libmongocrypt-helper 1.7.4.0.1002 → 1.11.0.0.1001

Sign up to get free protection for your applications and to get access to all the features.
Files changed (600) hide show
  1. checksums.yaml +4 -4
  2. data/ext/libmongocrypt/libmongocrypt/CHANGELOG.md +40 -5
  3. data/ext/libmongocrypt/libmongocrypt/CMakeLists.txt +29 -24
  4. data/ext/libmongocrypt/libmongocrypt/CODEOWNERS +1 -4
  5. data/ext/libmongocrypt/libmongocrypt/Earthfile +522 -0
  6. data/ext/libmongocrypt/libmongocrypt/README.md +36 -40
  7. data/ext/libmongocrypt/libmongocrypt/bindings/cs/CMakeLists.txt +1 -0
  8. data/ext/libmongocrypt/libmongocrypt/bindings/cs/MongoDB.Driver.snk +0 -0
  9. data/ext/libmongocrypt/libmongocrypt/bindings/cs/MongoDB.Libmongocrypt/AssemblyInfo.cs +2 -2
  10. data/ext/libmongocrypt/libmongocrypt/bindings/cs/MongoDB.Libmongocrypt/Binary.cs +16 -2
  11. data/ext/libmongocrypt/libmongocrypt/bindings/cs/MongoDB.Libmongocrypt/CryptClient.cs +25 -6
  12. data/ext/libmongocrypt/libmongocrypt/bindings/cs/MongoDB.Libmongocrypt/CryptClientFactory.cs +8 -4
  13. data/ext/libmongocrypt/libmongocrypt/bindings/cs/MongoDB.Libmongocrypt/Library.cs +35 -3
  14. data/ext/libmongocrypt/libmongocrypt/bindings/cs/MongoDB.Libmongocrypt/LibraryLoader.cs +81 -44
  15. data/ext/libmongocrypt/libmongocrypt/bindings/cs/MongoDB.Libmongocrypt/MongoDB.Libmongocrypt.csproj +2 -1
  16. data/ext/libmongocrypt/libmongocrypt/bindings/cs/MongoDB.Libmongocrypt.Example/MongoDB.Libmongocrypt.Example.csproj +1 -1
  17. data/ext/libmongocrypt/libmongocrypt/bindings/cs/MongoDB.Libmongocrypt.Test/BasicTests.cs +1 -1
  18. data/ext/libmongocrypt/libmongocrypt/bindings/cs/MongoDB.Libmongocrypt.Test/MongoDB.Libmongocrypt.Test.csproj +2 -0
  19. data/ext/libmongocrypt/libmongocrypt/bindings/cs/MongoDB.Libmongocrypt.Test32/MongoDB.Libmongocrypt.Test32.csproj +2 -0
  20. data/ext/libmongocrypt/libmongocrypt/bindings/cs/README.md +3 -0
  21. data/ext/libmongocrypt/libmongocrypt/bindings/cs/Scripts/build.cake +22 -26
  22. data/ext/libmongocrypt/libmongocrypt/bindings/cs/Scripts/build.config +3 -0
  23. data/ext/libmongocrypt/libmongocrypt/bindings/cs/Scripts/build.sh +0 -0
  24. data/ext/libmongocrypt/libmongocrypt/bindings/java/mongocrypt/benchmarks/build.gradle.kts +28 -0
  25. data/ext/libmongocrypt/libmongocrypt/bindings/java/mongocrypt/benchmarks/src/main/java/com/mongodb/crypt/benchmark/BenchmarkRunner.java +217 -0
  26. data/ext/libmongocrypt/libmongocrypt/bindings/java/mongocrypt/benchmarks/src/main/resources/keyDocument.json +24 -0
  27. data/ext/libmongocrypt/libmongocrypt/bindings/java/mongocrypt/build.gradle.kts +22 -7
  28. data/ext/libmongocrypt/libmongocrypt/bindings/java/mongocrypt/gradle/wrapper/gradle-wrapper.jar +0 -0
  29. data/ext/libmongocrypt/libmongocrypt/bindings/java/mongocrypt/gradle/wrapper/gradle-wrapper.properties +1 -1
  30. data/ext/libmongocrypt/libmongocrypt/bindings/java/mongocrypt/gradlew +154 -108
  31. data/ext/libmongocrypt/libmongocrypt/bindings/java/mongocrypt/gradlew.bat +7 -18
  32. data/ext/libmongocrypt/libmongocrypt/bindings/java/mongocrypt/settings.gradle.kts +1 -0
  33. data/ext/libmongocrypt/libmongocrypt/bindings/java/mongocrypt/src/main/java/com/mongodb/crypt/capi/CAPI.java +41 -6
  34. data/ext/libmongocrypt/libmongocrypt/bindings/java/mongocrypt/src/main/java/com/mongodb/crypt/capi/CAPIHelper.java +5 -5
  35. data/ext/libmongocrypt/libmongocrypt/bindings/java/mongocrypt/src/main/java/com/mongodb/crypt/capi/CipherCallback.java +27 -1
  36. data/ext/libmongocrypt/libmongocrypt/bindings/java/mongocrypt/src/main/java/com/mongodb/crypt/capi/MongoCryptImpl.java +34 -19
  37. data/ext/libmongocrypt/libmongocrypt/bindings/java/mongocrypt/src/main/java/com/mongodb/crypt/capi/MongoExplicitEncryptOptions.java +6 -4
  38. data/ext/libmongocrypt/libmongocrypt/bindings/java/mongocrypt/src/main/resources/META-INF/native-image/jni-config.json +180 -0
  39. data/ext/libmongocrypt/libmongocrypt/bindings/java/mongocrypt/src/main/resources/META-INF/native-image/reflect-config.json +134 -0
  40. data/ext/libmongocrypt/libmongocrypt/bindings/java/mongocrypt/src/test/java/com/mongodb/crypt/capi/MongoCryptTest.java +50 -6
  41. data/ext/libmongocrypt/libmongocrypt/bindings/java/mongocrypt/src/test/resources/fle2-find-range-explicit-v2/int32/encrypted-payload.json +26 -0
  42. data/ext/libmongocrypt/libmongocrypt/bindings/{python/test/data/fle2-find-range-explicit → java/mongocrypt/src/test/resources/fle2-find-range-explicit-v2}/int32/rangeopts.json +3 -0
  43. data/ext/libmongocrypt/libmongocrypt/bindings/node/README.md +4 -771
  44. data/ext/libmongocrypt/libmongocrypt/bindings/python/CHANGELOG.rst +86 -0
  45. data/ext/libmongocrypt/libmongocrypt/bindings/python/README.rst +41 -20
  46. data/ext/libmongocrypt/libmongocrypt/bindings/python/RELEASE.rst +6 -24
  47. data/ext/libmongocrypt/libmongocrypt/bindings/python/build-manylinux-wheel.sh +4 -13
  48. data/ext/libmongocrypt/libmongocrypt/bindings/python/hatch_build.py +36 -0
  49. data/ext/libmongocrypt/libmongocrypt/bindings/python/libmongocrypt-version.txt +1 -0
  50. data/ext/libmongocrypt/libmongocrypt/bindings/python/pymongocrypt/__init__.py +2 -2
  51. data/ext/libmongocrypt/libmongocrypt/bindings/python/pymongocrypt/asynchronous/auto_encrypter.py +61 -0
  52. data/ext/libmongocrypt/libmongocrypt/bindings/python/pymongocrypt/asynchronous/credentials.py +156 -0
  53. data/ext/libmongocrypt/libmongocrypt/bindings/python/pymongocrypt/asynchronous/explicit_encrypter.py +156 -0
  54. data/ext/libmongocrypt/libmongocrypt/bindings/python/pymongocrypt/asynchronous/state_machine.py +149 -0
  55. data/ext/libmongocrypt/libmongocrypt/bindings/python/pymongocrypt/auto_encrypter.py +2 -46
  56. data/ext/libmongocrypt/libmongocrypt/bindings/python/pymongocrypt/binary.py +14 -17
  57. data/ext/libmongocrypt/libmongocrypt/bindings/python/pymongocrypt/binding.py +232 -296
  58. data/ext/libmongocrypt/libmongocrypt/bindings/python/pymongocrypt/compat.py +6 -31
  59. data/ext/libmongocrypt/libmongocrypt/bindings/python/pymongocrypt/credentials.py +2 -121
  60. data/ext/libmongocrypt/libmongocrypt/bindings/python/pymongocrypt/crypto.py +31 -20
  61. data/ext/libmongocrypt/libmongocrypt/bindings/python/pymongocrypt/errors.py +2 -2
  62. data/ext/libmongocrypt/libmongocrypt/bindings/python/pymongocrypt/explicit_encrypter.py +2 -233
  63. data/ext/libmongocrypt/libmongocrypt/bindings/python/pymongocrypt/mongocrypt.py +168 -254
  64. data/ext/libmongocrypt/libmongocrypt/bindings/python/pymongocrypt/options.py +265 -0
  65. data/ext/libmongocrypt/libmongocrypt/bindings/python/pymongocrypt/state_machine.py +2 -141
  66. data/ext/libmongocrypt/libmongocrypt/bindings/python/pymongocrypt/synchronous/auto_encrypter.py +61 -0
  67. data/ext/libmongocrypt/libmongocrypt/bindings/python/pymongocrypt/synchronous/credentials.py +156 -0
  68. data/ext/libmongocrypt/libmongocrypt/bindings/python/pymongocrypt/synchronous/explicit_encrypter.py +156 -0
  69. data/ext/libmongocrypt/libmongocrypt/bindings/python/pymongocrypt/synchronous/state_machine.py +149 -0
  70. data/ext/libmongocrypt/libmongocrypt/bindings/python/pymongocrypt/version.py +2 -2
  71. data/ext/libmongocrypt/libmongocrypt/bindings/python/pyproject.toml +118 -0
  72. data/ext/libmongocrypt/libmongocrypt/bindings/python/release.sh +97 -61
  73. data/ext/libmongocrypt/libmongocrypt/bindings/python/requirements-test.txt +7 -0
  74. data/ext/libmongocrypt/libmongocrypt/bindings/python/requirements.txt +4 -0
  75. data/ext/libmongocrypt/libmongocrypt/bindings/python/sbom.json +76 -0
  76. data/ext/libmongocrypt/libmongocrypt/bindings/python/strip_header.py +6 -7
  77. data/ext/libmongocrypt/libmongocrypt/bindings/python/synchro.py +64 -0
  78. data/ext/libmongocrypt/libmongocrypt/bindings/python/test/__init__.py +2 -10
  79. data/ext/libmongocrypt/libmongocrypt/bindings/python/test/data/collection-info.json +1 -1
  80. data/ext/libmongocrypt/libmongocrypt/bindings/python/test/data/command.json +1 -1
  81. data/ext/libmongocrypt/libmongocrypt/bindings/python/test/data/compact/success/encrypted-payload.json +21 -21
  82. data/ext/libmongocrypt/libmongocrypt/bindings/python/test/data/encrypted-command-reply.json +1 -1
  83. data/ext/libmongocrypt/libmongocrypt/bindings/python/test/data/encrypted-field-config-map.json +1 -1
  84. data/ext/libmongocrypt/libmongocrypt/bindings/python/test/data/fle2-find-range-explicit-v2/int32/encrypted-payload.json +26 -0
  85. data/ext/libmongocrypt/libmongocrypt/bindings/python/test/data/fle2-find-range-explicit-v2/int32/rangeopts.json +14 -0
  86. data/ext/libmongocrypt/libmongocrypt/bindings/python/test/data/key-document-azure.json +1 -1
  87. data/ext/libmongocrypt/libmongocrypt/bindings/python/test/data/key-document-gcp.json +1 -1
  88. data/ext/libmongocrypt/libmongocrypt/bindings/python/test/data/key-document.json +1 -1
  89. data/ext/libmongocrypt/libmongocrypt/bindings/python/test/data/key-filter.json +1 -1
  90. data/ext/libmongocrypt/libmongocrypt/bindings/python/test/data/list-collections-filter.json +1 -1
  91. data/ext/libmongocrypt/libmongocrypt/bindings/python/test/data/mongocryptd-command.json +1 -1
  92. data/ext/libmongocrypt/libmongocrypt/bindings/python/test/data/mongocryptd-reply.json +1 -1
  93. data/ext/libmongocrypt/libmongocrypt/bindings/python/test/data/schema-map.json +1 -1
  94. data/ext/libmongocrypt/libmongocrypt/bindings/python/test/performance/keyDocument.json +24 -0
  95. data/ext/libmongocrypt/libmongocrypt/bindings/python/test/performance/perf_test.py +165 -0
  96. data/ext/libmongocrypt/libmongocrypt/bindings/python/test/test_binding.py +8 -12
  97. data/ext/libmongocrypt/libmongocrypt/bindings/python/test/test_crypto.py +9 -11
  98. data/ext/libmongocrypt/libmongocrypt/bindings/python/test/test_mongocrypt.py +991 -343
  99. data/ext/libmongocrypt/libmongocrypt/bindings/python/update-sbom.sh +14 -0
  100. data/ext/libmongocrypt/libmongocrypt/cmake/FetchMongoC.cmake +19 -1
  101. data/ext/libmongocrypt/libmongocrypt/cmake/ImportBSON.cmake +31 -6
  102. data/ext/libmongocrypt/libmongocrypt/cmake/IntelDFP.cmake +20 -227
  103. data/ext/libmongocrypt/libmongocrypt/cmake/Patch.cmake +54 -0
  104. data/ext/libmongocrypt/libmongocrypt/cmake/Platform.cmake +50 -0
  105. data/ext/libmongocrypt/libmongocrypt/cmake/mongocrypt-config.cmake +21 -0
  106. data/ext/libmongocrypt/libmongocrypt/doc/img/cli-icon.png +0 -0
  107. data/ext/libmongocrypt/libmongocrypt/doc/img/reference-targets.png +0 -0
  108. data/ext/libmongocrypt/libmongocrypt/doc/releasing.md +153 -0
  109. data/ext/libmongocrypt/libmongocrypt/etc/c6-vault.repo +39 -0
  110. data/ext/libmongocrypt/libmongocrypt/etc/calc_release_version.py +61 -28
  111. data/ext/libmongocrypt/libmongocrypt/etc/calc_release_version_selftest.sh +73 -0
  112. data/ext/libmongocrypt/libmongocrypt/etc/cyclonedx.sbom.json +108 -0
  113. data/ext/libmongocrypt/libmongocrypt/etc/fle2_aead_generate_tests.py +15 -24
  114. data/ext/libmongocrypt/libmongocrypt/etc/fle2_crypto.py +66 -54
  115. data/ext/libmongocrypt/libmongocrypt/etc/fle2_generate_tests.py +14 -23
  116. data/ext/libmongocrypt/libmongocrypt/etc/fle2v2_aead_generate_tests.py +32 -0
  117. data/ext/libmongocrypt/libmongocrypt/etc/format-all.sh +12 -0
  118. data/ext/libmongocrypt/libmongocrypt/etc/format.sh +16 -0
  119. data/ext/libmongocrypt/libmongocrypt/etc/install-package.sh +48 -0
  120. data/ext/libmongocrypt/libmongocrypt/etc/libbson-remove-GCC-diagnostic-pragma.patch +27 -0
  121. data/ext/libmongocrypt/libmongocrypt/etc/mongo-inteldfp-alpine-arm-fix.patch +17 -0
  122. data/ext/libmongocrypt/libmongocrypt/etc/mongo-inteldfp-libmongocrypt-pr-625.patch +13 -0
  123. data/ext/libmongocrypt/libmongocrypt/etc/packager.py +120 -91
  124. data/ext/libmongocrypt/libmongocrypt/etc/purls.txt +14 -0
  125. data/ext/libmongocrypt/libmongocrypt/etc/repo_config.yaml +56 -0
  126. data/ext/libmongocrypt/libmongocrypt/etc/silk-create-asset-group.sh +70 -0
  127. data/ext/libmongocrypt/libmongocrypt/etc/ssdlc_compliance_report.md +37 -0
  128. data/ext/libmongocrypt/libmongocrypt/etc/third_party_vulnerabilities.md +42 -0
  129. data/ext/libmongocrypt/libmongocrypt/integrating.md +18 -1
  130. data/ext/libmongocrypt/libmongocrypt/kms-message/CMakeLists.txt +11 -3
  131. data/ext/libmongocrypt/libmongocrypt/kms-message/src/kms_gcp_request.c +1 -1
  132. data/ext/libmongocrypt/libmongocrypt/kms-message/src/kms_kmip_reader_writer.c +17 -0
  133. data/ext/libmongocrypt/libmongocrypt/kms-message/src/kms_kmip_reader_writer_private.h +6 -0
  134. data/ext/libmongocrypt/libmongocrypt/kms-message/src/kms_kmip_request.c +211 -1
  135. data/ext/libmongocrypt/libmongocrypt/kms-message/src/kms_kmip_response.c +163 -0
  136. data/ext/libmongocrypt/libmongocrypt/kms-message/src/kms_kmip_tag_type_private.h +2 -1
  137. data/ext/libmongocrypt/libmongocrypt/kms-message/src/kms_message/kms_kmip_request.h +17 -0
  138. data/ext/libmongocrypt/libmongocrypt/kms-message/src/kms_message/kms_kmip_response.h +6 -0
  139. data/ext/libmongocrypt/libmongocrypt/kms-message/src/kms_port.c +3 -2
  140. data/ext/libmongocrypt/libmongocrypt/kms-message/src/kms_request.c +4 -2
  141. data/ext/libmongocrypt/libmongocrypt/kms-message/src/kms_request_str.c +2 -2
  142. data/ext/libmongocrypt/libmongocrypt/kms-message/test/test_kmip_reader_writer.c +23 -2
  143. data/ext/libmongocrypt/libmongocrypt/src/crypto/cng.c +381 -436
  144. data/ext/libmongocrypt/libmongocrypt/src/crypto/commoncrypto.c +162 -227
  145. data/ext/libmongocrypt/libmongocrypt/src/crypto/libcrypto.c +183 -248
  146. data/ext/libmongocrypt/libmongocrypt/src/crypto/none.c +33 -55
  147. data/ext/libmongocrypt/libmongocrypt/src/csfle-markup.cpp +175 -205
  148. data/ext/libmongocrypt/libmongocrypt/src/mc-array-private.h +10 -21
  149. data/ext/libmongocrypt/libmongocrypt/src/mc-array.c +44 -56
  150. data/ext/libmongocrypt/libmongocrypt/src/mc-check-conversions-private.h +4 -8
  151. data/ext/libmongocrypt/libmongocrypt/src/mc-dec128.h +351 -463
  152. data/ext/libmongocrypt/libmongocrypt/src/mc-dec128.test.cpp +59 -66
  153. data/ext/libmongocrypt/libmongocrypt/src/mc-efc-private.h +21 -11
  154. data/ext/libmongocrypt/libmongocrypt/src/mc-efc.c +175 -99
  155. data/ext/libmongocrypt/libmongocrypt/src/mc-fle-blob-subtype-private.h +18 -10
  156. data/ext/libmongocrypt/libmongocrypt/src/mc-fle2-encryption-placeholder-private.h +69 -70
  157. data/ext/libmongocrypt/libmongocrypt/src/mc-fle2-encryption-placeholder.c +445 -439
  158. data/ext/libmongocrypt/libmongocrypt/src/mc-fle2-find-equality-payload-private-v2.h +41 -0
  159. data/ext/libmongocrypt/libmongocrypt/src/mc-fle2-find-equality-payload-private.h +11 -18
  160. data/ext/libmongocrypt/libmongocrypt/src/mc-fle2-find-equality-payload-v2.c +135 -0
  161. data/ext/libmongocrypt/libmongocrypt/src/mc-fle2-find-equality-payload.c +109 -126
  162. data/ext/libmongocrypt/libmongocrypt/src/mc-fle2-find-range-payload-private-v2.h +103 -0
  163. data/ext/libmongocrypt/libmongocrypt/src/mc-fle2-find-range-payload-private.h +28 -31
  164. data/ext/libmongocrypt/libmongocrypt/src/mc-fle2-find-range-payload-v2.c +173 -0
  165. data/ext/libmongocrypt/libmongocrypt/src/mc-fle2-find-range-payload.c +106 -125
  166. data/ext/libmongocrypt/libmongocrypt/src/mc-fle2-insert-update-payload-private-v2.h +130 -0
  167. data/ext/libmongocrypt/libmongocrypt/src/mc-fle2-insert-update-payload-private.h +36 -44
  168. data/ext/libmongocrypt/libmongocrypt/src/mc-fle2-insert-update-payload-v2.c +382 -0
  169. data/ext/libmongocrypt/libmongocrypt/src/mc-fle2-insert-update-payload.c +237 -278
  170. data/ext/libmongocrypt/libmongocrypt/src/mc-fle2-payload-iev-private-v2.h +133 -0
  171. data/ext/libmongocrypt/libmongocrypt/src/mc-fle2-payload-iev-private.h +67 -56
  172. data/ext/libmongocrypt/libmongocrypt/src/mc-fle2-payload-iev-v2.c +437 -0
  173. data/ext/libmongocrypt/libmongocrypt/src/mc-fle2-payload-iev.c +454 -325
  174. data/ext/libmongocrypt/libmongocrypt/src/mc-fle2-payload-uev-common-private.h +69 -0
  175. data/ext/libmongocrypt/libmongocrypt/src/mc-fle2-payload-uev-common.c +182 -0
  176. data/ext/libmongocrypt/libmongocrypt/src/mc-fle2-payload-uev-private.h +23 -31
  177. data/ext/libmongocrypt/libmongocrypt/src/mc-fle2-payload-uev-v2-private.h +85 -0
  178. data/ext/libmongocrypt/libmongocrypt/src/mc-fle2-payload-uev-v2.c +142 -0
  179. data/ext/libmongocrypt/libmongocrypt/src/mc-fle2-payload-uev.c +104 -231
  180. data/ext/libmongocrypt/libmongocrypt/src/mc-fle2-range-operator-private.h +8 -7
  181. data/ext/libmongocrypt/libmongocrypt/src/mc-fle2-rfds-private.h +56 -56
  182. data/ext/libmongocrypt/libmongocrypt/src/mc-fle2-rfds.c +520 -580
  183. data/ext/libmongocrypt/libmongocrypt/src/mc-optional-private.h +47 -66
  184. data/ext/libmongocrypt/libmongocrypt/src/mc-range-edge-generation-private.h +67 -76
  185. data/ext/libmongocrypt/libmongocrypt/src/mc-range-edge-generation.c +201 -190
  186. data/ext/libmongocrypt/libmongocrypt/src/mc-range-encoding-private.h +55 -42
  187. data/ext/libmongocrypt/libmongocrypt/src/mc-range-encoding.c +809 -558
  188. data/ext/libmongocrypt/libmongocrypt/src/mc-range-mincover-generator.template.h +177 -201
  189. data/ext/libmongocrypt/libmongocrypt/src/mc-range-mincover-private.h +54 -53
  190. data/ext/libmongocrypt/libmongocrypt/src/mc-range-mincover.c +188 -240
  191. data/ext/libmongocrypt/libmongocrypt/src/mc-rangeopts-private.h +43 -35
  192. data/ext/libmongocrypt/libmongocrypt/src/mc-rangeopts.c +484 -337
  193. data/ext/libmongocrypt/libmongocrypt/src/mc-reader-private.h +36 -71
  194. data/ext/libmongocrypt/libmongocrypt/src/mc-reader.c +111 -164
  195. data/ext/libmongocrypt/libmongocrypt/src/mc-tokens-private.h +87 -65
  196. data/ext/libmongocrypt/libmongocrypt/src/mc-tokens.c +153 -125
  197. data/ext/libmongocrypt/libmongocrypt/src/mc-writer-private.h +66 -0
  198. data/ext/libmongocrypt/libmongocrypt/src/mc-writer.c +141 -0
  199. data/ext/libmongocrypt/libmongocrypt/src/mlib/check.hpp +37 -55
  200. data/ext/libmongocrypt/libmongocrypt/src/mlib/endian.h +11 -11
  201. data/ext/libmongocrypt/libmongocrypt/src/mlib/error.h +27 -32
  202. data/ext/libmongocrypt/libmongocrypt/src/mlib/int128.h +461 -499
  203. data/ext/libmongocrypt/libmongocrypt/src/mlib/int128.test.cpp +256 -334
  204. data/ext/libmongocrypt/libmongocrypt/src/mlib/macros.h +4 -5
  205. data/ext/libmongocrypt/libmongocrypt/src/mlib/path.h +196 -231
  206. data/ext/libmongocrypt/libmongocrypt/src/mlib/path.test.c +56 -79
  207. data/ext/libmongocrypt/libmongocrypt/src/mlib/str.h +411 -530
  208. data/ext/libmongocrypt/libmongocrypt/src/mlib/str.test.c +116 -131
  209. data/ext/libmongocrypt/libmongocrypt/src/mlib/thread.h +17 -26
