|
666
|
+
//
|
667
|
+
// Returns one on success or zero on error.
|
596
668
|
OPENSSL_EXPORT int EVP_PKEY_CTX_get_rsa_pss_saltlen(EVP_PKEY_CTX *ctx,
|
597
669
|
int *out_salt_len);
|
598
670
|
|
599
|
-
|
600
|
-
|
601
|
-
|
671
|
+
// EVP_PKEY_CTX_set_rsa_keygen_bits sets the size of the desired RSA modulus,
|
672
|
+
// in bits, for key generation. Returns one on success or zero on
|
673
|
+
// error.
|
602
674
|
OPENSSL_EXPORT int EVP_PKEY_CTX_set_rsa_keygen_bits(EVP_PKEY_CTX *ctx,
|
603
675
|
int bits);
|
604
676
|
|
605
|
-
|
606
|
-
|
677
|
+
// EVP_PKEY_CTX_set_rsa_keygen_pubexp sets |e| as the public exponent for key
|
678
|
+
// generation. Returns one on success or zero on error.
|
607
679
|
OPENSSL_EXPORT int EVP_PKEY_CTX_set_rsa_keygen_pubexp(EVP_PKEY_CTX *ctx,
|
608
680
|
BIGNUM *e);
|
609
681
|
|
610
|
-
|
611
|
-
|
682
|
+
// EVP_PKEY_CTX_set_rsa_oaep_md sets |md| as the digest used in OAEP padding.
|
683
|
+
// Returns one on success or zero on error.
|
612
684
|
OPENSSL_EXPORT int EVP_PKEY_CTX_set_rsa_oaep_md(EVP_PKEY_CTX *ctx,
|
613
685
|
const EVP_MD *md);
|
614
686
|
|
615
|
-
|
616
|
-
|
687
|
+
// EVP_PKEY_CTX_get_rsa_oaep_md sets |*out_md| to the digest function used in
|
688
|
+
// OAEP padding. Returns one on success or zero on error.
|
617
689
|
OPENSSL_EXPORT int EVP_PKEY_CTX_get_rsa_oaep_md(EVP_PKEY_CTX *ctx,
|
618
690
|
const EVP_MD **out_md);
|
619
691
|
|
620
|
-
|
621
|
-
|
692
|
+
// EVP_PKEY_CTX_set_rsa_mgf1_md sets |md| as the digest used in MGF1. Returns
|
693
|
+
// one on success or zero on error.
|
622
694
|
OPENSSL_EXPORT int EVP_PKEY_CTX_set_rsa_mgf1_md(EVP_PKEY_CTX *ctx,
|
623
695
|
const EVP_MD *md);
|
624
696
|
|
625
|
-
|
626
|
-
|
697
|
+
// EVP_PKEY_CTX_get_rsa_mgf1_md sets |*out_md| to the digest function used in
|
698
|
+
// MGF1. Returns one on success or zero on error.
|
627
699
|
OPENSSL_EXPORT int EVP_PKEY_CTX_get_rsa_mgf1_md(EVP_PKEY_CTX *ctx,
|
628
700
|
const EVP_MD **out_md);
|
629
701
|
|
630
|
-
|
631
|
-
|
632
|
-
|
633
|
-
|
634
|
-
|
702
|
+
// EVP_PKEY_CTX_set0_rsa_oaep_label sets |label_len| bytes from |label| as the
|
703
|
+
// label used in OAEP. DANGER: On success, this call takes ownership of |label|
|
704
|
+
// and will call |OPENSSL_free| on it when |ctx| is destroyed.
|
705
|
+
//
|
706
|
+
// Returns one on success or zero on error.
|
635
707
|
OPENSSL_EXPORT int EVP_PKEY_CTX_set0_rsa_oaep_label(EVP_PKEY_CTX *ctx,
|
636
708
|
uint8_t *label,
|
637
709
|
size_t label_len);
|
638
710
|
|
639
|
-
|
640
|
-
|
641
|
-
|
642
|
-
|
643
|
-
|
711
|
+
// EVP_PKEY_CTX_get0_rsa_oaep_label sets |*out_label| to point to the internal
|
712
|
+
// buffer containing the OAEP label (which may be NULL) and returns the length
|
713
|
+
// of the label or a negative value on error.
|
714
|
+
//
|
715
|
+
// WARNING: the return value differs from the usual return value convention.
|
644
716
|
OPENSSL_EXPORT int EVP_PKEY_CTX_get0_rsa_oaep_label(EVP_PKEY_CTX *ctx,
|
645
717
|
const uint8_t **out_label);
|
646
718
|
|
647
719
|
|
648
|
-
|
720
|
+
// Deprecated functions.