  210. data/ext/libmongocrypt/libmongocrypt/src/mlib/user-check.h +2 -2
  211. data/ext/libmongocrypt/libmongocrypt/src/mongocrypt-binary-private.h +1 -9
  212. data/ext/libmongocrypt/libmongocrypt/src/mongocrypt-binary.c +31 -48
  213. data/ext/libmongocrypt/libmongocrypt/src/mongocrypt-buffer-private.h +55 -131
  214. data/ext/libmongocrypt/libmongocrypt/src/mongocrypt-buffer.c +442 -565
  215. data/ext/libmongocrypt/libmongocrypt/src/mongocrypt-cache-collinfo-private.h +1 -2
  216. data/ext/libmongocrypt/libmongocrypt/src/mongocrypt-cache-collinfo.c +28 -45
  217. data/ext/libmongocrypt/libmongocrypt/src/mongocrypt-cache-key-private.h +11 -17
  218. data/ext/libmongocrypt/libmongocrypt/src/mongocrypt-cache-key.c +104 -132
  219. data/ext/libmongocrypt/libmongocrypt/src/mongocrypt-cache-oauth-private.h +16 -24
  220. data/ext/libmongocrypt/libmongocrypt/src/mongocrypt-cache-oauth.c +110 -93
  221. data/ext/libmongocrypt/libmongocrypt/src/mongocrypt-cache-private.h +26 -45
  222. data/ext/libmongocrypt/libmongocrypt/src/mongocrypt-cache.c +220 -273
  223. data/ext/libmongocrypt/libmongocrypt/src/mongocrypt-ciphertext-private.h +13 -25
  224. data/ext/libmongocrypt/libmongocrypt/src/mongocrypt-ciphertext.c +147 -166
  225. data/ext/libmongocrypt/libmongocrypt/src/mongocrypt-compat.h +2 -2
  226. data/ext/libmongocrypt/libmongocrypt/src/mongocrypt-crypto-private.h +110 -204
  227. data/ext/libmongocrypt/libmongocrypt/src/mongocrypt-crypto.c +1145 -1567
  228. data/ext/libmongocrypt/libmongocrypt/src/mongocrypt-ctx-datakey.c +510 -476
  229. data/ext/libmongocrypt/libmongocrypt/src/mongocrypt-ctx-decrypt.c +817 -694
  230. data/ext/libmongocrypt/libmongocrypt/src/mongocrypt-ctx-encrypt.c +2775 -2697
  231. data/ext/libmongocrypt/libmongocrypt/src/mongocrypt-ctx-private.h +189 -184
  232. data/ext/libmongocrypt/libmongocrypt/src/mongocrypt-ctx-rewrap-many-datakey.c +308 -351
  233. data/ext/libmongocrypt/libmongocrypt/src/mongocrypt-ctx.c +990 -1139
  234. data/ext/libmongocrypt/libmongocrypt/src/mongocrypt-dll-private.h +23 -24
  235. data/ext/libmongocrypt/libmongocrypt/src/mongocrypt-endian-private.h +44 -58
  236. data/ext/libmongocrypt/libmongocrypt/src/mongocrypt-endpoint-private.h +21 -25
  237. data/ext/libmongocrypt/libmongocrypt/src/mongocrypt-endpoint.c +167 -181
  238. data/ext/libmongocrypt/libmongocrypt/src/mongocrypt-kek-private.h +42 -44
  239. data/ext/libmongocrypt/libmongocrypt/src/mongocrypt-kek.c +292 -272
  240. data/ext/libmongocrypt/libmongocrypt/src/mongocrypt-key-broker-private.h +70 -110
  241. data/ext/libmongocrypt/libmongocrypt/src/mongocrypt-key-broker.c +1010 -1033
  242. data/ext/libmongocrypt/libmongocrypt/src/mongocrypt-key-private.h +27 -44
  243. data/ext/libmongocrypt/libmongocrypt/src/mongocrypt-key.c +349 -402
  244. data/ext/libmongocrypt/libmongocrypt/src/mongocrypt-kms-ctx-private.h +127 -120
  245. data/ext/libmongocrypt/libmongocrypt/src/mongocrypt-kms-ctx.c +1692 -1611
  246. data/ext/libmongocrypt/libmongocrypt/src/mongocrypt-log-private.h +35 -67
  247. data/ext/libmongocrypt/libmongocrypt/src/mongocrypt-log.c +49 -83
  248. data/ext/libmongocrypt/libmongocrypt/src/mongocrypt-marking-private.h +31 -36
  249. data/ext/libmongocrypt/libmongocrypt/src/mongocrypt-marking.c +1923 -1479
  250. data/ext/libmongocrypt/libmongocrypt/src/mongocrypt-mutex-private.h +7 -12
  251. data/ext/libmongocrypt/libmongocrypt/src/mongocrypt-opts-private.h +124 -107
  252. data/ext/libmongocrypt/libmongocrypt/src/mongocrypt-opts.c +925 -419
  253. data/ext/libmongocrypt/libmongocrypt/src/mongocrypt-private.h +99 -122
  254. data/ext/libmongocrypt/libmongocrypt/src/mongocrypt-status-private.h +3 -8
  255. data/ext/libmongocrypt/libmongocrypt/src/mongocrypt-status.c +92 -119
  256. data/ext/libmongocrypt/libmongocrypt/src/mongocrypt-traverse-util-private.h +19 -29
  257. data/ext/libmongocrypt/libmongocrypt/src/mongocrypt-traverse-util.c +136 -176
  258. data/ext/libmongocrypt/libmongocrypt/src/mongocrypt-util-private.h +11 -21
  259. data/ext/libmongocrypt/libmongocrypt/src/mongocrypt-util.c +98 -136
  260. data/ext/libmongocrypt/libmongocrypt/src/mongocrypt.c +924 -1339
  261. data/ext/libmongocrypt/libmongocrypt/src/mongocrypt.h +199 -313
  262. data/ext/libmongocrypt/libmongocrypt/src/os_posix/os_dll.c +83 -79
  263. data/ext/libmongocrypt/libmongocrypt/src/os_posix/os_mutex.c +20 -28
  264. data/ext/libmongocrypt/libmongocrypt/src/os_win/os_dll.c +64 -73
  265. data/ext/libmongocrypt/libmongocrypt/src/os_win/os_mutex.c +8 -16
  266. data/ext/libmongocrypt/libmongocrypt/test/crypt_shared-stub.cpp +57 -87
  267. data/ext/libmongocrypt/libmongocrypt/test/data/bulkWrite/bypassQueryAnalysis/payload.json +53 -0
  268. data/ext/libmongocrypt/libmongocrypt/test/data/bulkWrite/jsonSchema/cmd-to-mongocryptd.json +23 -0
  269. data/ext/libmongocrypt/libmongocrypt/test/data/bulkWrite/jsonSchema/cmd.json +20 -0
  270. data/ext/libmongocrypt/libmongocrypt/test/data/bulkWrite/simple/cmd-to-mongocryptd.json +50 -0
  271. data/ext/libmongocrypt/libmongocrypt/test/data/bulkWrite/simple/cmd.json +20 -0
  272. data/ext/libmongocrypt/libmongocrypt/test/data/bulkWrite/simple/collinfo.json +44 -0
  273. data/ext/libmongocrypt/libmongocrypt/test/data/bulkWrite/simple/encrypted-field-map.json +24 -0
  274. data/ext/libmongocrypt/libmongocrypt/test/data/bulkWrite/simple/encrypted-payload-pattern.json +53 -0
  275. data/ext/libmongocrypt/libmongocrypt/test/data/bulkWrite/simple/mongocryptd-reply.json +62 -0
  276. data/ext/libmongocrypt/libmongocrypt/test/data/bulkWrite/unencrypted/cmd-to-mongocryptd.json +30 -0
  277. data/ext/libmongocrypt/libmongocrypt/test/data/bulkWrite/unencrypted/cmd.json +17 -0
  278. data/ext/libmongocrypt/libmongocrypt/test/data/bulkWrite/unencrypted/mongocryptd-reply.json +39 -0
  279. data/ext/libmongocrypt/libmongocrypt/test/data/bulkWrite/unencrypted/payload.json +21 -0
  280. data/ext/libmongocrypt/libmongocrypt/test/data/cleanup/missing-key-id/collinfo.json +20 -0
  281. data/ext/libmongocrypt/libmongocrypt/test/data/cleanup/no-fields/collinfo.json +9 -0
  282. data/ext/libmongocrypt/libmongocrypt/test/data/cleanup/no-fields/encrypted-payload.json +4 -0
  283. data/ext/libmongocrypt/libmongocrypt/test/data/cleanup/success/cmd.json +1 -0
  284. data/ext/libmongocrypt/libmongocrypt/test/data/cleanup/success/collinfo.json +63 -0
  285. data/ext/libmongocrypt/libmongocrypt/test/data/cleanup/success/encrypted-field-config-map.json +61 -0
  286. data/ext/libmongocrypt/libmongocrypt/test/data/cleanup/success/encrypted-payload-range-v2.json +37 -0
  287. data/ext/libmongocrypt/libmongocrypt/test/data/cleanup/success/encrypted-payload.json +29 -0
  288. data/ext/libmongocrypt/libmongocrypt/test/data/compact/anchor-pad/cmd.json +1 -0
  289. data/ext/libmongocrypt/libmongocrypt/test/data/compact/anchor-pad/collinfo.json +64 -0
  290. data/ext/libmongocrypt/libmongocrypt/test/data/compact/anchor-pad/encrypted-payload-range-v2.json +105 -0
  291. data/ext/libmongocrypt/libmongocrypt/test/data/compact/anchor-pad/encrypted-payload.json +30 -0
  292. data/ext/libmongocrypt/libmongocrypt/test/data/compact/no-range/cmd.json +1 -0
  293. data/ext/libmongocrypt/libmongocrypt/test/data/compact/no-range/collinfo.json +49 -0
  294. data/ext/libmongocrypt/libmongocrypt/test/data/compact/no-range/encrypted-field-config-map.json +47 -0
  295. data/ext/libmongocrypt/libmongocrypt/test/data/compact/no-range/encrypted-payload.json +23 -0
  296. data/ext/libmongocrypt/libmongocrypt/test/data/compact/success/collinfo.json +15 -0
  297. data/ext/libmongocrypt/libmongocrypt/test/data/compact/success/encrypted-field-config-map.json +10 -0
  298. data/ext/libmongocrypt/libmongocrypt/test/data/compact/success/encrypted-payload-range-v2.json +104 -0
  299. data/ext/libmongocrypt/libmongocrypt/test/data/compact/success/encrypted-payload.json +6 -0
  300. data/ext/libmongocrypt/libmongocrypt/test/data/fle2-delete/empty/encrypted-payload-v2.json +60 -0
  301. data/ext/libmongocrypt/libmongocrypt/test/data/fle2-delete/success/encrypted-payload-v2.json +67 -0
  302. data/ext/libmongocrypt/libmongocrypt/test/data/fle2-explain/with-csfle/collinfo.json +4 -4
  303. data/ext/libmongocrypt/libmongocrypt/test/data/fle2-explain/with-csfle/encrypted-payload.json +5 -5
  304. data/ext/libmongocrypt/libmongocrypt/test/data/fle2-explicit/find-indexed-contentionFactor1-v2.json +8 -0
  305. data/ext/libmongocrypt/libmongocrypt/test/data/fle2-explicit/find-indexed-v2.json +8 -0
  306. data/ext/libmongocrypt/libmongocrypt/test/data/fle2-explicit/insert-indexed-contentionFactor1-v2.json +8 -0
  307. data/ext/libmongocrypt/libmongocrypt/test/data/fle2-explicit/insert-indexed-same-user-and-index-key-v2.json +8 -0
  308. data/ext/libmongocrypt/libmongocrypt/test/data/fle2-explicit/insert-indexed-v2.json +8 -0
  309. data/ext/libmongocrypt/libmongocrypt/test/data/fle2-find-equality-v2/cmd.json +6 -0
  310. data/ext/libmongocrypt/libmongocrypt/test/data/fle2-find-equality-v2/encrypted-field-map.json +22 -0
  311. data/ext/libmongocrypt/libmongocrypt/test/data/fle2-find-equality-v2/encrypted-payload.json +40 -0
  312. data/ext/libmongocrypt/libmongocrypt/test/data/fle2-find-equality-v2/mongocryptd-reply.json +19 -0
  313. data/ext/libmongocrypt/libmongocrypt/test/data/fle2-find-range/date-v2/cmd.json +10 -0
  314. data/ext/libmongocrypt/libmongocrypt/test/data/fle2-find-range/date-v2/encrypted-field-map.json +27 -0
  315. data/ext/libmongocrypt/libmongocrypt/test/data/fle2-find-range/date-v2/encrypted-payload.json +41 -0
  316. data/ext/libmongocrypt/libmongocrypt/test/data/fle2-find-range/date-v2/mongocryptd-reply.json +49 -0
  317. data/ext/libmongocrypt/libmongocrypt/test/data/fle2-find-range/decimal128-precision-v2/cmd.json +6 -0
  318. data/ext/libmongocrypt/libmongocrypt/test/data/fle2-find-range/decimal128-precision-v2/encrypted-field-map.json +30 -0
  319. data/ext/libmongocrypt/libmongocrypt/test/data/fle2-find-range/decimal128-precision-v2/encrypted-payload.json +50 -0
  320. data/ext/libmongocrypt/libmongocrypt/test/data/fle2-find-range/decimal128-precision-v2/mongocryptd-reply.json +58 -0
  321. data/ext/libmongocrypt/libmongocrypt/test/data/fle2-find-range/decimal128-v2/cmd.json +6 -0
  322. data/ext/libmongocrypt/libmongocrypt/test/data/fle2-find-range/decimal128-v2/encrypted-field-map.json +27 -0
  323. data/ext/libmongocrypt/libmongocrypt/test/data/fle2-find-range/decimal128-v2/encrypted-payload.json +41 -0
  324. data/ext/libmongocrypt/libmongocrypt/test/data/fle2-find-range/decimal128-v2/mongocryptd-reply.json +49 -0
  325. data/ext/libmongocrypt/libmongocrypt/test/data/fle2-find-range/double-precision-v2/cmd.json +8 -0
  326. data/ext/libmongocrypt/libmongocrypt/test/data/fle2-find-range/double-precision-v2/encrypted-field-map.json +30 -0
  327. data/ext/libmongocrypt/libmongocrypt/test/data/fle2-find-range/double-precision-v2/encrypted-payload.json +44 -0
  328. data/ext/libmongocrypt/libmongocrypt/test/data/fle2-find-range/double-precision-v2/mongocryptd-reply.json +52 -0
  329. data/ext/libmongocrypt/libmongocrypt/test/data/fle2-find-range/double-v2/cmd.json +8 -0
  330. data/ext/libmongocrypt/libmongocrypt/test/data/fle2-find-range/double-v2/encrypted-field-map.json +27 -0
  331. data/ext/libmongocrypt/libmongocrypt/test/data/fle2-find-range/double-v2/encrypted-payload.json +41 -0
  332. data/ext/libmongocrypt/libmongocrypt/test/data/fle2-find-range/double-v2/mongocryptd-reply.json +49 -0
  333. data/ext/libmongocrypt/libmongocrypt/test/data/fle2-find-range/int32-v2/cmd.json +8 -0
  334. data/ext/libmongocrypt/libmongocrypt/test/data/fle2-find-range/int32-v2/encrypted-field-map.json +27 -0
  335. data/ext/libmongocrypt/libmongocrypt/test/data/fle2-find-range/int32-v2/encrypted-payload.json +41 -0
  336. data/ext/libmongocrypt/libmongocrypt/test/data/fle2-find-range/int32-v2/mongocryptd-reply.json +49 -0
  337. data/ext/libmongocrypt/libmongocrypt/test/data/fle2-find-range/int64-v2/cmd.json +8 -0
  338. data/ext/libmongocrypt/libmongocrypt/test/data/fle2-find-range/int64-v2/encrypted-field-map.json +27 -0
  339. data/ext/libmongocrypt/libmongocrypt/test/data/fle2-find-range/int64-v2/encrypted-payload.json +41 -0
  340. data/ext/libmongocrypt/libmongocrypt/test/data/fle2-find-range/int64-v2/mongocryptd-reply.json +49 -0
  341. data/ext/libmongocrypt/libmongocrypt/test/data/fle2-find-range-explicit/double/encrypted-payload-v2.json +26 -0
  342. data/ext/libmongocrypt/libmongocrypt/test/data/fle2-find-range-explicit/double-precision/encrypted-payload-v2.json +26 -0
  343. data/ext/libmongocrypt/libmongocrypt/test/data/fle2-find-range-explicit/int32/encrypted-payload-v2.json +26 -0
  344. data/ext/libmongocrypt/libmongocrypt/test/data/fle2-find-range-explicit/int32-nominmax/encrypted-payload-v2.json +26 -0
  345. data/ext/libmongocrypt/libmongocrypt/test/data/fle2-find-range-explicit/int32-openinterval/encrypted-payload-v2.json +16 -0
  346. data/ext/libmongocrypt/libmongocrypt/test/data/fle2-insert/cmd.json +1 -1
  347. data/ext/libmongocrypt/libmongocrypt/test/data/fle2-insert-range/date/RNG_DATA.h +65 -65
  348. data/ext/libmongocrypt/libmongocrypt/test/data/fle2-insert-range/date-v2/cmd.json +13 -0
  349. data/ext/libmongocrypt/libmongocrypt/test/data/fle2-insert-range/date-v2/encrypted-field-map.json +27 -0
  350. data/ext/libmongocrypt/libmongocrypt/test/data/fle2-insert-range/date-v2/encrypted-payload.json +44 -0
  351. data/ext/libmongocrypt/libmongocrypt/test/data/fle2-insert-range/date-v2/mongocryptd-reply.json +52 -0
  352. data/ext/libmongocrypt/libmongocrypt/test/data/fle2-insert-range/decimal128/RNG_DATA.h +132 -132
  353. data/ext/libmongocrypt/libmongocrypt/test/data/fle2-insert-range/decimal128-precision/RNG_DATA.h +71 -71
  354. data/ext/libmongocrypt/libmongocrypt/test/data/fle2-insert-range/decimal128-precision-v2/cmd.json +9 -0
  355. data/ext/libmongocrypt/libmongocrypt/test/data/fle2-insert-range/decimal128-precision-v2/encrypted-field-map.json +30 -0
  356. data/ext/libmongocrypt/libmongocrypt/test/data/fle2-insert-range/decimal128-precision-v2/encrypted-payload.json +53 -0
  357. data/ext/libmongocrypt/libmongocrypt/test/data/fle2-insert-range/decimal128-precision-v2/mongocryptd-reply.json +61 -0
  358. data/ext/libmongocrypt/libmongocrypt/test/data/fle2-insert-range/decimal128-v2/cmd.json +9 -0
  359. data/ext/libmongocrypt/libmongocrypt/test/data/fle2-insert-range/decimal128-v2/encrypted-field-map.json +27 -0
  360. data/ext/libmongocrypt/libmongocrypt/test/data/fle2-insert-range/decimal128-v2/encrypted-payload.json +44 -0
  361. data/ext/libmongocrypt/libmongocrypt/test/data/fle2-insert-range/decimal128-v2/mongocryptd-reply.json +52 -0
  362. data/ext/libmongocrypt/libmongocrypt/test/data/fle2-insert-range/double/RNG_DATA.h +68 -68
  363. data/ext/libmongocrypt/libmongocrypt/test/data/fle2-insert-range/double-precision/RNG_DATA.h +19 -19
  364. data/ext/libmongocrypt/libmongocrypt/test/data/fle2-insert-range/double-precision-v2/cmd.json +11 -0
  365. data/ext/libmongocrypt/libmongocrypt/test/data/fle2-insert-range/double-precision-v2/encrypted-field-map.json +30 -0
  366. data/ext/libmongocrypt/libmongocrypt/test/data/fle2-insert-range/double-precision-v2/encrypted-payload.json +47 -0
  367. data/ext/libmongocrypt/libmongocrypt/test/data/fle2-insert-range/double-precision-v2/mongocryptd-reply.json +55 -0
  368. data/ext/libmongocrypt/libmongocrypt/test/data/fle2-insert-range/double-v2/cmd.json +11 -0
  369. data/ext/libmongocrypt/libmongocrypt/test/data/fle2-insert-range/double-v2/encrypted-field-map.json +27 -0
  370. data/ext/libmongocrypt/libmongocrypt/test/data/fle2-insert-range/double-v2/encrypted-payload.json +44 -0
  371. data/ext/libmongocrypt/libmongocrypt/test/data/fle2-insert-range/double-v2/mongocryptd-reply.json +52 -0
  372. data/ext/libmongocrypt/libmongocrypt/test/data/fle2-insert-range/int32/RNG_DATA.h +25 -25
  373. data/ext/libmongocrypt/libmongocrypt/test/data/fle2-insert-range/int32-v2/cmd.json +11 -0
  374. data/ext/libmongocrypt/libmongocrypt/test/data/fle2-insert-range/int32-v2/encrypted-field-map.json +27 -0
  375. data/ext/libmongocrypt/libmongocrypt/test/data/fle2-insert-range/int32-v2/encrypted-payload.json +44 -0
  376. data/ext/libmongocrypt/libmongocrypt/test/data/fle2-insert-range/int32-v2/mongocryptd-reply.json +52 -0
  377. data/ext/libmongocrypt/libmongocrypt/test/data/fle2-insert-range/int64/RNG_DATA.h +65 -65
  378. data/ext/libmongocrypt/libmongocrypt/test/data/fle2-insert-range/int64-v2/cmd.json +11 -0
  379. data/ext/libmongocrypt/libmongocrypt/test/data/fle2-insert-range/int64-v2/encrypted-field-map.json +27 -0
  380. data/ext/libmongocrypt/libmongocrypt/test/data/fle2-insert-range/int64-v2/encrypted-payload.json +44 -0
  381. data/ext/libmongocrypt/libmongocrypt/test/data/fle2-insert-range/int64-v2/mongocryptd-reply.json +52 -0
  382. data/ext/libmongocrypt/libmongocrypt/test/data/fle2-insert-range-explicit/double/RNG_DATA.h +68 -68
  383. data/ext/libmongocrypt/libmongocrypt/test/data/fle2-insert-range-explicit/double/encrypted-payload-v2.json +8 -0
  384. data/ext/libmongocrypt/libmongocrypt/test/data/fle2-insert-range-explicit/double-precision/RNG_DATA.h +19 -19
  385. data/ext/libmongocrypt/libmongocrypt/test/data/fle2-insert-range-explicit/double-precision/encrypted-payload-v2.json +8 -0
  386. data/ext/libmongocrypt/libmongocrypt/test/data/fle2-insert-range-explicit/int32/RNG_DATA.h +25 -25
  387. data/ext/libmongocrypt/libmongocrypt/test/data/fle2-insert-range-explicit/int32/encrypted-payload-v2.json +8 -0
  388. data/ext/libmongocrypt/libmongocrypt/test/data/fle2-insert-range-explicit/int32-nominmax/encrypted-payload-v2.json +8 -0
  389. data/ext/libmongocrypt/libmongocrypt/test/data/fle2-insert-range-explicit/sparsity-2/RNG_DATA.h +15 -15
  390. data/ext/libmongocrypt/libmongocrypt/test/data/fle2-insert-range-explicit/sparsity-2/encrypted-payload-v2.json +8 -0
  391. data/ext/libmongocrypt/libmongocrypt/test/data/fle2-insert-unindexed-v2/cmd.json +9 -0
  392. data/ext/libmongocrypt/libmongocrypt/test/data/fle2-insert-unindexed-v2/encrypted-field-map.json +18 -0
  393. data/ext/libmongocrypt/libmongocrypt/test/data/fle2-insert-unindexed-v2/encrypted-payload.json +14 -0
  394. data/ext/libmongocrypt/libmongocrypt/test/data/fle2-insert-unindexed-v2/mongocryptd-reply.json +41 -0
  395. data/ext/libmongocrypt/libmongocrypt/test/data/fle2-insert-v2/cmd.json +9 -0
  396. data/ext/libmongocrypt/libmongocrypt/test/data/fle2-insert-v2/encrypted-field-map.json +22 -0
  397. data/ext/libmongocrypt/libmongocrypt/test/data/fle2-insert-v2/encrypted-payload.json +39 -0
  398. data/ext/libmongocrypt/libmongocrypt/test/data/fle2-insert-v2/mongocryptd-reply.json +49 -0