|
649
721
|
|
650
|
-
|
651
|
-
|
722
|
+
// EVP_PKEY_DH is defined for compatibility, but it is impossible to create an
|
723
|
+
// |EVP_PKEY| of that type.
|
652
724
|
#define EVP_PKEY_DH NID_dhKeyAgreement
|
653
725
|
|
654
|
-
|
655
|
-
|
726
|
+
// EVP_PKEY_RSA2 was historically an alternate form for RSA public keys (OID
|
727
|
+
// 2.5.8.1.1), but is no longer accepted.
|
656
728
|
#define EVP_PKEY_RSA2 NID_rsa
|
657
729
|
|
658
|
-
|
730
|
+
// OpenSSL_add_all_algorithms does nothing.
|
659
731
|
OPENSSL_EXPORT void OpenSSL_add_all_algorithms(void);
|
660
732
|
|
661
|
-
|
733
|
+
// OPENSSL_add_all_algorithms_conf does nothing.
|
662
734
|
OPENSSL_EXPORT void OPENSSL_add_all_algorithms_conf(void);
|
663
735
|
|
664
|
-
|
736
|
+
// OpenSSL_add_all_ciphers does nothing.
|
665
737
|
OPENSSL_EXPORT void OpenSSL_add_all_ciphers(void);
|
666
738
|
|
667
|
-
|
739
|
+
// OpenSSL_add_all_digests does nothing.
|
668
740
|
OPENSSL_EXPORT void OpenSSL_add_all_digests(void);
|
669
741
|
|
670
|
-
|
742
|
+
// EVP_cleanup does nothing.
|
671
743
|
OPENSSL_EXPORT void EVP_cleanup(void);
|
672
744
|
|
673
745
|
OPENSSL_EXPORT void EVP_CIPHER_do_all_sorted(
|
@@ -681,79 +753,79 @@ OPENSSL_EXPORT void EVP_MD_do_all_sorted(void (*callback)(const EVP_MD *cipher,
|
|
681
753
|
void *arg),
|
682
754
|
void *arg);
|
683
755
|
|
684
|
-
|
685
|
-
|
686
|
-
|
687
|
-
|
688
|
-
|
689
|
-
|
690
|
-
|
691
|
-
|
692
|
-
|
756
|
+
// i2d_PrivateKey marshals a private key from |key| to an ASN.1, DER
|
757
|
+
// structure. If |outp| is not NULL then the result is written to |*outp| and
|
758
|
+
// |*outp| is advanced just past the output. It returns the number of bytes in
|
759
|
+
// the result, whether written or not, or a negative value on error.
|
760
|
+
//
|
761
|
+
// RSA keys are serialized as a DER-encoded RSAPublicKey (RFC 3447) structure.
|
762
|
+
// EC keys are serialized as a DER-encoded ECPrivateKey (RFC 5915) structure.
|
763
|
+
//
|
764
|
+
// Use |RSA_marshal_private_key| or |EC_marshal_private_key| instead.
|
693
765
|
OPENSSL_EXPORT int i2d_PrivateKey(const EVP_PKEY *key, uint8_t **outp);
|
694
766
|
|
695
|
-
|
696
|
-
|
697
|
-
|
698
|
-
|
699
|
-
|
700
|
-
|
701
|
-
|
702
|
-
|
703
|
-
|
767
|
+
// i2d_PublicKey marshals a public key from |key| to a type-specific format.
|
768
|
+
// If |outp| is not NULL then the result is written to |*outp| and
|
769
|
+
// |*outp| is advanced just past the output. It returns the number of bytes in
|
770
|
+
// the result, whether written or not, or a negative value on error.
|
771
|
+
//
|
772
|
+
// RSA keys are serialized as a DER-encoded RSAPublicKey (RFC 3447) structure.
|
773
|
+
// EC keys are serialized as an EC point per SEC 1.
|
774
|
+
//
|
775
|
+
// Use |RSA_marshal_public_key| or |EC_POINT_point2cbb| instead.
|
704
776
|
OPENSSL_EXPORT int i2d_PublicKey(EVP_PKEY *key, uint8_t **outp);
|
705
777
|
|
706
|
-
|
707
|
-
|
708
|
-
|
709
|
-
|
710
|
-
|
711
|
-
|
712
|
-
|
713
|
-
|
714
|
-
|
715
|
-
|
778
|
+
// d2i_PrivateKey parses an ASN.1, DER-encoded, private key from |len| bytes at
|
779
|
+
// |*inp|. If |out| is not NULL then, on exit, a pointer to the result is in
|
780
|
+
// |*out|. Note that, even if |*out| is already non-NULL on entry, it will not
|
781
|
+
// be written to. Rather, a fresh |EVP_PKEY| is allocated and the previous one
|
782
|
+
// is freed. On successful exit, |*inp| is advanced past the DER structure. It
|
783
|
+
// returns the result or NULL on error.
|
784
|
+
//
|
785
|
+
// This function tries to detect one of several formats. Instead, use
|
786
|
+
// |EVP_parse_private_key| for a PrivateKeyInfo, |RSA_parse_private_key| for an
|
787
|
+
// RSAPrivateKey, and |EC_parse_private_key| for an ECPrivateKey.
|
716
788
|
OPENSSL_EXPORT EVP_PKEY *d2i_PrivateKey(int type, EVP_PKEY **out,
|
717
789
|
const uint8_t **inp, long len);
|
718
790
|
|
719
|
-
|
720
|
-
|
721
|
-
|
722
|
-
|
723
|
-
|
724
|
-
|
791
|
+
// d2i_AutoPrivateKey acts the same as |d2i_PrivateKey|, but detects the type
|
792
|
+
// of the private key.
|
793
|
+
//
|
794
|
+
// This function tries to detect one of several formats. Instead, use
|
795
|
+
// |EVP_parse_private_key| for a PrivateKeyInfo, |RSA_parse_private_key| for an
|
796
|
+
// RSAPrivateKey, and |EC_parse_private_key| for an ECPrivateKey.
|
725
797
|
OPENSSL_EXPORT EVP_PKEY *d2i_AutoPrivateKey(EVP_PKEY **out, const uint8_t **inp,
|
726
798
|
long len);
|
727
799
|
|
728
|
-
|
800
|
+
// EVP_PKEY_get0_DH returns NULL.
|
729
801
|
OPENSSL_EXPORT DH *EVP_PKEY_get0_DH(EVP_PKEY *pkey);
|
730
802
|
|
731
803
|
|
732
|
-
|
804
|
+
// Private structures.
|
733
805
|
|
734
806
|
struct evp_pkey_st {
|
735
807
|
CRYPTO_refcount_t references;
|
736
808
|
|
737
|
-
|
738
|
-
|
809
|
+
// type contains one of the EVP_PKEY_* values or NID_undef and determines
|
810
|
+
// which element (if any) of the |pkey| union is valid.
|
739
811
|
int type;
|
740
812
|
|
741
813
|
union {
|
742
|
-
|
814
|
+
void *ptr;
|
743
815
|
RSA *rsa;
|
744
816
|
DSA *dsa;
|
745
817
|
DH *dh;
|
746
818
|
EC_KEY *ec;
|
747
819
|
} pkey;
|
748
820
|
|
749
|
-
|
750
|
-
|
821
|
+
// ameth contains a pointer to a method table that contains many ASN.1
|
822
|
+
// methods for the key type.
|
751
823
|
const EVP_PKEY_ASN1_METHOD *ameth;
|
752
824
|
} /* EVP_PKEY */;
|
753
825
|
|
754
826
|
|
755
827
|
#if defined(__cplusplus)
|
756
|
-
}
|
828
|
+
} // extern C
|
757
829
|
|
758
830
|
extern "C++" {
|
759
831
|
namespace bssl {
|
@@ -763,7 +835,7 @@ BORINGSSL_MAKE_DELETER(EVP_PKEY_CTX, EVP_PKEY_CTX_free)
|
|
763
835
|
|
764
836
|
} // namespace bssl
|
765
837
|
|
766
|
-
}
|
838
|
+
} // extern C++
|
767
839
|
|
768
840
|
#endif
|
769
841
|
|
@@ -797,5 +869,9 @@ BORINGSSL_MAKE_DELETER(EVP_PKEY_CTX, EVP_PKEY_CTX_free)
|
|
797
869
|
#define EVP_R_UNKNOWN_PUBLIC_KEY_TYPE 127
|
798
870
|
#define EVP_R_UNSUPPORTED_ALGORITHM 128
|
799
871
|
#define EVP_R_UNSUPPORTED_PUBLIC_KEY_TYPE 129
|
872
|
+
#define EVP_R_NOT_A_PRIVATE_KEY 130
|
873
|
+
#define EVP_R_INVALID_SIGNATURE 131
|
874
|
+
#define EVP_R_MEMORY_LIMIT_EXCEEDED 132
|
875
|
+
#define EVP_R_INVALID_PARAMETERS 133
|
800
876
|
|
801
|
-
#endif
|
877
|
+
#endif // OPENSSL_HEADER_EVP_H
|