  399. data/ext/libmongocrypt/libmongocrypt/test/data/iev-v2/FLECrudTest-insertOneRangeV2.json +10 -0
  400. data/ext/libmongocrypt/libmongocrypt/test/data/iev-v2/FLECrudTest-insertOneV2.json +10 -0
  401. data/ext/libmongocrypt/libmongocrypt/test/data/kms-azure/decrypt-response.txt +16 -0
  402. data/ext/libmongocrypt/libmongocrypt/test/data/kms-azure/encrypt-response.txt +16 -0
  403. data/ext/libmongocrypt/libmongocrypt/test/data/kms-azure/oauth-response.txt +19 -0
  404. data/ext/libmongocrypt/libmongocrypt/test/data/no-trimFactor/find/cmd.json +9 -0
  405. data/ext/libmongocrypt/libmongocrypt/test/data/no-trimFactor/find/encrypted-field-map.json +19 -0
  406. data/ext/libmongocrypt/libmongocrypt/test/data/no-trimFactor/find/encrypted-payload.json +62 -0
  407. data/ext/libmongocrypt/libmongocrypt/test/data/no-trimFactor/find/mongocryptd-reply.json +69 -0
  408. data/ext/libmongocrypt/libmongocrypt/test/data/no-trimFactor/insert/cmd.json +11 -0
  409. data/ext/libmongocrypt/libmongocrypt/test/data/no-trimFactor/insert/encrypted-field-map.json +19 -0
  410. data/ext/libmongocrypt/libmongocrypt/test/data/no-trimFactor/insert/encrypted-payload.json +40 -0
  411. data/ext/libmongocrypt/libmongocrypt/test/data/no-trimFactor/insert/mongocryptd-reply.json +47 -0
  412. data/ext/libmongocrypt/libmongocrypt/test/data/range-edge-generation/edges_decimal128.cstruct +1 -1
  413. data/ext/libmongocrypt/libmongocrypt/test/data/range-edge-generation/edges_double.cstruct +8637 -7958
  414. data/ext/libmongocrypt/libmongocrypt/test/data/range-edge-generation/edges_int32.cstruct +5522 -1382
  415. data/ext/libmongocrypt/libmongocrypt/test/data/range-edge-generation/edges_int64.cstruct +5042 -1262
  416. data/ext/libmongocrypt/libmongocrypt/test/data/range-min-cover/mincover_decimal128.cstruct +1 -1
  417. data/ext/libmongocrypt/libmongocrypt/test/data/range-min-cover/mincover_decimal128_precision.cstruct +1 -1
  418. data/ext/libmongocrypt/libmongocrypt/test/data/range-min-cover/mincover_double.cstruct +1 -1
  419. data/ext/libmongocrypt/libmongocrypt/test/data/range-min-cover/mincover_double_precision.cstruct +2 -2
  420. data/ext/libmongocrypt/libmongocrypt/test/data/range-min-cover/mincover_int32.cstruct +1 -1
  421. data/ext/libmongocrypt/libmongocrypt/test/data/range-min-cover/mincover_int64.cstruct +1 -1
  422. data/ext/libmongocrypt/libmongocrypt/test/data/range-sends-cryptoParams/auto-find-int32/cmd.json +8 -0
  423. data/ext/libmongocrypt/libmongocrypt/test/data/range-sends-cryptoParams/auto-find-int32/encrypted-field-map.json +19 -0
  424. data/ext/libmongocrypt/libmongocrypt/test/data/range-sends-cryptoParams/auto-find-int32/encrypted-payload.json +53 -0
  425. data/ext/libmongocrypt/libmongocrypt/test/data/range-sends-cryptoParams/auto-find-int32/mongocryptd-reply.json +58 -0
  426. data/ext/libmongocrypt/libmongocrypt/test/data/range-sends-cryptoParams/auto-insert-int32/cmd.json +11 -0
  427. data/ext/libmongocrypt/libmongocrypt/test/data/range-sends-cryptoParams/auto-insert-int32/encrypted-field-map.json +19 -0
  428. data/ext/libmongocrypt/libmongocrypt/test/data/range-sends-cryptoParams/auto-insert-int32/encrypted-payload.json +40 -0
  429. data/ext/libmongocrypt/libmongocrypt/test/data/range-sends-cryptoParams/auto-insert-int32/mongocryptd-reply.json +45 -0
  430. data/ext/libmongocrypt/libmongocrypt/test/data/range-sends-cryptoParams/explicit-find-int32/expected.json +26 -0
  431. data/ext/libmongocrypt/libmongocrypt/test/data/range-sends-cryptoParams/explicit-find-int32/to-encrypt.json +20 -0
  432. data/ext/libmongocrypt/libmongocrypt/test/data/range-sends-cryptoParams/explicit-find-int32-defaults/expected.json +26 -0
  433. data/ext/libmongocrypt/libmongocrypt/test/data/range-sends-cryptoParams/explicit-find-int32-defaults/to-encrypt.json +20 -0
  434. data/ext/libmongocrypt/libmongocrypt/test/data/range-sends-cryptoParams/explicit-insert-double/expected.json +8 -0
  435. data/ext/libmongocrypt/libmongocrypt/test/data/range-sends-cryptoParams/explicit-insert-int32/expected.json +8 -0
  436. data/ext/libmongocrypt/libmongocrypt/test/data/range-sends-cryptoParams/explicit-insert-int32-defaults/expected.json +8 -0
  437. data/ext/libmongocrypt/libmongocrypt/test/data/roundtrip/README.md +17 -0
  438. data/ext/libmongocrypt/libmongocrypt/test/data/roundtrip/aes-ctr.json +29 -0
  439. data/ext/libmongocrypt/libmongocrypt/test/data/roundtrip/fle2-fixed.json +10 -0
  440. data/ext/libmongocrypt/libmongocrypt/test/data/roundtrip/fle2-generated.json +38 -0
  441. data/ext/libmongocrypt/libmongocrypt/test/data/roundtrip/fle2aead-decrypt.json +35 -0
  442. data/ext/libmongocrypt/libmongocrypt/test/data/roundtrip/fle2aead-fixed.json +29 -0
  443. data/ext/libmongocrypt/libmongocrypt/test/data/roundtrip/fle2aead-generated.json +122 -0
  444. data/ext/libmongocrypt/libmongocrypt/test/data/roundtrip/fle2v2-aead-fixed.json +29 -0
  445. data/ext/libmongocrypt/libmongocrypt/test/data/roundtrip/fle2v2-aead-generated.json +122 -0
  446. data/ext/libmongocrypt/libmongocrypt/test/data/roundtrip/mcgrew.json +12 -0
  447. data/ext/libmongocrypt/libmongocrypt/test/data/roundtrip/nist.json +20 -0
  448. data/ext/libmongocrypt/libmongocrypt/test/data/tokens/README.md +30 -0
  449. data/ext/libmongocrypt/libmongocrypt/test/data/tokens/mc.json +25 -0
  450. data/ext/libmongocrypt/libmongocrypt/test/data/tokens/server.json +25 -0
  451. data/ext/libmongocrypt/libmongocrypt/test/example-no-bson.c +4 -4
  452. data/ext/libmongocrypt/libmongocrypt/test/example-state-machine.c +279 -323
  453. data/ext/libmongocrypt/libmongocrypt/test/fuzz_kms.c +8 -7
  454. data/ext/libmongocrypt/libmongocrypt/test/test-dll.cpp +6 -7
  455. data/ext/libmongocrypt/libmongocrypt/test/test-gcp-auth.c +221 -283
  456. data/ext/libmongocrypt/libmongocrypt/test/test-mc-efc.c +60 -73
  457. data/ext/libmongocrypt/libmongocrypt/test/test-mc-fle2-find-equality-payload-v2.c +78 -0
  458. data/ext/libmongocrypt/libmongocrypt/test/test-mc-fle2-find-range-payload-v2.c +129 -0
  459. data/ext/libmongocrypt/libmongocrypt/test/test-mc-fle2-payload-iev-v2.c +248 -0
  460. data/ext/libmongocrypt/libmongocrypt/test/test-mc-fle2-payload-iev.c +467 -414
  461. data/ext/libmongocrypt/libmongocrypt/test/test-mc-fle2-payload-iup-v2.c +248 -0
  462. data/ext/libmongocrypt/libmongocrypt/test/test-mc-fle2-payload-iup.c +141 -159
  463. data/ext/libmongocrypt/libmongocrypt/test/test-mc-fle2-payload-uev-v2.c +338 -0
  464. data/ext/libmongocrypt/libmongocrypt/test/test-mc-fle2-payload-uev.c +238 -176
  465. data/ext/libmongocrypt/libmongocrypt/test/test-mc-fle2-rfds.c +373 -474
  466. data/ext/libmongocrypt/libmongocrypt/test/test-mc-range-edge-generation.c +421 -388
  467. data/ext/libmongocrypt/libmongocrypt/test/test-mc-range-encoding.c +974 -825
  468. data/ext/libmongocrypt/libmongocrypt/test/test-mc-range-mincover.c +499 -481
  469. data/ext/libmongocrypt/libmongocrypt/test/test-mc-rangeopts.c +312 -148
  470. data/ext/libmongocrypt/libmongocrypt/test/test-mc-reader.c +124 -207
  471. data/ext/libmongocrypt/libmongocrypt/test/test-mc-tokens.c +249 -213
  472. data/ext/libmongocrypt/libmongocrypt/test/test-mc-writer.c +176 -0
  473. data/ext/libmongocrypt/libmongocrypt/test/test-mongocrypt-assert-match-bson.c +632 -808
  474. data/ext/libmongocrypt/libmongocrypt/test/test-mongocrypt-assert-match-bson.h +22 -2
  475. data/ext/libmongocrypt/libmongocrypt/test/test-mongocrypt-assert.h +168 -189
  476. data/ext/libmongocrypt/libmongocrypt/test/test-mongocrypt-buffer.c +187 -211
  477. data/ext/libmongocrypt/libmongocrypt/test/test-mongocrypt-cache-oauth.c +118 -37
  478. data/ext/libmongocrypt/libmongocrypt/test/test-mongocrypt-cache.c +210 -233
  479. data/ext/libmongocrypt/libmongocrypt/test/test-mongocrypt-ciphertext.c +185 -220
  480. data/ext/libmongocrypt/libmongocrypt/test/test-mongocrypt-cleanup.c +374 -0
  481. data/ext/libmongocrypt/libmongocrypt/test/test-mongocrypt-compact.c +410 -445
  482. data/ext/libmongocrypt/libmongocrypt/test/test-mongocrypt-crypto-hooks.c +798 -812
  483. data/ext/libmongocrypt/libmongocrypt/test/test-mongocrypt-crypto-std-hooks.c +142 -135
  484. data/ext/libmongocrypt/libmongocrypt/test/test-mongocrypt-crypto-std-hooks.h +70 -71
  485. data/ext/libmongocrypt/libmongocrypt/test/test-mongocrypt-crypto.c +394 -846
  486. data/ext/libmongocrypt/libmongocrypt/test/test-mongocrypt-csfle-lib.c +159 -183
  487. data/ext/libmongocrypt/libmongocrypt/test/test-mongocrypt-ctx-decrypt.c +870 -1045
  488. data/ext/libmongocrypt/libmongocrypt/test/test-mongocrypt-ctx-encrypt.c +5183 -4717
  489. data/ext/libmongocrypt/libmongocrypt/test/test-mongocrypt-ctx-rewrap-many-datakey.c +750 -964
  490. data/ext/libmongocrypt/libmongocrypt/test/test-mongocrypt-ctx-setopt.c +1093 -1178
  491. data/ext/libmongocrypt/libmongocrypt/test/test-mongocrypt-datakey.c +348 -420
  492. data/ext/libmongocrypt/libmongocrypt/test/test-mongocrypt-dll.c +23 -30
  493. data/ext/libmongocrypt/libmongocrypt/test/test-mongocrypt-endpoint.c +98 -111
  494. data/ext/libmongocrypt/libmongocrypt/test/test-mongocrypt-kek.c +49 -52
  495. data/ext/libmongocrypt/libmongocrypt/test/test-mongocrypt-key-broker.c +770 -920
  496. data/ext/libmongocrypt/libmongocrypt/test/test-mongocrypt-key-cache.c +354 -407
  497. data/ext/libmongocrypt/libmongocrypt/test/test-mongocrypt-key.c +197 -245
  498. data/ext/libmongocrypt/libmongocrypt/test/test-mongocrypt-kms-ctx.c +705 -368
  499. data/ext/libmongocrypt/libmongocrypt/test/test-mongocrypt-kms-responses.c +147 -166
  500. data/ext/libmongocrypt/libmongocrypt/test/test-mongocrypt-local-kms.c +50 -61
  501. data/ext/libmongocrypt/libmongocrypt/test/test-mongocrypt-log.c +85 -100
  502. data/ext/libmongocrypt/libmongocrypt/test/test-mongocrypt-marking.c +1073 -690
  503. data/ext/libmongocrypt/libmongocrypt/test/test-mongocrypt-opts.c +42 -0
  504. data/ext/libmongocrypt/libmongocrypt/test/test-mongocrypt-status.c +46 -58
  505. data/ext/libmongocrypt/libmongocrypt/test/test-mongocrypt-traverse-util.c +381 -451
  506. data/ext/libmongocrypt/libmongocrypt/test/test-mongocrypt-util.c +55 -67
  507. data/ext/libmongocrypt/libmongocrypt/test/test-mongocrypt-util.h +7 -10
  508. data/ext/libmongocrypt/libmongocrypt/test/test-mongocrypt.c +879 -918
  509. data/ext/libmongocrypt/libmongocrypt/test/test-mongocrypt.h +119 -169
  510. data/ext/libmongocrypt/libmongocrypt/test/test-named-kms-providers.c +2381 -0
  511. data/ext/libmongocrypt/libmongocrypt/test/util/HELP.autogen +3 -1
  512. data/ext/libmongocrypt/libmongocrypt/test/util/README.md +1 -0
  513. data/ext/libmongocrypt/libmongocrypt/test/util/csfle.c +512 -559
  514. data/ext/libmongocrypt/libmongocrypt/test/util/make_includes.py +1 -1
  515. data/ext/libmongocrypt/libmongocrypt/test/util/util.c +771 -882
  516. data/ext/libmongocrypt/libmongocrypt/test/util/util.h +33 -55
  517. data/lib/libmongocrypt_helper/version.rb +2 -2
  518. metadata +245 -111
  519. checksums.yaml.gz.sig +0 -0
  520. data/ext/libmongocrypt/libmongocrypt/VERSION_CURRENT +0 -1
  521. data/ext/libmongocrypt/libmongocrypt/bindings/java/mongocrypt/src/test/resources/fle2-find-range-explicit/int32/encrypted-payload.json +0 -26
  522. data/ext/libmongocrypt/libmongocrypt/bindings/java/mongocrypt/src/test/resources/fle2-find-range-explicit/int32/key-document.json +0 -0
  523. data/ext/libmongocrypt/libmongocrypt/bindings/node/CHANGELOG.md +0 -81
  524. data/ext/libmongocrypt/libmongocrypt/bindings/node/LICENSE +0 -201
  525. data/ext/libmongocrypt/libmongocrypt/bindings/node/binding.gyp +0 -79
  526. data/ext/libmongocrypt/libmongocrypt/bindings/node/etc/README.hbs +0 -44
  527. data/ext/libmongocrypt/libmongocrypt/bindings/node/etc/build-static.sh +0 -39
  528. data/ext/libmongocrypt/libmongocrypt/bindings/node/index.d.ts +0 -515
  529. data/ext/libmongocrypt/libmongocrypt/bindings/node/lib/autoEncrypter.js +0 -420
  530. data/ext/libmongocrypt/libmongocrypt/bindings/node/lib/buffer_pool.js +0 -123
  531. data/ext/libmongocrypt/libmongocrypt/bindings/node/lib/clientEncryption.js +0 -699
  532. data/ext/libmongocrypt/libmongocrypt/bindings/node/lib/common.js +0 -100
  533. data/ext/libmongocrypt/libmongocrypt/bindings/node/lib/credentialsProvider.js +0 -33
  534. data/ext/libmongocrypt/libmongocrypt/bindings/node/lib/cryptoCallbacks.js +0 -87
  535. data/ext/libmongocrypt/libmongocrypt/bindings/node/lib/index.js +0 -42
  536. data/ext/libmongocrypt/libmongocrypt/bindings/node/lib/mongocryptdManager.js +0 -66
  537. data/ext/libmongocrypt/libmongocrypt/bindings/node/lib/stateMachine.js +0 -487
  538. data/ext/libmongocrypt/libmongocrypt/bindings/node/package-lock.json +0 -16051
  539. data/ext/libmongocrypt/libmongocrypt/bindings/node/package.json +0 -81
  540. data/ext/libmongocrypt/libmongocrypt/bindings/node/src/mongocrypt.cc +0 -929
  541. data/ext/libmongocrypt/libmongocrypt/bindings/node/src/mongocrypt.h +0 -114
  542. data/ext/libmongocrypt/libmongocrypt/bindings/node/test/autoEncrypter.test.js +0 -953
  543. data/ext/libmongocrypt/libmongocrypt/bindings/node/test/buffer_pool.test.js +0 -91
  544. data/ext/libmongocrypt/libmongocrypt/bindings/node/test/clientEncryption.test.js +0 -701
  545. data/ext/libmongocrypt/libmongocrypt/bindings/node/test/credentialsProvider.test.js +0 -163
  546. data/ext/libmongocrypt/libmongocrypt/bindings/node/test/cryptoCallbacks.test.js +0 -284
  547. data/ext/libmongocrypt/libmongocrypt/bindings/node/test/data/README.md +0 -5
  548. data/ext/libmongocrypt/libmongocrypt/bindings/node/test/data/cmd.json +0 -6
  549. data/ext/libmongocrypt/libmongocrypt/bindings/node/test/data/collection-info.json +0 -37
  550. data/ext/libmongocrypt/libmongocrypt/bindings/node/test/data/encrypted-document-nested.json +0 -8
  551. data/ext/libmongocrypt/libmongocrypt/bindings/node/test/data/encrypted-document.json +0 -11
  552. data/ext/libmongocrypt/libmongocrypt/bindings/node/test/data/encryptedFields.json +0 -30
  553. data/ext/libmongocrypt/libmongocrypt/bindings/node/test/data/key-document.json +0 -32
  554. data/ext/libmongocrypt/libmongocrypt/bindings/node/test/data/key1-document.json +0 -30
  555. data/ext/libmongocrypt/libmongocrypt/bindings/node/test/data/mongocryptd-reply.json +0 -18
  556. data/ext/libmongocrypt/libmongocrypt/bindings/node/test/mongocryptdManager.test.js +0 -48
  557. data/ext/libmongocrypt/libmongocrypt/bindings/node/test/release.test.js +0 -59
  558. data/ext/libmongocrypt/libmongocrypt/bindings/node/test/requirements.helper.js +0 -29
  559. data/ext/libmongocrypt/libmongocrypt/bindings/node/test/stateMachine.test.js +0 -331
  560. data/ext/libmongocrypt/libmongocrypt/bindings/node/test/tools/mongodb_reporter.js +0 -325
  561. data/ext/libmongocrypt/libmongocrypt/bindings/python/setup.py +0 -84
  562. data/ext/libmongocrypt/libmongocrypt/bindings/python/test/data/fle2-find-range-explicit/int32/encrypted-payload.json +0 -26
  563. data/ext/libmongocrypt/libmongocrypt/bindings/python/test-requirements.txt +0 -12
  564. data/ext/libmongocrypt/libmongocrypt/debian/build_snapshot.sh +0 -79
  565. data/ext/libmongocrypt/libmongocrypt/debian/changelog +0 -105
  566. data/ext/libmongocrypt/libmongocrypt/debian/compat +0 -1
  567. data/ext/libmongocrypt/libmongocrypt/debian/control +0 -41
  568. data/ext/libmongocrypt/libmongocrypt/debian/copyright +0 -129
  569. data/ext/libmongocrypt/libmongocrypt/debian/gbp.conf +0 -23
  570. data/ext/libmongocrypt/libmongocrypt/debian/libmongocrypt-dev.dirs +0 -2
  571. data/ext/libmongocrypt/libmongocrypt/debian/libmongocrypt-dev.install +0 -5
  572. data/ext/libmongocrypt/libmongocrypt/debian/libmongocrypt0.dirs +0 -1
  573. data/ext/libmongocrypt/libmongocrypt/debian/libmongocrypt0.install +0 -1
  574. data/ext/libmongocrypt/libmongocrypt/debian/rules +0 -46
  575. data/ext/libmongocrypt/libmongocrypt/debian/source/format +0 -1
  576. data/ext/libmongocrypt/libmongocrypt/debian/source/lintian-overrides +0 -3
  577. data/ext/libmongocrypt/libmongocrypt/debian/source/options +0 -1
  578. data/ext/libmongocrypt/libmongocrypt/debian/watch +0 -3
  579. data/ext/libmongocrypt/libmongocrypt/test/data/aes-ctr.cstructs +0 -359
  580. data/ext/libmongocrypt/libmongocrypt/test/data/compact/success/mongocryptd-reply.json +0 -72
  581. data/ext/libmongocrypt/libmongocrypt/test/data/fle2-aead.cstructs +0 -109
  582. data/ext/libmongocrypt/libmongocrypt/test/data/fle2-find-range-explicit/int32-nominmax/encrypted-payload.json +0 -26
  583. data/ext/libmongocrypt/libmongocrypt/test/data/fle2-find-range-explicit/int32-nominmax/rangeopts.json +0 -5
  584. data/ext/libmongocrypt/libmongocrypt/test/data/fle2-insert-range-explicit/int32-nominmax/RNG_DATA.h +0 -70
  585. data/ext/libmongocrypt/libmongocrypt/test/data/fle2-insert-range-explicit/int32-nominmax/encrypted-payload.json +0 -8
  586. data/ext/libmongocrypt/libmongocrypt/test/data/fle2-insert-range-explicit/int32-nominmax/rangeopts.json +0 -5
  587. data/ext/libmongocrypt/libmongocrypt/test/data/fle2-insert-range-explicit/int32-nominmax/value-to-encrypt.json +0 -5
  588. data/ext/libmongocrypt/libmongocrypt/test/data/fle2.cstructs +0 -33
  589. data.tar.gz.sig +0 -0
  590. metadata.gz.sig +0 -0
  591. /data/ext/libmongocrypt/libmongocrypt/bindings/java/mongocrypt/src/test/resources/{fle2-find-range-explicit → fle2-find-range-explicit-v2}/int32/key-filter.json +0 -0
  592. /data/ext/libmongocrypt/libmongocrypt/bindings/java/mongocrypt/src/test/resources/{fle2-find-range-explicit → fle2-find-range-explicit-v2}/int32/value-to-encrypt.json +0 -0
  593. /data/ext/libmongocrypt/libmongocrypt/bindings/python/test/data/{fle2-find-range-explicit → fle2-find-range-explicit-v2}/int32/value-to-encrypt.json +0 -0
  594. /data/ext/libmongocrypt/libmongocrypt/bindings/{java/mongocrypt/src/test/resources/fle2-find-range-explicit → python/test/data/fle2-find-rangePreview-explicit}/int32/rangeopts.json +0 -0
  595. /data/ext/libmongocrypt/libmongocrypt/{test/data/fle2-find-range-explicit/int32-nominmax → bindings/python/test/data/fle2-find-rangePreview-explicit/int32}/value-to-encrypt.json +0 -0
  596. /data/ext/libmongocrypt/libmongocrypt/{bindings/node/test/data/kms-decrypt-reply.txt → test/data/kms-aws/decrypt-response.txt} +0 -0
  597. /data/ext/libmongocrypt/libmongocrypt/{bindings/node/test/data/kms-encrypt-reply.txt → test/data/kms-aws/encrypt-response.txt} +0 -0
  598. /data/ext/libmongocrypt/libmongocrypt/test/data/{gcp-auth → kms-gcp}/decrypt-response.txt +0 -0
  599. /data/ext/libmongocrypt/libmongocrypt/test/data/{gcp-auth → kms-gcp}/encrypt-response.txt +0 -0
  600. /data/ext/libmongocrypt/libmongocrypt/test/data/{gcp-auth → kms-gcp}/oauth-response.txt +0 -0
@@ -19,507 +19,452 @@
19
19
 
20
20
  #include <bson/bson.h>
21
21
 
22
- #include "mongocrypt.h"
23
22
  #include "mongocrypt-config.h"
24
23
  #include "mongocrypt-crypto-private.h"
25
24
  #include "mongocrypt-marking-private.h"
25
+ #include "mongocrypt.h"
26
26
  #include "test-mongocrypt.h"
27
+ #include <kms_message/kms_b64.h> // kms_message_b64_pton
27
28
 
28
29
  #ifdef MONGOCRYPT_ENABLE_CRYPTO_COMMON_CRYPTO
29
30
  #include <sys/sysctl.h>
30
31
  #endif
31
32
 
32
33
  /* Return a repeated character with no null terminator. */
33
- char *
34
- _mongocrypt_repeat_char (char c, uint32_t times)
35
- {
36
- char *result;
37
- uint32_t i;
34
+ char *_mongocrypt_repeat_char(char c, uint32_t times) {
35
+ char *result;
36
+ uint32_t i;
38
37
 
39
- result = bson_malloc (times);
40
- BSON_ASSERT (result);
38
+ result = bson_malloc(times);
39
+ BSON_ASSERT(result);
41
40
 
42
- for (i = 0; i < times; i++) {
43
- result[i] = c;
44
- }
41
+ for (i = 0; i < times; i++) {
42
+ result[i] = c;
43
+ }
45
44
 
46
- return result;
45
+ return result;
47
46
  }
48
47
 
49
- void
50
- _load_json_as_bson (const char *path, bson_t *out)
51
- {
52
- bson_error_t error;
53
- bson_json_reader_t *reader;
54
- bool ret;
55
-
56
- reader = bson_json_reader_new_from_file (path, &error);
57
- if (!reader) {
58
- fprintf (stderr, "error reading: %s\n", path);
59
- }
60
- ASSERT_OR_PRINT_BSON (reader, error);
61
- bson_init (out);
62
- ret = bson_json_reader_read (reader, out, &error);
63
- ASSERT_OR_PRINT_BSON (ret, error);
64
-
65
- bson_json_reader_destroy (reader);
48
+ void _load_json_as_bson(const char *path, bson_t *out) {
49
+ bson_error_t error;
50
+ bson_json_reader_t *reader;
51
+ bool ret;
52
+
53
+ reader = bson_json_reader_new_from_file(path, &error);
54
+ if (!reader) {
55
+ fprintf(stderr, "error reading: %s\n", path);
56
+ }
57
+ ASSERT_OR_PRINT_BSON(reader, error);
58
+ bson_init(out);
59
+ ret = bson_json_reader_read(reader, out, &error);
60
+ ASSERT_OR_PRINT_BSON(ret, error);
61
+
62
+ bson_json_reader_destroy(reader);
66
63
  }
67
64
 
68
- #define TEST_DATA_COUNT_INC(var) \
69
- (var)++; \
70
- if ((var) >= TEST_DATA_COUNT) { \
71
- TEST_ERROR ( \
72
- "TEST_DATA_COUNT exceeded for %s. Increment TEST_DATA_COUNT.", #var); \
73
- }
74
-
75
- static void
76
- _load_json (_mongocrypt_tester_t *tester, const char *path)
77
- {
78
- bson_t as_bson;
79
- _mongocrypt_buffer_t *buf;
80
-
81
- _load_json_as_bson (path, &as_bson);
82
-
83
- buf = &tester->file_bufs[tester->file_count];
84
- _mongocrypt_buffer_steal_from_bson (buf, &as_bson);
85
- tester->file_paths[tester->file_count] = bson_strdup (path);
86
- TEST_DATA_COUNT_INC (tester->file_count);
87
- }
65
+ #define TEST_DATA_COUNT_INC(var) \
66
+ (var)++; \
67
+ if ((var) >= TEST_DATA_COUNT) { \
68
+ TEST_ERROR("TEST_DATA_COUNT exceeded for %s. Increment TEST_DATA_COUNT.", #var); \
69
+ }
70
+
71
+ static void _load_json(_mongocrypt_tester_t *tester, const char *path) {
72
+ bson_t as_bson;
73
+ _mongocrypt_buffer_t *buf;
88
74
 
75
+ _load_json_as_bson(path, &as_bson);
89
76
 
90
- static void
91
- _load_http (_mongocrypt_tester_t *tester, const char *path)
92
- {
93
- int fd;
94
- char *contents;
95
- int n_read;
96
- int filesize;
97
- char storage[512];
98
- int i;
99
- _mongocrypt_buffer_t *buf;
100
-
101
- filesize = 0;
102
- contents = NULL;
103
- fd = open (path, O_RDONLY);
104
- while ((n_read = read (fd, storage, sizeof (storage))) > 0) {
105
- filesize += n_read;
106
- /* Append storage. Performance does not matter. */
107
- contents = bson_realloc (contents, filesize);
108
- memcpy (contents + (filesize - n_read), storage, n_read);
109
- }
110
-
111
- if (n_read < 0) {
112
- fprintf (stderr, "failed to read %s\n", path);
113
- abort ();
114
- }
115
-
116
- close (fd);
117
-
118
- buf = &tester->file_bufs[tester->file_count];
119
- /* copy and fix newlines */
120
- _mongocrypt_buffer_init (buf);
121
- /* allocate twice the size since \n may become \r\n */
122
- buf->data = bson_malloc0 (filesize * 2);
123
- BSON_ASSERT (buf->data);
124
-
125
- buf->len = 0;
126
- buf->owned = true;
127
- for (i = 0; i < filesize; i++) {
128
- if (contents[i] == '\n' && contents[i - 1] != '\r') {
129
- buf->data[buf->len++] = '\r';
130
- }
131
- buf->data[buf->len++] = contents[i];
132
- }
133
-
134
- bson_free (contents);
135
- tester->file_paths[tester->file_count] = bson_strdup (path);
136
- TEST_DATA_COUNT_INC (tester->file_count);
77
+ buf = &tester->file_bufs[tester->file_count];
78
+ _mongocrypt_buffer_steal_from_bson(buf, &as_bson);
79
+ tester->file_paths[tester->file_count] = bson_strdup(path);
80
+ TEST_DATA_COUNT_INC(tester->file_count);
137
81
  }
138
82
 
83
+ static void _load_http(_mongocrypt_tester_t *tester, const char *path) {
84
+ int fd;
85
+ char *contents;
86
+ int n_read;
87
+ int filesize;
88
+ char storage[512];
89
+ int i;
90
+ _mongocrypt_buffer_t *buf;
91
+
92
+ filesize = 0;
93
+ contents = NULL;
94
+ fd = open(path, O_RDONLY);
95
+ while ((n_read = read(fd, storage, sizeof(storage))) > 0) {
96
+ filesize += n_read;
97
+ /* Append storage. Performance does not matter. */
98
+ contents = bson_realloc(contents, filesize);
99
+ memcpy(contents + (filesize - n_read), storage, n_read);
100
+ }
101
+
102
+ if (n_read < 0) {
103
+ fprintf(stderr, "failed to read %s\n", path);
104
+ abort();
105
+ }
106
+
107
+ close(fd);
108
+
109
+ buf = &tester->file_bufs[tester->file_count];
110
+ /* copy and fix newlines */
111
+ _mongocrypt_buffer_init(buf);
112
+ /* allocate twice the size since \n may become \r\n */
113
+ buf->data = bson_malloc0(filesize * 2);
114
+ BSON_ASSERT(buf->data);
115
+
116
+ buf->len = 0;
117
+ buf->owned = true;
118
+ for (i = 0; i < filesize; i++) {
119
+ if (contents[i] == '\n' && contents[i - 1] != '\r') {
120
+ buf->data[buf->len++] = '\r';
121
+ }
122
+ buf->data[buf->len++] = contents[i];
123
+ }
124
+
125
+ bson_free(contents);
126
+ tester->file_paths[tester->file_count] = bson_strdup(path);
127
+ TEST_DATA_COUNT_INC(tester->file_count);
128
+ }
139
129
 
140
- void
141
- _mongocrypt_tester_install (_mongocrypt_tester_t *tester,
142
- char *name,
143
- _mongocrypt_test_fn fn,
144
- _mongocrypt_tester_crypto_spec_t crypto_spec)
145
- {
146
- bool crypto_enabled;
130
+ void _mongocrypt_tester_install(_mongocrypt_tester_t *tester,
131
+ char *name,
132
+ _mongocrypt_test_fn fn,
133
+ _mongocrypt_tester_crypto_spec_t crypto_spec) {
134
+ bool crypto_enabled;
147
135
 
148
136
  #ifdef MONGOCRYPT_ENABLE_CRYPTO
149
- crypto_enabled = true;
137
+ crypto_enabled = true;
150
138
  #else
151
- crypto_enabled = false;
139
+ crypto_enabled = false;
152
140
  #endif
153
141
 
154
- if (crypto_spec == CRYPTO_REQUIRED && !crypto_enabled) {
155
- printf ("Skipping test: %s – requires crypto to be enabled\n", name);
156
- return;
157
- }
142
+ if (crypto_spec == CRYPTO_REQUIRED && !crypto_enabled) {
143
+ printf("Skipping test: %s – requires crypto to be enabled\n", name);
144
+ return;
145
+ }
158
146
 
159
- if (crypto_spec == CRYPTO_PROHIBITED && crypto_enabled) {
160
- printf ("Skipping test: %s – requires crypto to be disabled\n", name);
161
- return;
162
- }
147
+ if (crypto_spec == CRYPTO_PROHIBITED && crypto_enabled) {
148
+ printf("Skipping test: %s – requires crypto to be disabled\n", name);
149
+ return;
150
+ }
163
151
 
164
- tester->test_fns[tester->test_count] = fn;
165
- tester->test_names[tester->test_count] = bson_strdup (name);
166
- TEST_DATA_COUNT_INC (tester->test_count);
152
+ tester->test_fns[tester->test_count] = fn;
153
+ tester->test_names[tester->test_count] = bson_strdup(name);
154
+ TEST_DATA_COUNT_INC(tester->test_count);
167
155
  }
168
156
 
169
-
170
- mongocrypt_binary_t *
171
- _mongocrypt_tester_file (_mongocrypt_tester_t *tester, const char *path)
172
- {
173
- int i;
174
- mongocrypt_binary_t *to_return;
175
-
176
- to_return = mongocrypt_binary_new ();
177
- tester->test_bin[tester->bin_count] = to_return;
178
- TEST_DATA_COUNT_INC (tester->bin_count);
179
-
180
- for (i = 0; i < tester->file_count; i++) {
181
- if (0 == strcmp (tester->file_paths[i], path)) {
182
- _mongocrypt_buffer_to_binary (&tester->file_bufs[i], to_return);
183
- return to_return;
184
- }
185
- }
186
-
187
- /* File not found, load it. */
188
- if (strstr (path, ".json")) {
189
- _load_json (tester, path);
190
- } else if (strstr (path, ".txt")) {
191
- _load_http (tester, path);
192
- }
193
-
194
- _mongocrypt_buffer_to_binary (&tester->file_bufs[tester->file_count - 1],
195
- to_return);
196
- return to_return;
157
+ mongocrypt_binary_t *_mongocrypt_tester_file(_mongocrypt_tester_t *tester, const char *path) {
158
+ int i;
159
+ mongocrypt_binary_t *to_return;
160
+
161
+ to_return = mongocrypt_binary_new();
162
+ tester->test_bin[tester->bin_count] = to_return;
163
+ TEST_DATA_COUNT_INC(tester->bin_count);
164
+
165
+ for (i = 0; i < tester->file_count; i++) {
166
+ if (0 == strcmp(tester->file_paths[i], path)) {
167
+ _mongocrypt_buffer_to_binary(&tester->file_bufs[i], to_return);
168
+ return to_return;
169
+ }
170
+ }
171
+
172
+ /* File not found, load it. */
173
+ if (strstr(path, ".json")) {
174
+ _load_json(tester, path);
175
+ } else if (strstr(path, ".txt")) {
176
+ _load_http(tester, path);
177
+ }
178
+
179
+ _mongocrypt_buffer_to_binary(&tester->file_bufs[tester->file_count - 1], to_return);
180
+ return to_return;
197
181
  }
198
182
 
199
-
200
- bson_t *
201
- _mongocrypt_tester_bson_from_json (_mongocrypt_tester_t *tester,
202
- const char *json,
203
- ...)
204
- {
205
- va_list ap;
206
- char *full_json;
207
- bson_t *bson;
208
- bson_error_t error;
209
- char *c;
210
-
211
- va_start (ap, json);
212
- full_json = bson_strdupv_printf (json, ap);
213
- /* Replace ' with " */
214
- for (c = full_json; *c; c++) {
215
- if (*c == '\'') {
216
- *c = '"';
217
- }
218
- }
219
-
220
- va_end (ap);
221
- bson = &tester->test_bson[tester->bson_count];
222
- TEST_DATA_COUNT_INC (tester->bson_count);
223
- if (!bson_init_from_json (bson, full_json, strlen (full_json), &error)) {
224
- fprintf (stderr, "%s", error.message);
225
- abort ();
226
- }
227
- bson_free (full_json);
228
- return bson;
183
+ bson_t *_mongocrypt_tester_bson_from_json(_mongocrypt_tester_t *tester, const char *json, ...) {
184
+ va_list ap;
185
+ char *full_json;
186
+ bson_t *bson;
187
+ bson_error_t error;
188
+ char *c;
189
+
190
+ va_start(ap, json);
191
+ full_json = bson_strdupv_printf(json, ap);
192
+ /* Replace ' with " */
193
+ for (c = full_json; *c; c++) {
194
+ if (*c == '\'') {
195
+ *c = '"';
196
+ }
197
+ }
198
+
199
+ va_end(ap);
200
+ bson = &tester->test_bson[tester->bson_count];
201
+ TEST_DATA_COUNT_INC(tester->bson_count);
202
+ if (!bson_init_from_json(bson, full_json, strlen(full_json), &error)) {
203
+ fprintf(stderr, "%s", error.message);
204
+ abort();
205
+ }
206
+ bson_free(full_json);
207
+ return bson;
229
208
  }
230
209
 
231
-
232
- mongocrypt_binary_t *
233
- _mongocrypt_tester_bin_from_json (_mongocrypt_tester_t *tester,
234
- const char *json,
235
- ...)
236
- {
237
- va_list ap;
238
- char *full_json;
239
- bson_t *bson;
240
- mongocrypt_binary_t *bin;
241
- bson_error_t error;
242
- char *c;
243
-
244
- va_start (ap, json);
245
- full_json = bson_strdupv_printf (json, ap);
246
- /* Replace ' with " */
247
- for (c = full_json; *c; c++) {
248
- if (*c == '\'') {
249
- *c = '"';
250
- }
251
- }
252
-
253
- va_end (ap);
254
- bson = &tester->test_bson[tester->bson_count];
255
- TEST_DATA_COUNT_INC (tester->bson_count);
256
- if (!bson_init_from_json (bson, full_json, strlen (full_json), &error)) {
257
- fprintf (stderr, "failed to parse JSON %s: %s", error.message, json);
258
- abort ();
259
- }
260
- bin = mongocrypt_binary_new ();
261
- tester->test_bin[tester->bin_count] = bin;
262
- TEST_DATA_COUNT_INC (tester->bin_count);
263
- bin->data = (uint8_t *) bson_get_data (bson);
264
- bin->len = bson->len;
265
- bson_free (full_json);
266
- return bin;
210
+ mongocrypt_binary_t *_mongocrypt_tester_bin_from_json(_mongocrypt_tester_t *tester, const char *json, ...) {
211
+ va_list ap;
212
+ char *full_json;
213
+ bson_t *bson;
214
+ mongocrypt_binary_t *bin;
215
+ bson_error_t error;
216
+ char *c;
217
+
218
+ va_start(ap, json);
219
+ full_json = bson_strdupv_printf(json, ap);
220
+ /* Replace ' with " */
221
+ for (c = full_json; *c; c++) {
222
+ if (*c == '\'') {
223
+ *c = '"';
224
+ }
225
+ }
226
+
227
+ va_end(ap);
228
+ bson = &tester->test_bson[tester->bson_count];
229
+ TEST_DATA_COUNT_INC(tester->bson_count);
230
+ if (!bson_init_from_json(bson, full_json, strlen(full_json), &error)) {
231
+ fprintf(stderr, "failed to parse JSON %s: %s", error.message, json);
232
+ abort();
233
+ }
234
+ bin = mongocrypt_binary_new();
235
+ tester->test_bin[tester->bin_count] = bin;
236
+ TEST_DATA_COUNT_INC(tester->bin_count);
237
+ bin->data = (uint8_t *)bson_get_data(bson);
238
+ bin->len = bson->len;
239
+ bson_free(full_json);
240
+ return bin;
267
241
  }
268
242
 
243
+ mongocrypt_binary_t *_mongocrypt_tester_bin(_mongocrypt_tester_t *tester, int size) {
244
+ mongocrypt_binary_t *bin;
245
+ uint8_t *blob;
246
+ int i;
269
247
 
270
- mongocrypt_binary_t *
271
- _mongocrypt_tester_bin (_mongocrypt_tester_t *tester, int size)
272
- {
273
- mongocrypt_binary_t *bin;
274
- uint8_t *blob;
275
- int i;
248
+ if (size == 0) {
249
+ return NULL;
250
+ }
251
+ blob = bson_malloc(size);
252
+ BSON_ASSERT(blob);
276
253
 
277
- if (size == 0) {
278
- return NULL;
279
- }
280
- blob = bson_malloc (size);
281
- BSON_ASSERT (blob);
254
+ for (i = 0; i < size; i++) {
255
+ blob[i] = (i % 3) + 1; /* 1, 2, 3, 1, 2, 3, ... */
256
+ }
282
257
 
283
- for (i = 0; i < size; i++) {
284
- blob[i] = (i % 3) + 1; /* 1, 2, 3, 1, 2, 3, ... */
285
- }
258
+ bin = mongocrypt_binary_new_from_data(blob, size);
286
259
 
287
- bin = mongocrypt_binary_new_from_data (blob, size);
288
-
289
- tester->test_blob[tester->blob_count] = blob;
290
- TEST_DATA_COUNT_INC (tester->blob_count);
291
- tester->test_bin[tester->bin_count] = bin;
292
- TEST_DATA_COUNT_INC (tester->bin_count);
293
- return bin;
260
+ tester->test_blob[tester->blob_count] = blob;
261
+ TEST_DATA_COUNT_INC(tester->blob_count);
262
+ tester->test_bin[tester->bin_count] = bin;
263
+ TEST_DATA_COUNT_INC(tester->bin_count);
264
+ return bin;
294
265
  }
295
266
 
296
- void
297
- _mongocrypt_tester_satisfy_kms (_mongocrypt_tester_t *tester,
298
- mongocrypt_kms_ctx_t *kms)
299
- {
300
- const char *endpoint;
301
-
302
- BSON_ASSERT (mongocrypt_kms_ctx_endpoint (kms, &endpoint));
303
- BSON_ASSERT (endpoint == strstr (endpoint, "kms.") &&
304
- strstr (endpoint, ".amazonaws.com"));
305
- mongocrypt_kms_ctx_feed (kms,
306
- TEST_FILE ("./test/example/kms-decrypt-reply.txt"));
307
- BSON_ASSERT (0 == mongocrypt_kms_ctx_bytes_needed (kms));
308
- }
267
+ void _mongocrypt_tester_satisfy_kms(_mongocrypt_tester_t *tester, mongocrypt_kms_ctx_t *kms) {
268
+ const char *endpoint;
309
269
 
270
+ BSON_ASSERT(mongocrypt_kms_ctx_endpoint(kms, &endpoint));
271
+ BSON_ASSERT(endpoint == strstr(endpoint, "kms.") && strstr(endpoint, ".amazonaws.com"));
272
+ mongocrypt_kms_ctx_feed(kms, TEST_FILE("./test/data/kms-aws/decrypt-response.txt"));
273
+ BSON_ASSERT(0 == mongocrypt_kms_ctx_bytes_needed(kms));
274
+ }
310
275
 
311
276
  /* Run the state machine on example data until hitting stop_state or a
312
277
  * terminal state. */
313
- void
314
- _mongocrypt_tester_run_ctx_to (_mongocrypt_tester_t *tester,
315
- mongocrypt_ctx_t *ctx,
316
- mongocrypt_ctx_state_t stop_state)
317
- {
318
- mongocrypt_ctx_state_t state;
319
- mongocrypt_kms_ctx_t *kms;
320
- mongocrypt_status_t *status;
321
- mongocrypt_binary_t *bin;
322
- bool res;
323
-
324
- status = mongocrypt_status_new ();
325
- state = mongocrypt_ctx_state (ctx);
326
- while (state != stop_state) {
327
- switch (state) {
328
- case MONGOCRYPT_CTX_NEED_MONGO_COLLINFO:
329
- if (tester->paths.collection_info) {
330
- bin = TEST_FILE (tester->paths.collection_info);
331
- } else {
332
- bin = TEST_FILE ("./test/example/collection-info.json");
333
- }
334
- BSON_ASSERT (ctx->type == _MONGOCRYPT_TYPE_ENCRYPT);
335
- BSON_ASSERT (mongocrypt_ctx_mongo_feed (ctx, bin));
336
- BSON_ASSERT (mongocrypt_ctx_mongo_done (ctx));
337
- break;
338
- case MONGOCRYPT_CTX_NEED_MONGO_MARKINGS:
339
- if (tester->paths.mongocryptd_reply) {
340
- bin = TEST_FILE (tester->paths.mongocryptd_reply);
341
- } else {
342
- bin = TEST_FILE ("./test/example/mongocryptd-reply.json");
343
- }
344
- BSON_ASSERT (ctx->type == _MONGOCRYPT_TYPE_ENCRYPT);
345
- res = mongocrypt_ctx_mongo_feed (ctx, bin);
346
- mongocrypt_ctx_status (ctx, status);
347
- ASSERT_OR_PRINT (res, status);
348
- BSON_ASSERT (mongocrypt_ctx_mongo_done (ctx));
349
- break;
350
- case MONGOCRYPT_CTX_NEED_MONGO_KEYS:
351
- if (tester->paths.key_file) {
352
- bin = TEST_FILE (tester->paths.key_file);
353
- } else {
354
- bin = TEST_FILE ("./test/example/key-document.json");
355
- }
356
- res = mongocrypt_ctx_mongo_feed (ctx, bin);
357
- mongocrypt_ctx_status (ctx, status);
358
- ASSERT_OR_PRINT (res, status);
359
- BSON_ASSERT (mongocrypt_ctx_mongo_done (ctx));
360
- break;
361
- case MONGOCRYPT_CTX_NEED_KMS_CREDENTIALS:
362
- bin = TEST_BSON ("{}");
363
- mongocrypt_ctx_provide_kms_providers (ctx, bin);
364
- break;
365
- case MONGOCRYPT_CTX_NEED_KMS:
366
- kms = mongocrypt_ctx_next_kms_ctx (ctx);
367
- while (kms) {
368
- _mongocrypt_tester_satisfy_kms (tester, kms);
369
- kms = mongocrypt_ctx_next_kms_ctx (ctx);
370
- }
371
- res = mongocrypt_ctx_kms_done (ctx);
372
- mongocrypt_ctx_status (ctx, status);
373
- ASSERT_OR_PRINT (res, status);
374
- break;
375
- case MONGOCRYPT_CTX_READY:
376
- bin = mongocrypt_binary_new ();
377
- res = mongocrypt_ctx_finalize (ctx, bin);
378
- mongocrypt_ctx_status (ctx, status);
379
- ASSERT_OR_PRINT (res, status);
380
- mongocrypt_binary_destroy (bin);
381
- break;
382
- case MONGOCRYPT_CTX_ERROR:
383
- mongocrypt_ctx_status (ctx, status);
384
- fprintf (stderr,
385
- "Got error: %s\n",
386
- mongocrypt_status_message (status, NULL));
387
- ASSERT_STATE_EQUAL (state, stop_state);
388
- mongocrypt_status_destroy (status);
389
- return;
390
- case MONGOCRYPT_CTX_DONE:
391
- ASSERT_STATE_EQUAL (state, stop_state);
392
- mongocrypt_status_destroy (status);
393
- return;
394
- default:
395
- BSON_ASSERT (false && "Invalid state");
396
- }
397
- state = mongocrypt_ctx_state (ctx);
398
- }
399
- ASSERT_STATE_EQUAL (state, stop_state);
400
- mongocrypt_status_destroy (status);
278
+ void _mongocrypt_tester_run_ctx_to(_mongocrypt_tester_t *tester,
279
+ mongocrypt_ctx_t *ctx,
280
+ mongocrypt_ctx_state_t stop_state) {
281
+ mongocrypt_ctx_state_t state;
282
+ mongocrypt_kms_ctx_t *kms;
283
+ mongocrypt_status_t *status;
284
+ mongocrypt_binary_t *bin;
285
+ bool res;
286
+
287
+ status = mongocrypt_status_new();
288
+ state = mongocrypt_ctx_state(ctx);
289
+ while (state != stop_state) {
290
+ switch (state) {
291
+ case MONGOCRYPT_CTX_NEED_MONGO_COLLINFO_WITH_DB:
292
+ case MONGOCRYPT_CTX_NEED_MONGO_COLLINFO:
293
+ if (tester->paths.collection_info) {
294
+ bin = TEST_FILE(tester->paths.collection_info);
295
+ } else {
296
+ bin = TEST_FILE("./test/example/collection-info.json");
297
+ }
298
+ BSON_ASSERT(ctx->type == _MONGOCRYPT_TYPE_ENCRYPT);
299
+ BSON_ASSERT(mongocrypt_ctx_mongo_feed(ctx, bin));
300
+ BSON_ASSERT(mongocrypt_ctx_mongo_done(ctx));
301
+ break;
302
+ case MONGOCRYPT_CTX_NEED_MONGO_MARKINGS:
303
+ if (tester->paths.mongocryptd_reply) {
304
+ bin = TEST_FILE(tester->paths.mongocryptd_reply);
305
+ } else {
306
+ bin = TEST_FILE("./test/example/mongocryptd-reply.json");
307
+ }
308
+ BSON_ASSERT(ctx->type == _MONGOCRYPT_TYPE_ENCRYPT);
309
+ res = mongocrypt_ctx_mongo_feed(ctx, bin);
310
+ mongocrypt_ctx_status(ctx, status);
311
+ ASSERT_OR_PRINT(res, status);
312
+ BSON_ASSERT(mongocrypt_ctx_mongo_done(ctx));
313
+ break;
314
+ case MONGOCRYPT_CTX_NEED_MONGO_KEYS:
315
+ if (tester->paths.key_file) {
316
+ bin = TEST_FILE(tester->paths.key_file);
317
+ } else {
318
+ bin = TEST_FILE("./test/example/key-document.json");
319
+ }
320
+ res = mongocrypt_ctx_mongo_feed(ctx, bin);
321
+ mongocrypt_ctx_status(ctx, status);
322
+ ASSERT_OR_PRINT(res, status);
323
+ BSON_ASSERT(mongocrypt_ctx_mongo_done(ctx));
324
+ break;
325
+ case MONGOCRYPT_CTX_NEED_KMS_CREDENTIALS:
326
+ bin = TEST_BSON("{}");
327
+ mongocrypt_ctx_provide_kms_providers(ctx, bin);
328
+ break;
329
+ case MONGOCRYPT_CTX_NEED_KMS:
330
+ kms = mongocrypt_ctx_next_kms_ctx(ctx);
331
+ while (kms) {
332
+ _mongocrypt_tester_satisfy_kms(tester, kms);
333
+ kms = mongocrypt_ctx_next_kms_ctx(ctx);
334
+ }
335
+ res = mongocrypt_ctx_kms_done(ctx);
336
+ mongocrypt_ctx_status(ctx, status);
337
+ ASSERT_OR_PRINT(res, status);
338
+ break;
339
+ case MONGOCRYPT_CTX_READY:
340
+ bin = mongocrypt_binary_new();
341
+ res = mongocrypt_ctx_finalize(ctx, bin);
342
+ mongocrypt_ctx_status(ctx, status);
343
+ ASSERT_OR_PRINT(res, status);
344
+ mongocrypt_binary_destroy(bin);
345
+ break;
346
+ case MONGOCRYPT_CTX_ERROR:
347
+ mongocrypt_ctx_status(ctx, status);
348
+ fprintf(stderr, "Got error: %s\n", mongocrypt_status_message(status, NULL));
349
+ ASSERT_STATE_EQUAL(state, stop_state);
350
+ mongocrypt_status_destroy(status);
351
+ return;
352
+ case MONGOCRYPT_CTX_DONE:
353
+ ASSERT_STATE_EQUAL(state, stop_state);
354
+ mongocrypt_status_destroy(status);
355
+ return;
356
+ default: BSON_ASSERT(false && "Invalid state");
357
+ }
358
+ state = mongocrypt_ctx_state(ctx);
359
+ }
360
+ ASSERT_STATE_EQUAL(state, stop_state);
361
+ mongocrypt_status_destroy(status);
401
362
  }
402
363
 
403
-
404
364
  /* Get the plaintext associated with the encrypted doc for assertions. */
405
- const char *
406
- _mongocrypt_tester_plaintext (_mongocrypt_tester_t *tester)
407
- {
408
- bson_t as_bson;
409
- bson_iter_t iter;
410
- _mongocrypt_marking_t marking;
411
- _mongocrypt_buffer_t buf;
412
- mongocrypt_status_t *status;
413
-
414
- BSON_ASSERT (_mongocrypt_binary_to_bson (
415
- TEST_FILE ("./test/example/mongocryptd-reply.json"), &as_bson));
416
- /* Underlying binary data lives on in tester */
417
- BSON_ASSERT (bson_iter_init (&iter, &as_bson));
418
- BSON_ASSERT (bson_iter_find_descendant (&iter, "result.filter.ssn", &iter));
419
- BSON_ASSERT (_mongocrypt_buffer_from_binary_iter (&buf, &iter));
420
- status = mongocrypt_status_new ();
421
- ASSERT_OR_PRINT (_mongocrypt_marking_parse_unowned (&buf, &marking, status),
422
- status);
423
- mongocrypt_status_destroy (status);
424
- BSON_ASSERT (BSON_ITER_HOLDS_UTF8 (&marking.v_iter));
425
- return bson_iter_utf8 (&marking.v_iter, NULL);
365
+ const char *_mongocrypt_tester_plaintext(_mongocrypt_tester_t *tester) {
366
+ bson_t as_bson;
367
+ bson_iter_t iter;
368
+ _mongocrypt_marking_t marking;
369
+ _mongocrypt_buffer_t buf;
370
+ mongocrypt_status_t *status;
371
+
372
+ BSON_ASSERT(_mongocrypt_binary_to_bson(TEST_FILE("./test/example/mongocryptd-reply.json"), &as_bson));
373
+ /* Underlying binary data lives on in tester */
374
+ BSON_ASSERT(bson_iter_init(&iter, &as_bson));
375
+ BSON_ASSERT(bson_iter_find_descendant(&iter, "result.filter.ssn", &iter));
376
+ BSON_ASSERT(_mongocrypt_buffer_from_binary_iter(&buf, &iter));
377
+ status = mongocrypt_status_new();
378
+ ASSERT_OR_PRINT(_mongocrypt_marking_parse_unowned(&buf, &marking, status), status);
379
+ mongocrypt_status_destroy(status);
380
+ BSON_ASSERT(BSON_ITER_HOLDS_UTF8(&marking.v_iter));
381
+ return bson_iter_utf8(&marking.v_iter, NULL);
426
382
  }
427
383
 
428
-
429
- mongocrypt_binary_t *
430
- _mongocrypt_tester_encrypted_doc (_mongocrypt_tester_t *tester)
431
- {
432
- mongocrypt_t *crypt;
433
- mongocrypt_ctx_t *ctx;
434
- mongocrypt_binary_t *bin;
435
-
436
- bin = mongocrypt_binary_new ();
437
- if (!_mongocrypt_buffer_empty (&tester->encrypted_doc)) {
438
- _mongocrypt_buffer_to_binary (&tester->encrypted_doc, bin);
439
- return bin;
440
- }
441
-
442
- crypt = _mongocrypt_tester_mongocrypt (TESTER_MONGOCRYPT_DEFAULT);
443
-
444
- ctx = mongocrypt_ctx_new (crypt);
445
- ASSERT_OK (mongocrypt_ctx_encrypt_init (
446
- ctx, "test", -1, TEST_FILE ("./test/example/cmd.json")),
447
- ctx);
448
-
449
- _mongocrypt_tester_run_ctx_to (tester, ctx, MONGOCRYPT_CTX_READY);
450
- mongocrypt_ctx_finalize (ctx, bin);
451
- _mongocrypt_buffer_copy_from_binary (&tester->encrypted_doc, bin);
452
- mongocrypt_ctx_destroy (ctx);
453
- mongocrypt_destroy (crypt);
454
- _mongocrypt_buffer_to_binary (&tester->encrypted_doc, bin);
455
- return bin;
384
+ mongocrypt_binary_t *_mongocrypt_tester_encrypted_doc(_mongocrypt_tester_t *tester) {
385
+ mongocrypt_t *crypt;
386
+ mongocrypt_ctx_t *ctx;
387
+ mongocrypt_binary_t *bin;
388
+
389
+ bin = mongocrypt_binary_new();
390
+ if (!_mongocrypt_buffer_empty(&tester->encrypted_doc)) {
391
+ _mongocrypt_buffer_to_binary(&tester->encrypted_doc, bin);
392
+ return bin;
393
+ }
394
+
395
+ crypt = _mongocrypt_tester_mongocrypt(TESTER_MONGOCRYPT_DEFAULT);
396
+
397
+ ctx = mongocrypt_ctx_new(crypt);
398
+ ASSERT_OK(mongocrypt_ctx_encrypt_init(ctx, "test", -1, TEST_FILE("./test/example/cmd.json")), ctx);
399
+
400
+ _mongocrypt_tester_run_ctx_to(tester, ctx, MONGOCRYPT_CTX_READY);
401
+ mongocrypt_ctx_finalize(ctx, bin);
402
+ _mongocrypt_buffer_copy_from_binary(&tester->encrypted_doc, bin);
403
+ mongocrypt_ctx_destroy(ctx);
404
+ mongocrypt_destroy(crypt);
405
+ _mongocrypt_buffer_to_binary(&tester->encrypted_doc, bin);
406
+ return bin;
456
407
  }
457
408
 
409
+ void _mongocrypt_tester_fill_buffer(_mongocrypt_buffer_t *buf, int n) {
410
+ uint8_t i;
458
411
 
459
- void
460
- _mongocrypt_tester_fill_buffer (_mongocrypt_buffer_t *buf, int n)
461
- {
462
- uint8_t i;
463
-
464
- memset (buf, 0, sizeof (*buf));
465
- buf->data = bson_malloc (n);
466
- BSON_ASSERT (buf->data);
412
+ memset(buf, 0, sizeof(*buf));
413
+ buf->data = bson_malloc(n);
414
+ BSON_ASSERT(buf->data);
467
415
 
468
- for (i = 0; i < n; i++) {
469
- buf->data[i] = i;
470
- }
471
- buf->len = n;
472
- buf->owned = true;
416
+ for (i = 0; i < n; i++) {
417
+ buf->data[i] = i;
418
+ }
419
+ buf->len = n;
420
+ buf->owned = true;
473
421
  }
474
422
 
475
- #define PRIVATE_KEY_FOR_TESTING \
476
- "MIIEvgIBADANBgkqhkiG9w0BAQEFAASCBKgwggSkAgEAAoIBAQC4JOyv5z05cL18ztpknRC7C" \
477
- "FY2gYol4DAKerdVUoDJxCTmFMf39dVUEqD0WDiw/qcRtSO1/" \
478
- "FRut08PlSPmvbyKetsLoxlpS8lukSzEFpFK7+L+R4miFOl6HvECyg7lbC1H/" \
479
- "WGAhIz9yZRlXhRo9qmO/" \
480
- "fB6PV9IeYtU+" \
481
- "1xYuXicjCDPp36uuxBAnCz7JfvxJ3mdVc0vpSkbSb141nWuKNYR1mgyvvL6KzxO6mYsCo4hRA" \
482
- "dhuizD9C4jDHk0V2gDCFBk0h8SLEdzStX8L0jG90/Og4y7J1b/cPo/" \
483
- "kbYokkYisxe8cPlsvGBf+rZex7XPxc1yWaP080qeABJb+S88O//" \
484
- "LAgMBAAECggEBAKVxP1m3FzHBUe2NZ3fYCc0Qa2zjK7xl1KPFp2u4CU+" \
485
- "9sy0oZJUqQHUdm5CMprqWwIHPTftWboFenmCwrSXFOFzujljBO7Z3yc1WD3NJl1ZNepLcsRJ3" \
486
- "WWFH5V+NLJ8Bdxlj1DMEZCwr7PC5+vpnCuYWzvT0qOPTl9RNVaW9VVjHouJ9Fg+" \
487
- "s2DrShXDegFabl1iZEDdI4xScHoYBob06A5lw0WOCTayzw0Naf37lM8Y4psRAmI46XLiF/" \
488
- "Vbuorna4hcChxDePlNLEfMipICcuxTcei1RBSlBa2t1tcnvoTy6cuYDqqImRYjp1KnMKlKQBn" \
489
- "Q1NjS2TsRGm+F0FbreVCECgYEA4IDJlm8q/hVyNcPe4OzIcL1rsdYN3bNm2Y2O/" \
490
- "YtRPIkQ446ItyxD06d9VuXsQpFp9jNACAPfCMSyHpPApqlxdc8z/" \
491
- "xATlgHkcGezEOd1r4E7NdTpGg8y6Rj9b8kVlED6v4grbRhKcU6moyKUQT3+" \
492
- "1B6ENZTOKyxuyDEgTwZHtFECgYEA0fqdv9h9s77d6eWmIioP7FSymq93pC4umxf6TVicpjpME" \
493
- "rdD2ZfJGulN37dq8FOsOFnSmFYJdICj/PbJm6p1i8O21lsFCltEqVoVabJ7/" \
494
- "0alPfdG2U76OeBqI8ZubL4BMnWXAB/" \
495
- "VVEYbyWCNpQSDTjHQYs54qa2I0dJB7OgJt1sCgYEArctFQ02/" \
496
- "7H5Rscl1yo3DBXO94SeiCFSPdC8f2Kt3MfOxvVdkAtkjkMACSbkoUsgbTVqTYSEOEc2jTgR3i" \
497
- "Q13JgpHaFbbsq64V0QP3TAxbLIQUjYGVgQaF1UfLOBv8hrzgj45z/ST/" \
498
- "G80lOl595+0nCUbmBcgG1AEWrmdF0/" \
499
- "3RmECgYAKvIzKXXB3+19vcT2ga5Qq2l3TiPtOGsppRb2XrNs9qKdxIYvHmXo/" \
500
- "9QP1V3SRW0XoD7ez8FpFabp42cmPOxUNk3FK3paQZABLxH5pzCWI9PzIAVfPDrm+" \
501
- "sdnbgG7vAnwfL2IMMJSA3aDYGCbF9EgefG+" \
502
- "STcpfqq7fQ6f5TBgLFwKBgCd7gn1xYL696SaKVSm7VngpXlczHVEpz3kStWR5gfzriPBxXgMV" \
503
- "cWmcbajRser7ARpCEfbxM1UJyv6oAYZWVSNErNzNVb4POqLYcCNySuC6xKhs9FrEQnyKjyk8w" \
504
- "I4VnrEMGrQ8e+qYSwYk9Gh6dKGoRMAPYVXQAO0fIsHF/T0a"
505
-
506
- mongocrypt_t *
507
- _mongocrypt_tester_mongocrypt (tester_mongocrypt_flags flags)
508
- {
509
- mongocrypt_t *crypt;
510
- char localkey_data[MONGOCRYPT_KEY_LEN] = {0};
511
- mongocrypt_binary_t *localkey;
512
- bson_t *kms_providers;
513
- mongocrypt_binary_t *bin;
514
-
515
- crypt = mongocrypt_new ();
516
- mongocrypt_setopt_log_handler (crypt, _mongocrypt_stdout_log_fn, NULL);
517
- mongocrypt_setopt_kms_provider_aws (crypt, "example", -1, "example", -1);
518
- localkey = mongocrypt_binary_new_from_data ((uint8_t *) localkey_data,
519
- sizeof localkey_data);
520
- mongocrypt_setopt_kms_provider_local (crypt, localkey);
521
- mongocrypt_binary_destroy (localkey);
522
- kms_providers = BCON_NEW ("azure",
423
+ #define PRIVATE_KEY_FOR_TESTING \
424
+ "MIIEvgIBADANBgkqhkiG9w0BAQEFAASCBKgwggSkAgEAAoIBAQC4JOyv5z05cL18ztpknRC7C" \
425
+ "FY2gYol4DAKerdVUoDJxCTmFMf39dVUEqD0WDiw/qcRtSO1/" \
426
+ "FRut08PlSPmvbyKetsLoxlpS8lukSzEFpFK7+L+R4miFOl6HvECyg7lbC1H/" \
427
+ "WGAhIz9yZRlXhRo9qmO/" \
428
+ "fB6PV9IeYtU+" \
429
+ "1xYuXicjCDPp36uuxBAnCz7JfvxJ3mdVc0vpSkbSb141nWuKNYR1mgyvvL6KzxO6mYsCo4hRA" \
430
+ "dhuizD9C4jDHk0V2gDCFBk0h8SLEdzStX8L0jG90/Og4y7J1b/cPo/" \
431
+ "kbYokkYisxe8cPlsvGBf+rZex7XPxc1yWaP080qeABJb+S88O//" \
432
+ "LAgMBAAECggEBAKVxP1m3FzHBUe2NZ3fYCc0Qa2zjK7xl1KPFp2u4CU+" \
433
+ "9sy0oZJUqQHUdm5CMprqWwIHPTftWboFenmCwrSXFOFzujljBO7Z3yc1WD3NJl1ZNepLcsRJ3" \
434
+ "WWFH5V+NLJ8Bdxlj1DMEZCwr7PC5+vpnCuYWzvT0qOPTl9RNVaW9VVjHouJ9Fg+" \
435
+ "s2DrShXDegFabl1iZEDdI4xScHoYBob06A5lw0WOCTayzw0Naf37lM8Y4psRAmI46XLiF/" \
436
+ "Vbuorna4hcChxDePlNLEfMipICcuxTcei1RBSlBa2t1tcnvoTy6cuYDqqImRYjp1KnMKlKQBn" \
437
+ "Q1NjS2TsRGm+F0FbreVCECgYEA4IDJlm8q/hVyNcPe4OzIcL1rsdYN3bNm2Y2O/" \
438
+ "YtRPIkQ446ItyxD06d9VuXsQpFp9jNACAPfCMSyHpPApqlxdc8z/" \
439
+ "xATlgHkcGezEOd1r4E7NdTpGg8y6Rj9b8kVlED6v4grbRhKcU6moyKUQT3+" \
440
+ "1B6ENZTOKyxuyDEgTwZHtFECgYEA0fqdv9h9s77d6eWmIioP7FSymq93pC4umxf6TVicpjpME" \
441
+ "rdD2ZfJGulN37dq8FOsOFnSmFYJdICj/PbJm6p1i8O21lsFCltEqVoVabJ7/" \
442
+ "0alPfdG2U76OeBqI8ZubL4BMnWXAB/" \
443
+ "VVEYbyWCNpQSDTjHQYs54qa2I0dJB7OgJt1sCgYEArctFQ02/" \
444
+ "7H5Rscl1yo3DBXO94SeiCFSPdC8f2Kt3MfOxvVdkAtkjkMACSbkoUsgbTVqTYSEOEc2jTgR3i" \
445
+ "Q13JgpHaFbbsq64V0QP3TAxbLIQUjYGVgQaF1UfLOBv8hrzgj45z/ST/" \
446
+ "G80lOl595+0nCUbmBcgG1AEWrmdF0/" \
447
+ "3RmECgYAKvIzKXXB3+19vcT2ga5Qq2l3TiPtOGsppRb2XrNs9qKdxIYvHmXo/" \
448
+ "9QP1V3SRW0XoD7ez8FpFabp42cmPOxUNk3FK3paQZABLxH5pzCWI9PzIAVfPDrm+" \
449
+ "sdnbgG7vAnwfL2IMMJSA3aDYGCbF9EgefG+" \
450
+ "STcpfqq7fQ6f5TBgLFwKBgCd7gn1xYL696SaKVSm7VngpXlczHVEpz3kStWR5gfzriPBxXgMV" \
451
+ "cWmcbajRser7ARpCEfbxM1UJyv6oAYZWVSNErNzNVb4POqLYcCNySuC6xKhs9FrEQnyKjyk8w" \
452
+ "I4VnrEMGrQ8e+qYSwYk9Gh6dKGoRMAPYVXQAO0fIsHF/T0a"
453
+
454
+ mongocrypt_t *_mongocrypt_tester_mongocrypt(tester_mongocrypt_flags flags) {
455
+ mongocrypt_t *crypt;
456
+ char localkey_data[MONGOCRYPT_KEY_LEN] = {0};
457
+ mongocrypt_binary_t *localkey;
458
+ bson_t *kms_providers;
459
+ mongocrypt_binary_t *bin;
460
+
461
+ crypt = mongocrypt_new();
462
+ mongocrypt_setopt_log_handler(crypt, _mongocrypt_stdout_log_fn, NULL);
463
+ mongocrypt_setopt_kms_provider_aws(crypt, "example", -1, "example", -1);
464
+ localkey = mongocrypt_binary_new_from_data((uint8_t *)localkey_data, sizeof localkey_data);
465
+ mongocrypt_setopt_kms_provider_local(crypt, localkey);
466
+ mongocrypt_binary_destroy(localkey);
467
+ kms_providers = BCON_NEW("azure",
523
468
  "{",
524
469
  "tenantId",
525
470
  "",
@@ -540,521 +485,537 @@ _mongocrypt_tester_mongocrypt (tester_mongocrypt_flags flags)
540
485
  "endpoint",
541
486
  "localhost",
542
487
  "}");
543
- bin = mongocrypt_binary_new_from_data (
544
- (uint8_t *) bson_get_data (kms_providers), kms_providers->len);
545
- ASSERT_OK (mongocrypt_setopt_kms_providers (crypt, bin), crypt);
546
- bson_destroy (kms_providers);
547
- mongocrypt_binary_destroy (bin);
548
- if (flags & TESTER_MONGOCRYPT_WITH_CRYPT_SHARED_LIB) {
549
- mongocrypt_setopt_append_crypt_shared_lib_search_path (crypt, "$ORIGIN");
550
- }
551
- ASSERT_OK (mongocrypt_init (crypt), crypt);
552
- if (flags & TESTER_MONGOCRYPT_WITH_CRYPT_SHARED_LIB) {
553
- if (mongocrypt_crypt_shared_lib_version (crypt) == 0) {
554
- BSON_ASSERT (false &&
555
- "tester mongocrypt requested WITH_CRYPT_SHARED_LIB, but "
556
- "no crypt_shared library was loaded by mongocrypt_init");
557
- }
558
- }
559
- return crypt;
488
+ bin = mongocrypt_binary_new_from_data((uint8_t *)bson_get_data(kms_providers), kms_providers->len);
489
+ ASSERT_OK(mongocrypt_setopt_kms_providers(crypt, bin), crypt);
490
+ bson_destroy(kms_providers);
491
+ mongocrypt_binary_destroy(bin);
492
+ if (flags & TESTER_MONGOCRYPT_WITH_CRYPT_V1) {
493
+ ASSERT(mongocrypt_setopt_fle2v2(crypt, false));
494
+ }
495
+ if (flags & TESTER_MONGOCRYPT_WITH_CRYPT_SHARED_LIB) {
496
+ mongocrypt_setopt_append_crypt_shared_lib_search_path(crypt, "$ORIGIN");
497
+ }
498
+ if (flags & TESTER_MONGOCRYPT_WITH_RANGE_V2) {
499
+ ASSERT(mongocrypt_setopt_use_range_v2(crypt));
500
+ } else {
501
+ crypt->opts.use_range_v2 = false;
502
+ }
503
+ ASSERT_OK(mongocrypt_init(crypt), crypt);
504
+ if (flags & TESTER_MONGOCRYPT_WITH_CRYPT_SHARED_LIB) {
505
+ if (mongocrypt_crypt_shared_lib_version(crypt) == 0) {
506
+ BSON_ASSERT(false
507
+ && "tester mongocrypt requested WITH_CRYPT_SHARED_LIB, but "
508
+ "no crypt_shared library was loaded by mongocrypt_init");
509
+ }
510
+ }
511
+ return crypt;
512
+ }
513
+
514
+ bool _mongocrypt_init_for_test(mongocrypt_t *crypt) {
515
+ BSON_ASSERT_PARAM(crypt);
516
+ // Even if the ENABLE_USE_RANGE_V2 compile flag is on, we should have range V2 off by default for testing, as many
517
+ // existing tests are based around range V2 being disabled. To use range V2, use the TESTER_MONGOCRYPT_WITH_RANGE_V2
518
+ // flag with the above function.
519
+ crypt->opts.use_range_v2 = false;
520
+ return mongocrypt_init(crypt);
560
521
  }
561
522
 
523
+ static void _test_mongocrypt_bad_init(_mongocrypt_tester_t *tester) {
524
+ mongocrypt_t *crypt;
525
+ mongocrypt_binary_t *local_key;
526
+ char tmp;
562
527
 
563
- static void
564
- _test_mongocrypt_bad_init (_mongocrypt_tester_t *tester)
565
- {
566
- mongocrypt_t *crypt;
567
- mongocrypt_binary_t *local_key;
568
- char tmp;
569
-
570
-
571
- /* Omitting a KMS provider must fail. */
572
- crypt = mongocrypt_new ();
573
- ASSERT_FAILS (mongocrypt_init (crypt), crypt, "no kms provider set");
574
- mongocrypt_destroy (crypt);
575
-
576
- /* Bad KMS provider options must fail. */
577
- crypt = mongocrypt_new ();
578
- ASSERT_FAILS (
579
- mongocrypt_setopt_kms_provider_aws (crypt, "example", -1, NULL, -1),
580
- crypt,
581
- "invalid aws secret access key");
582
- mongocrypt_destroy (crypt);
583
-
584
- crypt = mongocrypt_new ();
585
- ASSERT_FAILS (
586
- mongocrypt_setopt_kms_provider_aws (crypt, NULL, -1, "example", -1),
587
- crypt,
588
- "invalid aws access key id");
589
- mongocrypt_destroy (crypt);
590
-
591
- /* Malformed UTF8 */
592
- /* An orphaned UTF-8 continuation byte (10xxxxxx) is malformed UTF-8. */
593
- tmp = (char) 0x80;
594
- crypt = mongocrypt_new ();
595
- ASSERT_FAILS (
596
- mongocrypt_setopt_kms_provider_aws (crypt, "example", -1, &tmp, 1),
597
- crypt,
598
- "invalid aws secret access key");
599
- mongocrypt_destroy (crypt);
600
-
601
- crypt = mongocrypt_new ();
602
- ASSERT_FAILS (mongocrypt_setopt_kms_provider_local (crypt, NULL),
528
+ /* Omitting a KMS provider must fail. */
529
+ crypt = mongocrypt_new();
530
+ ASSERT_FAILS(_mongocrypt_init_for_test(crypt), crypt, "no kms provider set");
531
+ mongocrypt_destroy(crypt);
532
+
533
+ /* Bad KMS provider options must fail. */
534
+ crypt = mongocrypt_new();
535
+ ASSERT_FAILS(mongocrypt_setopt_kms_provider_aws(crypt, "example", -1, NULL, -1),
603
536
  crypt,
604
- "passed null key");
605
- mongocrypt_destroy (crypt);
537
+ "invalid aws secret access key");
538
+ mongocrypt_destroy(crypt);
606
539
 
607
- crypt = mongocrypt_new ();
608
- local_key = mongocrypt_binary_new ();
609
- ASSERT_FAILS (mongocrypt_setopt_kms_provider_local (crypt, local_key),
540
+ crypt = mongocrypt_new();
541
+ ASSERT_FAILS(mongocrypt_setopt_kms_provider_aws(crypt, NULL, -1, "example", -1),
542
+ crypt,
543
+ "invalid aws access key id");
544
+ mongocrypt_destroy(crypt);
545
+
546
+ /* Malformed UTF8 */
547
+ /* An orphaned UTF-8 continuation byte (10xxxxxx) is malformed UTF-8. */
548
+ tmp = (char)0x80;
549
+ crypt = mongocrypt_new();
550
+ ASSERT_FAILS(mongocrypt_setopt_kms_provider_aws(crypt, "example", -1, &tmp, 1),
610
551
  crypt,
611
- "local key must be 96 bytes");
612
- mongocrypt_binary_destroy (local_key);
613
- mongocrypt_destroy (crypt);
614
-
615
- /* Reinitialization must fail. */
616
- crypt = mongocrypt_new ();
617
- ASSERT_OK (
618
- mongocrypt_setopt_kms_provider_aws (crypt, "example", -1, "example", -1),
619
- crypt);
620
- ASSERT_OK (mongocrypt_init (crypt), crypt);
621
- ASSERT_FAILS (mongocrypt_init (crypt), crypt, "already initialized");
622
- mongocrypt_destroy (crypt);
623
- /* Setting options after initialization must fail. */
624
- crypt = mongocrypt_new ();
625
- ASSERT_OK (
626
- mongocrypt_setopt_kms_provider_aws (crypt, "example", -1, "example", -1),
627
- crypt);
628
- ASSERT_OK (mongocrypt_init (crypt), crypt);
629
- ASSERT_FAILS (
630
- mongocrypt_setopt_kms_provider_aws (crypt, "example", -1, "example", -1),
631
- crypt,
632
- "options cannot be set after initialization");
633
- mongocrypt_destroy (crypt);
552
+ "invalid aws secret access key");
553
+ mongocrypt_destroy(crypt);
554
+
555
+ crypt = mongocrypt_new();
556
+ ASSERT_FAILS(mongocrypt_setopt_kms_provider_local(crypt, NULL), crypt, "passed null key");
557
+ mongocrypt_destroy(crypt);
558
+
559
+ crypt = mongocrypt_new();
560
+ local_key = mongocrypt_binary_new();
561
+ ASSERT_FAILS(mongocrypt_setopt_kms_provider_local(crypt, local_key), crypt, "local key must be 96 bytes");
562
+ mongocrypt_binary_destroy(local_key);
563
+ mongocrypt_destroy(crypt);
564
+
565
+ /* Reinitialization must fail. */
566
+ crypt = mongocrypt_new();
567
+ ASSERT_OK(mongocrypt_setopt_kms_provider_aws(crypt, "example", -1, "example", -1), crypt);
568
+ ASSERT_OK(_mongocrypt_init_for_test(crypt), crypt);
569
+ ASSERT_FAILS(_mongocrypt_init_for_test(crypt), crypt, "already initialized");
570
+ mongocrypt_destroy(crypt);
571
+ /* Setting options after initialization must fail. */
572
+ crypt = mongocrypt_new();
573
+ ASSERT_OK(mongocrypt_setopt_kms_provider_aws(crypt, "example", -1, "example", -1), crypt);
574
+ ASSERT_OK(_mongocrypt_init_for_test(crypt), crypt);
575
+ ASSERT_FAILS(mongocrypt_setopt_kms_provider_aws(crypt, "example", -1, "example", -1),
576
+ crypt,
577
+ "options cannot be set after initialization");
578
+ mongocrypt_destroy(crypt);
634
579
  }
635
580
 
581
+ static void _test_setopt_schema(_mongocrypt_tester_t *tester) {
582
+ mongocrypt_t *crypt;
636
583
 
637
- static void
638
- _test_setopt_schema (_mongocrypt_tester_t *tester)
639
- {
640
- mongocrypt_t *crypt;
641
-
642
- /* Test double setting. */
643
- crypt = mongocrypt_new ();
644
- ASSERT_OK (mongocrypt_setopt_schema_map (
645
- crypt, TEST_FILE ("./test/data/schema-map.json")),
646
- crypt);
647
- ASSERT_FAILS (mongocrypt_setopt_schema_map (
648
- crypt, TEST_FILE ("./test/data/schema-map.json")),
584
+ /* Test double setting. */
585
+ crypt = mongocrypt_new();
586
+ ASSERT_OK(mongocrypt_setopt_schema_map(crypt, TEST_FILE("./test/data/schema-map.json")), crypt);
587
+ ASSERT_FAILS(mongocrypt_setopt_schema_map(crypt, TEST_FILE("./test/data/schema-map.json")),
649
588
  crypt,
650
589
  "already set schema");
651
590
 
652
- /* Test NULL/empty input */
653
- mongocrypt_destroy (crypt);
654
- crypt = mongocrypt_new ();
655
- ASSERT_FAILS (
656
- mongocrypt_setopt_schema_map (crypt, NULL), crypt, "passed null schema");
591
+ /* Test NULL/empty input */
592
+ mongocrypt_destroy(crypt);
593
+ crypt = mongocrypt_new();
594
+ ASSERT_FAILS(mongocrypt_setopt_schema_map(crypt, NULL), crypt, "passed null schema");
657
595
 
658
- mongocrypt_destroy (crypt);
659
- crypt = mongocrypt_new ();
660
- ASSERT_FAILS (mongocrypt_setopt_schema_map (crypt, TEST_BIN (0)),
661
- crypt,
662
- "passed null schema");
596
+ mongocrypt_destroy(crypt);
597
+ crypt = mongocrypt_new();
598
+ ASSERT_FAILS(mongocrypt_setopt_schema_map(crypt, TEST_BIN(0)), crypt, "passed null schema");
663
599
 
664
- /* Test malformed BSON */
665
- mongocrypt_destroy (crypt);
666
- crypt = mongocrypt_new ();
667
- ASSERT_FAILS (mongocrypt_setopt_schema_map (crypt, TEST_BIN (10)),
668
- crypt,
669
- "invalid bson");
670
- mongocrypt_destroy (crypt);
600
+ /* Test malformed BSON */
601
+ mongocrypt_destroy(crypt);
602
+ crypt = mongocrypt_new();
603
+ ASSERT_FAILS(mongocrypt_setopt_schema_map(crypt, TEST_BIN(10)), crypt, "invalid bson");
604
+ mongocrypt_destroy(crypt);
671
605
  }
672
606
 
673
- static void
674
- _test_setopt_encrypted_field_config_map (_mongocrypt_tester_t *tester)
675
- {
676
- mongocrypt_t *crypt;
677
-
678
- /* Test success. */
679
- crypt = mongocrypt_new ();
680
- ASSERT_OK (
681
- mongocrypt_setopt_kms_providers (
682
- crypt,
683
- TEST_BSON (
684
- "{'aws': {'accessKeyId': 'foo', 'secretAccessKey': 'bar'}}")),
685
- crypt);
686
- ASSERT_OK (
687
- mongocrypt_setopt_encrypted_field_config_map (
688
- crypt, TEST_FILE ("./test/data/encrypted-field-config-map.json")),
689
- crypt);
690
- ASSERT_OK (mongocrypt_init (crypt), crypt);
691
- mongocrypt_destroy (crypt);
692
-
693
- /* Test double setting. */
694
- crypt = mongocrypt_new ();
695
- ASSERT_OK (
696
- mongocrypt_setopt_encrypted_field_config_map (
697
- crypt, TEST_FILE ("./test/data/encrypted-field-config-map.json")),
698
- crypt);
699
- ASSERT_FAILS (
700
- mongocrypt_setopt_encrypted_field_config_map (
701
- crypt, TEST_FILE ("./test/data/encrypted-field-config-map.json")),
702
- crypt,
703
- "already set encrypted_field_config_map");
704
- mongocrypt_destroy (crypt);
705
-
706
- /* Test NULL/empty input */
707
- crypt = mongocrypt_new ();
708
- ASSERT_FAILS (mongocrypt_setopt_encrypted_field_config_map (crypt, NULL),
607
+ static void _test_setopt_encrypted_field_config_map(_mongocrypt_tester_t *tester) {
608
+ mongocrypt_t *crypt;
609
+
610
+ /* Test success. */
611
+ crypt = mongocrypt_new();
612
+ ASSERT_OK(
613
+ mongocrypt_setopt_kms_providers(crypt, TEST_BSON("{'aws': {'accessKeyId': 'foo', 'secretAccessKey': 'bar'}}")),
614
+ crypt);
615
+ ASSERT_OK(
616
+ mongocrypt_setopt_encrypted_field_config_map(crypt, TEST_FILE("./test/data/encrypted-field-config-map.json")),
617
+ crypt);
618
+ ASSERT_OK(_mongocrypt_init_for_test(crypt), crypt);
619
+ mongocrypt_destroy(crypt);
620
+
621
+ /* Test double setting. */
622
+ crypt = mongocrypt_new();
623
+ ASSERT_OK(
624
+ mongocrypt_setopt_encrypted_field_config_map(crypt, TEST_FILE("./test/data/encrypted-field-config-map.json")),
625
+ crypt);
626
+ ASSERT_FAILS(
627
+ mongocrypt_setopt_encrypted_field_config_map(crypt, TEST_FILE("./test/data/encrypted-field-config-map.json")),
628
+ crypt,
629
+ "already set encrypted_field_config_map");
630
+ mongocrypt_destroy(crypt);
631
+
632
+ /* Test NULL/empty input */
633
+ crypt = mongocrypt_new();
634
+ ASSERT_FAILS(mongocrypt_setopt_encrypted_field_config_map(crypt, NULL),
709
635
  crypt,
710
636
  "passed null encrypted_field_config_map");
711
- mongocrypt_destroy (crypt);
712
-
713
- crypt = mongocrypt_new ();
714
- ASSERT_FAILS (
715
- mongocrypt_setopt_encrypted_field_config_map (crypt, TEST_BIN (0)),
716
- crypt,
717
- "passed null encrypted_field_config_map");
718
- mongocrypt_destroy (crypt);
719
-
720
- /* Test malformed BSON */
721
- crypt = mongocrypt_new ();
722
- ASSERT_FAILS (
723
- mongocrypt_setopt_encrypted_field_config_map (crypt, TEST_BIN (10)),
724
- crypt,
725
- "invalid bson");
726
- mongocrypt_destroy (crypt);
727
-
728
- /* Test that it is OK to set both the encrypted field config map and schema
729
- * map if there are no intersecting collections. */
730
- crypt = mongocrypt_new ();
731
- ASSERT_OK (mongocrypt_setopt_schema_map (
732
- crypt, TEST_BSON ("{'db.coll1': {}, 'db.coll2': {}}")),
733
- crypt);
734
- ASSERT_OK (mongocrypt_setopt_encrypted_field_config_map (
735
- crypt, TEST_BSON ("{'db.coll3': {}, 'db.coll3': {}}")),
736
- crypt);
737
- ASSERT_OK (
738
- mongocrypt_setopt_kms_providers (
739
- crypt,
740
- TEST_BSON (
741
- "{'aws': {'accessKeyId': 'foo', 'secretAccessKey': 'bar'}}")),
742
- crypt);
743
- ASSERT_OK (mongocrypt_init (crypt), crypt);
744
- mongocrypt_destroy (crypt);
745
-
746
- /* Test that it is an error to set both the encrypted field config map and
747
- * schema map referencing the same collection. */
748
- crypt = mongocrypt_new ();
749
- ASSERT_OK (mongocrypt_setopt_schema_map (
750
- crypt, TEST_BSON ("{'db.coll1': {}, 'db.coll2': {}}")),
637
+ mongocrypt_destroy(crypt);
638
+
639
+ crypt = mongocrypt_new();
640
+ ASSERT_FAILS(mongocrypt_setopt_encrypted_field_config_map(crypt, TEST_BIN(0)),
641
+ crypt,
642
+ "passed null encrypted_field_config_map");
643
+ mongocrypt_destroy(crypt);
644
+
645
+ /* Test malformed BSON */
646
+ crypt = mongocrypt_new();
647
+ ASSERT_FAILS(mongocrypt_setopt_encrypted_field_config_map(crypt, TEST_BIN(10)), crypt, "invalid bson");
648
+ mongocrypt_destroy(crypt);
649
+
650
+ /* Test that it is OK to set both the encrypted field config map and schema
651
+ * map if there are no intersecting collections. */
652
+ crypt = mongocrypt_new();
653
+ ASSERT_OK(mongocrypt_setopt_schema_map(crypt, TEST_BSON("{'db.coll1': {}, 'db.coll2': {}}")), crypt);
654
+ ASSERT_OK(mongocrypt_setopt_encrypted_field_config_map(crypt, TEST_BSON("{'db.coll3': {}, 'db.coll3': {}}")),
751
655
  crypt);
752
- ASSERT_OK (mongocrypt_setopt_encrypted_field_config_map (
753
- crypt, TEST_BSON ("{'db.coll1': {}, 'db.coll3': {}}")),
656
+ ASSERT_OK(
657
+ mongocrypt_setopt_kms_providers(crypt, TEST_BSON("{'aws': {'accessKeyId': 'foo', 'secretAccessKey': 'bar'}}")),
658
+ crypt);
659
+ ASSERT_OK(_mongocrypt_init_for_test(crypt), crypt);
660
+ mongocrypt_destroy(crypt);
661
+
662
+ /* Test that it is an error to set both the encrypted field config map and
663
+ * schema map referencing the same collection. */
664
+ crypt = mongocrypt_new();
665
+ ASSERT_OK(mongocrypt_setopt_schema_map(crypt, TEST_BSON("{'db.coll1': {}, 'db.coll2': {}}")), crypt);
666
+ ASSERT_OK(mongocrypt_setopt_encrypted_field_config_map(crypt, TEST_BSON("{'db.coll1': {}, 'db.coll3': {}}")),
754
667
  crypt);
755
- ASSERT_OK (
756
- mongocrypt_setopt_kms_providers (
757
- crypt,
758
- TEST_BSON (
759
- "{'aws': {'accessKeyId': 'foo', 'secretAccessKey': 'bar'}}")),
760
- crypt);
761
- ASSERT_FAILS (
762
- mongocrypt_init (crypt),
763
- crypt,
764
- "db.coll1 is present in both schema_map and encrypted_field_config_map");
765
- mongocrypt_destroy (crypt);
668
+ ASSERT_OK(
669
+ mongocrypt_setopt_kms_providers(crypt, TEST_BSON("{'aws': {'accessKeyId': 'foo', 'secretAccessKey': 'bar'}}")),
670
+ crypt);
671
+ ASSERT_FAILS(_mongocrypt_init_for_test(crypt),
672
+ crypt,
673
+ "db.coll1 is present in both schema_map and encrypted_field_config_map");
674
+ mongocrypt_destroy(crypt);
766
675
  }
767
676
 
768
- static void
769
- _test_setopt_invalid_kms_providers (_mongocrypt_tester_t *tester)
770
- {
771
- mongocrypt_t *crypt;
772
- mongocrypt_ctx_t *ctx;
773
- mongocrypt_status_t *status;
774
-
775
- crypt = mongocrypt_new ();
776
- ASSERT_OK (mongocrypt_setopt_kms_provider_aws (crypt, "", 0, "", 0), crypt);
777
- ASSERT_OK (mongocrypt_init (crypt), crypt);
778
-
779
- ctx = mongocrypt_ctx_new (crypt);
780
- ASSERT_OK (mongocrypt_ctx_setopt_masterkey_aws (ctx, "region", -1, "cmk", 3),
781
- ctx);
782
- mongocrypt_ctx_datakey_init (ctx);
783
- _mongocrypt_tester_run_ctx_to (tester, ctx, MONGOCRYPT_CTX_ERROR);
784
-
785
- status = mongocrypt_status_new ();
786
- BSON_ASSERT (!mongocrypt_ctx_status (ctx, status));
787
- ASSERT_STATUS_CONTAINS (status, "failed to create KMS message");
788
-
789
- mongocrypt_status_destroy (status);
790
- mongocrypt_ctx_destroy (ctx);
791
- mongocrypt_destroy (crypt);
792
-
793
- crypt = mongocrypt_new ();
794
- mongocrypt_setopt_use_need_kms_credentials_state (crypt);
795
- ASSERT_OK (mongocrypt_setopt_kms_providers (crypt, TEST_BSON ("{}")), crypt);
796
- ASSERT_FAILS (mongocrypt_init (crypt), crypt, "no kms provider set");
797
- mongocrypt_destroy (crypt);
677
+ static void _test_setopt_invalid_kms_providers(_mongocrypt_tester_t *tester) {
678
+ mongocrypt_t *crypt;
679
+ mongocrypt_ctx_t *ctx;
680
+ mongocrypt_status_t *status;
681
+
682
+ crypt = mongocrypt_new();
683
+ ASSERT_OK(mongocrypt_setopt_kms_provider_aws(crypt, "", 0, "", 0), crypt);
684
+ ASSERT_OK(_mongocrypt_init_for_test(crypt), crypt);
685
+
686
+ ctx = mongocrypt_ctx_new(crypt);
687
+ ASSERT_OK(mongocrypt_ctx_setopt_masterkey_aws(ctx, "region", -1, "cmk", 3), ctx);
688
+ mongocrypt_ctx_datakey_init(ctx);
689
+ _mongocrypt_tester_run_ctx_to(tester, ctx, MONGOCRYPT_CTX_ERROR);
690
+
691
+ status = mongocrypt_status_new();
692
+ BSON_ASSERT(!mongocrypt_ctx_status(ctx, status));
693
+ ASSERT_STATUS_CONTAINS(status, "failed to create KMS message");
694
+
695
+ mongocrypt_status_destroy(status);
696
+ mongocrypt_ctx_destroy(ctx);
697
+ mongocrypt_destroy(crypt);
698
+
699
+ crypt = mongocrypt_new();
700
+ mongocrypt_setopt_use_need_kms_credentials_state(crypt);
701
+ ASSERT_OK(mongocrypt_setopt_kms_providers(crypt, TEST_BSON("{}")), crypt);
702
+ ASSERT_FAILS(_mongocrypt_init_for_test(crypt), crypt, "no kms provider set");
703
+ mongocrypt_destroy(crypt);
798
704
  }
799
705
 
800
706
  typedef struct {
801
- char *value;
802
- /* errmsg is the expected error message from mongocrypt_setopt_kms_providers
803
- */
804
- char *errmsg;
805
- /* errmsg_init is the expected error message from mongocrypt_init */
806
- char *errmsg_init;
807
- bool use_need_kms_credentials_state;
707
+ char *value;
708
+ /* errmsg is the expected error message from mongocrypt_setopt_kms_providers
709
+ */
710
+ char *errmsg;
711
+ /* errmsg_init is the expected error message from mongocrypt_init */
712
+ char *errmsg_init;
713
+ bool use_need_kms_credentials_state;
808
714
  } setopt_kms_providers_testcase_t;
809
715
 
810
- #define EXAMPLE_LOCAL_MATERIAL \
811
- "TlPm8M/Uxs0eK13ReFeOUyxVC2rarCf5+LbKuY/dnFxS/" \
812
- "LoYc1CZqnfSXujqqWrrt3fOTQ2TdtNhO4bBfamOyJPx4uJSstehc7It4pLp3LHes70z64AYqJ" \
813
- "Uemk4G+2He"
814
-
815
- static void
816
- _test_setopt_kms_providers (_mongocrypt_tester_t *tester)
817
- {
818
- setopt_kms_providers_testcase_t *test;
819
- size_t i;
820
- setopt_kms_providers_testcase_t tests[] = {
821
- {"{'azure': {'tenantId': '', 'clientId': '', 'clientSecret': '', "
822
- "'identityPlatformEndpoint': 'example.com' }}",
823
- NULL},
824
- {"{'azure': {'tenantId': '', 'clientId': '', 'clientSecret': '' }}",
825
- NULL},
826
- {"{'azure': {'tenantId': '', 'clientId': '', 'clientSecret': '', "
827
- "'identityPlatformEndpoint': 'example' }}",
828
- "Invalid endpoint"},
829
- {"{'azure': {'tenantId': '', 'clientSecret': '' }}", "clientId"},
830
- {"{'aws': {'accessKeyId': 'abc', 'secretAccessKey': 'def'}}", NULL},
831
- {"{'local': {'key': {'$binary': {'base64': '" EXAMPLE_LOCAL_MATERIAL
832
- "', 'subType': '00'}} }}",
833
- NULL},
834
- {"{'local': {'key': '" EXAMPLE_LOCAL_MATERIAL "' }}", NULL},
835
- {"{'local': {'key': 'invalid base64' }}", "unable to parse base64"},
836
- /* either base64 string or binary is acceptable for privateKey */
837
- {"{'gcp': {'endpoint': 'oauth2.googleapis.com', 'email': 'test', "
838
- "'privateKey': 'AAAA' }}"},
839
- {"{'gcp': {'endpoint': 'oauth2.googleapis.com', 'email': 'test', "
840
- "'privateKey': {'$binary': {'base64': 'AAAA', 'subType': '00'}} }}"},
841
- /* endpoint is not required. */
842
- {"{'gcp': {'email': 'test', 'privateKey': 'AAAA' }}"},
843
- {"{'gcp': {'privateKey': 'AAAA'}}", "expected UTF-8 gcp.email"},
844
- {"{'gcp': {'email': 'test', 'privateKey': 'invalid base64' }}",
845
- "unable to parse base64"},
846
- {"{'gcp': {'endpoint': 'example', 'email': 'test', 'privateKey': "
847
- "'AAAA'}}",
848
- "Invalid endpoint"},
849
- {"{'azure': {'tenantId': '', 'clientId': '', 'clientSecret': '', "
850
- "'identityPlatformEndpoint': 'example.com', 'extra': 'invalid' }}",
851
- "Unexpected field: 'extra'"},
852
- {"{'aws': {'accessKeyId': 'abc', 'secretAccessKey': 'def', 'extra': "
853
- "'invalid'}}",
854
- "Unexpected field: 'extra'"},
855
- {"{'gcp': {'endpoint': 'oauth2.googleapis.com', 'email': 'test', "
856
- "'privateKey': 'AAAA', 'extra': 'invalid' }}",
857
- "Unexpected field: 'extra'"},
858
- {"{'local': {'key': '" EXAMPLE_LOCAL_MATERIAL "', 'extra': 'invalid' }}",
859
- "Unexpected field: 'extra'"},
860
- {"{'local': {'key': 'AAAA'}}", "local key must be 96 bytes"},
861
- /* KMIP test cases. */
862
- {"{'kmip': {'endpoint': '127.0.0.1:5696' }}", NULL},
863
- /* localhost is a valid endpoint for KMIP.
864
- * Unlike Azure, GCP, and AWS, applications run their own KMIP servers. */
865
- {"{'kmip': {'endpoint': 'localhost' }}", NULL},
866
- {"{'kmip': {'endpoint': '127.0.0.1:5696', 'extra': 'invalid' }}",
867
- "Unexpected field: 'extra'"},
868
- /* Empty documents are OK if on-demand KMS credentials are opted-in with
869
- * a call to mongocrypt_setopt_use_need_kms_credentials_state. */
870
- {"{'aws': {}}", NULL, NULL, true},
871
- {"{'azure': {}}", NULL, NULL, true},
872
- {"{'local': {}}", NULL, NULL, true},
873
- {"{'gcp': {}}", NULL, NULL, true},
874
- {"{'kmip': {}}", NULL, NULL, true},
875
- /* Empty documents are not OK if on-demand KMS credentials are not
876
- opted-in. */
877
- {"{'aws': {}}", NULL, "on-demand credentials not enabled", false},
878
- {"{'azure': {}}", NULL, "on-demand credentials not enabled", false},
879
- {"{'local': {}}", NULL, "on-demand credentials not enabled", false},
880
- {"{'gcp': {}}", NULL, "on-demand credentials not enabled", false},
881
- {"{'kmip': {}}", NULL, "on-demand credentials not enabled", false},
882
- {"{'gcp': {'accessToken': 'foobar', 'email': 'foo@bar.com' }}",
883
- "Unexpected field: 'email'"},
884
- {.value = "{ 'azure': { 'accessToken': 'secret' } }"},
885
- };
886
-
887
- for (i = 0; i < sizeof (tests) / sizeof (tests[0]); i++) {
888
- mongocrypt_t *crypt;
889
-
890
- test = tests + i;
891
- crypt = mongocrypt_new ();
892
- if (test->use_need_kms_credentials_state) {
893
- mongocrypt_setopt_use_need_kms_credentials_state (crypt);
894
- }
895
- if (!test->errmsg) {
896
- ASSERT_OK (
897
- mongocrypt_setopt_kms_providers (crypt, TEST_BSON (test->value)),
898
- crypt);
899
- if (!test->errmsg_init) {
900
- ASSERT_OK (mongocrypt_init (crypt), crypt);
901
- } else {
902
- ASSERT_FAILS (mongocrypt_init (crypt), crypt, test->errmsg_init);
903
- }
904
- } else {
905
- ASSERT_FAILS (
906
- mongocrypt_setopt_kms_providers (crypt, TEST_BSON (test->value)),
907
- crypt,
908
- test->errmsg);
909
- }
910
- mongocrypt_destroy (crypt);
911
- }
716
+ #define EXAMPLE_LOCAL_MATERIAL \
717
+ "TlPm8M/Uxs0eK13ReFeOUyxVC2rarCf5+LbKuY/dnFxS/" \
718
+ "LoYc1CZqnfSXujqqWrrt3fOTQ2TdtNhO4bBfamOyJPx4uJSstehc7It4pLp3LHes70z64AYqJ" \
719
+ "Uemk4G+2He"
720
+
721
+ static void _test_setopt_kms_providers(_mongocrypt_tester_t *tester) {
722
+ setopt_kms_providers_testcase_t *test;
723
+ size_t i;
724
+ setopt_kms_providers_testcase_t tests[] = {
725
+ {"{'azure': {'tenantId': '', 'clientId': '', 'clientSecret': '', "
726
+ "'identityPlatformEndpoint': 'example.com' }}",
727
+ NULL},
728
+ {"{'azure': {'tenantId': '', 'clientId': '', 'clientSecret': '' }}", NULL},
729
+ {"{'azure': {'tenantId': '', 'clientId': '', 'clientSecret': '', "
730
+ "'identityPlatformEndpoint': 'example' }}",
731
+ "Invalid endpoint"},
732
+ {"{'azure': {'tenantId': '', 'clientSecret': '' }}", "clientId"},
733
+ {"{'aws': {'accessKeyId': 'abc', 'secretAccessKey': 'def'}}", NULL},
734
+ {"{'local': {'key': {'$binary': {'base64': '" EXAMPLE_LOCAL_MATERIAL "', 'subType': '00'}} }}", NULL},
735
+ {"{'local': {'key': '" EXAMPLE_LOCAL_MATERIAL "' }}", NULL},
736
+ {"{'local': {'key': 'invalid base64' }}", "unable to parse base64"},
737
+ /* either base64 string or binary is acceptable for privateKey */
738
+ {"{'gcp': {'endpoint': 'oauth2.googleapis.com', 'email': 'test', "
739
+ "'privateKey': 'AAAA' }}"},
740
+ {"{'gcp': {'endpoint': 'oauth2.googleapis.com', 'email': 'test', "
741
+ "'privateKey': {'$binary': {'base64': 'AAAA', 'subType': '00'}} }}"},
742
+ /* endpoint is not required. */
743
+ {"{'gcp': {'email': 'test', 'privateKey': 'AAAA' }}"},
744
+ {"{'gcp': {'privateKey': 'AAAA'}}", "Failed to parse KMS provider `gcp`: expected UTF-8 email"},
745
+ {"{'gcp': {'email': 'test', 'privateKey': 'invalid base64' }}", "unable to parse base64"},
746
+ {"{'gcp': {'endpoint': 'example', 'email': 'test', 'privateKey': "
747
+ "'AAAA'}}",
748
+ "Invalid endpoint"},
749
+ {"{'azure': {'tenantId': '', 'clientId': '', 'clientSecret': '', "
750
+ "'identityPlatformEndpoint': 'example.com', 'extra': 'invalid' }}",
751
+ "Unexpected field: 'extra'"},
752
+ {"{'aws': {'accessKeyId': 'abc', 'secretAccessKey': 'def', 'extra': "
753
+ "'invalid'}}",
754
+ "Unexpected field: 'extra'"},
755
+ {"{'gcp': {'endpoint': 'oauth2.googleapis.com', 'email': 'test', "
756
+ "'privateKey': 'AAAA', 'extra': 'invalid' }}",
757
+ "Unexpected field: 'extra'"},
758
+ {"{'local': {'key': '" EXAMPLE_LOCAL_MATERIAL "', 'extra': 'invalid' }}", "Unexpected field: 'extra'"},
759
+ {"{'local': {'key': 'AAAA'}}", "local key must be 96 bytes"},
760
+ /* KMIP test cases. */
761
+ {"{'kmip': {'endpoint': '127.0.0.1:5696' }}", NULL},
762
+ /* localhost is a valid endpoint for KMIP.
763
+ * Unlike Azure, GCP, and AWS, applications run their own KMIP servers. */
764
+ {"{'kmip': {'endpoint': 'localhost' }}", NULL},
765
+ {"{'kmip': {'endpoint': '127.0.0.1:5696', 'extra': 'invalid' }}", "Unexpected field: 'extra'"},
766
+ /* Empty documents are OK if on-demand KMS credentials are opted-in with
767
+ * a call to mongocrypt_setopt_use_need_kms_credentials_state. */
768
+ {"{'aws': {}}", NULL, NULL, true},
769
+ {"{'azure': {}}", NULL, NULL, true},
770
+ {"{'local': {}}", NULL, NULL, true},
771
+ {"{'gcp': {}}", NULL, NULL, true},
772
+ {"{'kmip': {}}", NULL, NULL, true},
773
+ /* Empty documents are not OK if on-demand KMS credentials are not
774
+ opted-in. */
775
+ {"{'aws': {}}", NULL, "on-demand credentials not enabled", false},
776
+ {"{'azure': {}}", NULL, "on-demand credentials not enabled", false},
777
+ {"{'local': {}}", NULL, "on-demand credentials not enabled", false},
778
+ {"{'gcp': {}}", NULL, "on-demand credentials not enabled", false},
779
+ {"{'kmip': {}}", NULL, "on-demand credentials not enabled", false},
780
+ {"{'gcp': {'accessToken': 'foobar', 'email': 'foo@bar.com' }}", "Unexpected field: 'email'"},
781
+ {.value = "{ 'azure': { 'accessToken': 'secret' } }"},
782
+ };
783
+
784
+ for (i = 0; i < sizeof(tests) / sizeof(tests[0]); i++) {
785
+ mongocrypt_t *crypt;
786
+
787
+ test = tests + i;
788
+ crypt = mongocrypt_new();
789
+ if (test->use_need_kms_credentials_state) {
790
+ mongocrypt_setopt_use_need_kms_credentials_state(crypt);
791
+ }
792
+ if (!test->errmsg) {
793
+ ASSERT_OK(mongocrypt_setopt_kms_providers(crypt, TEST_BSON(test->value)), crypt);
794
+ if (!test->errmsg_init) {
795
+ ASSERT_OK(_mongocrypt_init_for_test(crypt), crypt);
796
+ } else {
797
+ ASSERT_FAILS(_mongocrypt_init_for_test(crypt), crypt, test->errmsg_init);
798
+ }
799
+ } else {
800
+ ASSERT_FAILS(mongocrypt_setopt_kms_providers(crypt, TEST_BSON(test->value)), crypt, test->errmsg);
801
+ }
802
+ mongocrypt_destroy(crypt);
803
+ }
804
+
805
+ // Errors if followed by call to `mongocrypt_setopt_kms_providers` configuring "local".
806
+ // This is a regression test for: MONGOCRYPT-610
807
+ {
808
+ _mongocrypt_buffer_t local_kek_buf;
809
+ // Create buffer for local KEK to pass data.
810
+ {
811
+ _mongocrypt_buffer_init(&local_kek_buf);
812
+ _mongocrypt_buffer_resize(&local_kek_buf, MONGOCRYPT_KEY_LEN);
813
+ int result_len =
814
+ kms_message_b64_pton(EXAMPLE_LOCAL_MATERIAL, local_kek_buf.data, (size_t)local_kek_buf.len);
815
+ ASSERT_CMPINT(result_len, ==, MONGOCRYPT_KEY_LEN);
816
+ }
817
+
818
+ mongocrypt_binary_t *more = TEST_BSON("{'local' : {'key' : '%s'}}", EXAMPLE_LOCAL_MATERIAL);
819
+ mongocrypt_t *crypt = mongocrypt_new();
820
+ ASSERT_OK(mongocrypt_setopt_kms_provider_local(crypt, _mongocrypt_buffer_as_binary(&local_kek_buf)), crypt);
821
+ ASSERT_FAILS(mongocrypt_setopt_kms_providers(crypt, more), crypt, "already set");
822
+ mongocrypt_destroy(crypt);
823
+ _mongocrypt_buffer_cleanup(&local_kek_buf);
824
+ }
825
+
826
+ // Errors if followed by call to `mongocrypt_setopt_kms_providers` configuring "aws".
827
+ // This is a regression test for: MONGOCRYPT-610
828
+ {
829
+ mongocrypt_binary_t *more = TEST_BSON("{'aws' : {'accessKeyId' : 'foo', 'secretAccessKey' : 'bar'}}");
830
+ mongocrypt_t *crypt = mongocrypt_new();
831
+ ASSERT_OK(mongocrypt_setopt_kms_provider_aws(crypt, "foo", -1, "bar", -1), crypt);
832
+ ASSERT_FAILS(mongocrypt_setopt_kms_providers(crypt, more), crypt, "already set");
833
+ mongocrypt_destroy(crypt);
834
+ }
912
835
  }
913
836
 
914
837
  bool _aes_ctr_is_supported_by_os = true;
915
838
 
916
- int
917
- main (int argc, char **argv)
918
- {
919
- _mongocrypt_tester_t tester = {0};
920
- int i;
921
-
922
- printf ("Pass a list of test names to run only specific tests. E.g.:\n");
923
- printf ("test-mongocrypt _mongocrypt_test_mcgrew\n\n");
924
-
925
- /* Install all tests. */
926
- _mongocrypt_tester_install_crypto (&tester);
927
- _mongocrypt_tester_install_log (&tester);
928
- _mongocrypt_tester_install_data_key (&tester);
929
- _mongocrypt_tester_install_ctx_encrypt (&tester);
930
- _mongocrypt_tester_install_ctx_decrypt (&tester);
931
- _mongocrypt_tester_install_ctx_rewrap_many_datakey (&tester);
932
- _mongocrypt_tester_install_ciphertext (&tester);
933
- _mongocrypt_tester_install_key_broker (&tester);
934
- _mongocrypt_tester_install (&tester,
935
- "_test_mongocrypt_bad_init",
936
- _test_mongocrypt_bad_init,
937
- CRYPTO_REQUIRED);
938
- _mongocrypt_tester_install_local_kms (&tester);
939
- _mongocrypt_tester_install_cache (&tester);
940
- _mongocrypt_tester_install_buffer (&tester);
941
- _mongocrypt_tester_install_ctx_setopt (&tester);
942
- _mongocrypt_tester_install_key (&tester);
943
- _mongocrypt_tester_install_marking (&tester);
944
- _mongocrypt_tester_install_traverse_util (&tester);
945
- _mongocrypt_tester_install (
946
- &tester, "_test_setopt_schema", _test_setopt_schema, CRYPTO_REQUIRED);
947
- _mongocrypt_tester_install (&tester,
839
+ int main(int argc, char **argv) {
840
+ _mongocrypt_tester_t tester = {0};
841
+ int i;
842
+
843
+ printf("Pass a list of test names to run only specific tests. E.g.:\n");
844
+ printf("test-mongocrypt _mongocrypt_test_mcgrew\n\n");
845
+
846
+ /* Install all tests. */
847
+ _mongocrypt_tester_install_crypto(&tester);
848
+ _mongocrypt_tester_install_log(&tester);
849
+ _mongocrypt_tester_install_data_key(&tester);
850
+ _mongocrypt_tester_install_ctx_encrypt(&tester);
851
+ _mongocrypt_tester_install_ctx_decrypt(&tester);
852
+ _mongocrypt_tester_install_ctx_rewrap_many_datakey(&tester);
853
+ _mongocrypt_tester_install_ciphertext(&tester);
854
+ _mongocrypt_tester_install_key_broker(&tester);
855
+ _mongocrypt_tester_install(&tester, "_test_mongocrypt_bad_init", _test_mongocrypt_bad_init, CRYPTO_REQUIRED);
856
+ _mongocrypt_tester_install_local_kms(&tester);
857
+ _mongocrypt_tester_install_cache(&tester);
858
+ _mongocrypt_tester_install_buffer(&tester);
859
+ _mongocrypt_tester_install_ctx_setopt(&tester);
860
+ _mongocrypt_tester_install_key(&tester);
861
+ _mongocrypt_tester_install_marking(&tester);
862
+ _mongocrypt_tester_install_traverse_util(&tester);
863
+ _mongocrypt_tester_install(&tester, "_test_setopt_schema", _test_setopt_schema, CRYPTO_REQUIRED);
864
+ _mongocrypt_tester_install(&tester,
948
865
  "_test_setopt_encrypted_field_config_map",
949
866
  _test_setopt_encrypted_field_config_map,
950
867
  CRYPTO_REQUIRED);
951
- _mongocrypt_tester_install (&tester,
868
+ _mongocrypt_tester_install(&tester,
952
869
  "_test_setopt_invalid_kms_providers",
953
870
  _test_setopt_invalid_kms_providers,
954
871
  CRYPTO_REQUIRED);
955
- _mongocrypt_tester_install_crypto_hooks (&tester);
956
- _mongocrypt_tester_install_key_cache (&tester);
957
- _mongocrypt_tester_install_kms_responses (&tester);
958
- _mongocrypt_tester_install_status (&tester);
959
- _mongocrypt_tester_install_endpoint (&tester);
960
- _mongocrypt_tester_install (&tester,
961
- "_test_setopt_kms_providers",
962
- _test_setopt_kms_providers,
963
- CRYPTO_OPTIONAL);
964
- _mongocrypt_tester_install_kek (&tester);
965
- _mongocrypt_tester_install_cache_oauth (&tester);
966
- _mongocrypt_tester_install_kms_ctx (&tester);
967
- _mongocrypt_tester_install_csfle_lib (&tester);
968
- _mongocrypt_tester_install_dll (&tester);
969
- _mongocrypt_tester_install_mc_tokens (&tester);
970
- _mongocrypt_tester_install_fle2_payloads (&tester);
971
- _mongocrypt_tester_install_efc (&tester);
972
- _mongocrypt_tester_install_compact (&tester);
973
- _mongocrypt_tester_install_fle2_payload_uev (&tester);
974
- _mongocrypt_tester_install_fle2_payload_iup (&tester);
975
- _mongocrypt_tester_install_range_encoding (&tester);
976
- _mongocrypt_tester_install_range_edge_generation (&tester);
977
- _mongocrypt_tester_install_range_mincover (&tester);
978
- _mongocrypt_tester_install_mc_RangeOpts (&tester);
979
- _mongocrypt_tester_install_mc_FLE2RangeFindDriverSpec (&tester);
980
- _mongocrypt_tester_install_gcp_auth (&tester);
981
- _mongocrypt_tester_install_mc_reader (&tester);
872
+ _mongocrypt_tester_install_crypto_hooks(&tester);
873
+ _mongocrypt_tester_install_key_cache(&tester);
874
+ _mongocrypt_tester_install_kms_responses(&tester);
875
+ _mongocrypt_tester_install_status(&tester);
876
+ _mongocrypt_tester_install_endpoint(&tester);
877
+ _mongocrypt_tester_install(&tester, "_test_setopt_kms_providers", _test_setopt_kms_providers, CRYPTO_OPTIONAL);
878
+ _mongocrypt_tester_install_kek(&tester);
879
+ _mongocrypt_tester_install_cache_oauth(&tester);
880
+ _mongocrypt_tester_install_kms_ctx(&tester);
881
+ _mongocrypt_tester_install_csfle_lib(&tester);
882
+ _mongocrypt_tester_install_dll(&tester);
883
+ _mongocrypt_tester_install_mc_tokens(&tester);
884
+ _mongocrypt_tester_install_fle2_payloads(&tester);
885
+ _mongocrypt_tester_install_fle2_iev_v2_payloads(&tester);
886
+ _mongocrypt_tester_install_efc(&tester);
887
+ _mongocrypt_tester_install_cleanup(&tester);
888
+ _mongocrypt_tester_install_compact(&tester);
889
+ _mongocrypt_tester_install_fle2_payload_uev(&tester);
890
+ _mongocrypt_tester_install_fle2_payload_uev_v2(&tester);
891
+ _mongocrypt_tester_install_fle2_payload_iup(&tester);
892
+ _mongocrypt_tester_install_fle2_payload_iup_v2(&tester);
893
+ _mongocrypt_tester_install_fle2_payload_find_equality_v2(&tester);
894
+ _mongocrypt_tester_install_fle2_payload_find_range_v2(&tester);
895
+ _mongocrypt_tester_install_range_encoding(&tester);
896
+ _mongocrypt_tester_install_range_edge_generation(&tester);
897
+ _mongocrypt_tester_install_range_mincover(&tester);
898
+ _mongocrypt_tester_install_mc_RangeOpts(&tester);
899
+ _mongocrypt_tester_install_mc_FLE2RangeFindDriverSpec(&tester);
900
+ _mongocrypt_tester_install_gcp_auth(&tester);
901
+ _mongocrypt_tester_install_mc_reader(&tester);
902
+ _mongocrypt_tester_install_mc_writer(&tester);
903
+ _mongocrypt_tester_install_opts(&tester);
904
+ _mongocrypt_tester_install_named_kms_providers(&tester);
982
905
 
983
906
  #ifdef MONGOCRYPT_ENABLE_CRYPTO_COMMON_CRYPTO
984
- char osversion[32];
985
- size_t osversion_len = sizeof (osversion) - 1;
986
- int osversion_name[] = {CTL_KERN, KERN_OSRELEASE};
987
-
988
- _aes_ctr_is_supported_by_os = false;
989
-
990
- if (sysctl (osversion_name, 2, osversion, &osversion_len, NULL, 0) == -1) {
991
- goto get_os_version_failed;
992
- }
993
-
994
- uint32_t major, minor;
995
- if (sscanf (osversion, "%u.%u", &major, &minor) != 2) {
996
- goto get_os_version_failed;
997
- }
998
-
999
- if (major >= 20) {
1000
- // macOS 11 and newer
1001
- _aes_ctr_is_supported_by_os = true;
1002
- } else {
1003
- major -= 4;
1004
- // macOS 10.1.1 and newer. CTR unsupported in 10.14 and earlier
1005
- _aes_ctr_is_supported_by_os = major > 14;
1006
- }
907
+ char osversion[32];
908
+ size_t osversion_len = sizeof(osversion) - 1;
909
+ int osversion_name[] = {CTL_KERN, KERN_OSRELEASE};
910
+
911
+ _aes_ctr_is_supported_by_os = false;
912
+
913
+ if (sysctl(osversion_name, 2, osversion, &osversion_len, NULL, 0) == -1) {
914
+ goto get_os_version_failed;
915
+ }
916
+
917
+ uint32_t major, minor;
918
+ if (sscanf(osversion, "%u.%u", &major, &minor) != 2) {
919
+ goto get_os_version_failed;
920
+ }
921
+
922
+ if (major >= 20) {
923
+ // macOS 11 and newer
924
+ _aes_ctr_is_supported_by_os = true;
925
+ } else {
926
+ major -= 4;
927
+ // macOS 10.1.1 and newer. CTR unsupported in 10.14 and earlier
928
+ _aes_ctr_is_supported_by_os = major > 14;
929
+ }
1007
930
  get_os_version_failed:
1008
931
  #endif
1009
932
 
1010
- printf ("Running tests...\n");
1011
- for (i = 0; tester.test_names[i]; i++) {
1012
- int j;
1013
- bool found = false;
1014
-
1015
- if (argc > 1) {
1016
- for (j = 1; j < argc; j++) {
1017
- found = (0 == strcmp (argv[j], tester.test_names[i]));
1018
- if (found)
1019
- break;
1020
- }
1021
- if (!found) {
1022
- continue;
1023
- }
1024
- }
1025
- printf (" begin %s\n", tester.test_names[i]);
1026
- tester.test_fns[i](&tester);
1027
- /* Clear state. */
1028
- memset (&tester.paths, 0, sizeof (tester.paths));
1029
- printf (" end %s\n", tester.test_names[i]);
1030
- }
1031
- printf ("... done running tests\n");
1032
-
1033
- if (i == 0) {
1034
- printf ("WARNING - no tests run.\n");
1035
- }
1036
-
1037
- /* Clean up tester. */
1038
- for (i = 0; i < tester.test_count; i++) {
1039
- bson_free (tester.test_names[i]);
1040
- }
1041
-
1042
- for (i = 0; i < tester.file_count; i++) {
1043
- _mongocrypt_buffer_cleanup (&tester.file_bufs[i]);
1044
- bson_free (tester.file_paths[i]);
1045
- }
1046
-
1047
- for (i = 0; i < tester.bin_count; i++) {
1048
- mongocrypt_binary_destroy (tester.test_bin[i]);
1049
- }
1050
-
1051
- for (i = 0; i < tester.bson_count; i++) {
1052
- bson_destroy (&tester.test_bson[i]);
1053
- }
1054
-
1055
- for (i = 0; i < tester.blob_count; i++) {
1056
- bson_free (tester.test_blob[i]);
1057
- }
1058
-
1059
- _mongocrypt_buffer_cleanup (&tester.encrypted_doc);
933
+ printf("Running tests...\n");
934
+ for (i = 0; tester.test_names[i]; i++) {
935
+ int j;
936
+ bool found = false;
937
+
938
+ if (argc > 1) {
939
+ for (j = 1; j < argc; j++) {
940
+ found = (0 == strcmp(argv[j], tester.test_names[i]));
941
+ if (found) {
942
+ break;
943
+ }
944
+ }
945
+ if (!found) {
946
+ continue;
947
+ }
948
+ }
949
+ printf(" begin %s\n", tester.test_names[i]);
950
+ tester.test_fns[i](&tester);
951
+ /* Clear state. */
952
+ memset(&tester.paths, 0, sizeof(tester.paths));
953
+ printf(" end %s\n", tester.test_names[i]);
954
+ }
955
+ printf("... done running tests\n");
956
+
957
+ if (i == 0) {
958
+ printf("WARNING - no tests run.\n");
959
+ }
960
+
961
+ /* Clean up tester. */
962
+ for (i = 0; i < tester.test_count; i++) {
963
+ bson_free(tester.test_names[i]);
964
+ }
965
+
966
+ for (i = 0; i < tester.file_count; i++) {
967
+ _mongocrypt_buffer_cleanup(&tester.file_bufs[i]);
968
+ bson_free(tester.file_paths[i]);
969
+ }
970
+
971
+ for (i = 0; i < tester.bin_count; i++) {
972
+ mongocrypt_binary_destroy(tester.test_bin[i]);
973
+ }
974
+
975
+ for (i = 0; i < tester.bson_count; i++) {
976
+ bson_destroy(&tester.test_bson[i]);
977
+ }
978
+
979
+ for (i = 0; i < tester.blob_count; i++) {
980
+ bson_free(tester.test_blob[i]);
981
+ }
982
+
983
+ _mongocrypt_buffer_cleanup(&tester.encrypted_doc);
984
+ }
985
+
986
+ void _test_ctx_wrap_and_feed_key(mongocrypt_ctx_t *ctx,
987
+ const _mongocrypt_buffer_t *id,
988
+ _mongocrypt_buffer_t *key,
989
+ mongocrypt_status_t *status) {
990
+ mc_kms_creds_t kc;
991
+ ASSERT(_mongocrypt_opts_kms_providers_lookup(_mongocrypt_ctx_kms_providers(ctx), "local", &kc));
992
+ // Wrap key using local provider.
993
+ _mongocrypt_buffer_t kek = kc.value.local.key;
994
+ _mongocrypt_buffer_t encrypted_key;
995
+ _mongocrypt_buffer_init(&encrypted_key);
996
+ ASSERT_OK_STATUS(_mongocrypt_wrap_key(ctx->crypt->crypto, &kek, key, &encrypted_key, status), status);
997
+
998
+ bson_t doc;
999
+ bson_init(&doc);
1000
+ ASSERT(bson_append_binary(&doc, "_id", (int)strlen("_id"), BSON_SUBTYPE_UUID, id->data, id->len));
1001
+ ASSERT(bson_append_binary(&doc,
1002
+ "keyMaterial",
1003
+ (int)strlen("keyMaterial"),
1004
+ BSON_SUBTYPE_BINARY,
1005
+ encrypted_key.data,
1006
+ encrypted_key.len));
1007
+ ASSERT(bson_append_now_utc(&doc, "creationDate", (int)strlen("creationDate")));
1008
+ ASSERT(bson_append_now_utc(&doc, "updateDate", (int)strlen("updateDate")));
1009
+ ASSERT(bson_append_int32(&doc, "status", (int)strlen("status"), 0));
1010
+ bson_t masterKey;
1011
+ bson_init(&masterKey);
1012
+ ASSERT(bson_append_document_begin(&doc, "masterKey", (int)strlen("masterKey"), &masterKey));
1013
+ ASSERT(bson_append_utf8(&masterKey, "provider", (int)strlen("provider"), "local", (int)strlen("local")));
1014
+ ASSERT(bson_append_document_end(&doc, &masterKey));
1015
+ mongocrypt_binary_t *bin = mongocrypt_binary_new_from_data((uint8_t *)bson_get_data(&doc), doc.len);
1016
+ ASSERT_OK(mongocrypt_ctx_mongo_feed(ctx, bin), ctx);
1017
+ mongocrypt_binary_destroy(bin);
1018
+ bson_destroy(&doc);
1019
+
1020
+ _mongocrypt_buffer_cleanup(&encrypted_key);
1060
1021
  }