ring-native 0.0.0 → 0.1.0

Sign up to get free protection for your applications and to get access to all the features.
Files changed (267) hide show
  1. checksums.yaml +4 -4
  2. data/.gitignore +1 -0
  3. data/CHANGES.md +7 -0
  4. data/Makefile +5 -0
  5. data/README.md +12 -5
  6. data/Rakefile +4 -0
  7. data/ext/ring/extconf.rb +4 -5
  8. data/lib/ring/native.rb +3 -1
  9. data/lib/ring/native/version.rb +5 -1
  10. data/ring-native.gemspec +6 -6
  11. data/vendor/ring-ffi/Cargo.lock +26 -0
  12. data/vendor/ring-ffi/Cargo.toml +45 -0
  13. data/vendor/ring-ffi/LICENSE +16 -0
  14. data/vendor/ring-ffi/README.md +59 -0
  15. data/vendor/ring-ffi/src/lib.rs +79 -0
  16. metadata +10 -255
  17. data/vendor/ring/BUILDING.md +0 -40
  18. data/vendor/ring/Cargo.toml +0 -43
  19. data/vendor/ring/LICENSE +0 -185
  20. data/vendor/ring/Makefile +0 -35
  21. data/vendor/ring/PORTING.md +0 -163
  22. data/vendor/ring/README.md +0 -113
  23. data/vendor/ring/STYLE.md +0 -197
  24. data/vendor/ring/appveyor.yml +0 -27
  25. data/vendor/ring/build.rs +0 -108
  26. data/vendor/ring/crypto/aes/aes.c +0 -1142
  27. data/vendor/ring/crypto/aes/aes_test.Windows.vcxproj +0 -25
  28. data/vendor/ring/crypto/aes/aes_test.cc +0 -93
  29. data/vendor/ring/crypto/aes/asm/aes-586.pl +0 -2368
  30. data/vendor/ring/crypto/aes/asm/aes-armv4.pl +0 -1249
  31. data/vendor/ring/crypto/aes/asm/aes-x86_64.pl +0 -2246
  32. data/vendor/ring/crypto/aes/asm/aesni-x86.pl +0 -1318
  33. data/vendor/ring/crypto/aes/asm/aesni-x86_64.pl +0 -2084
  34. data/vendor/ring/crypto/aes/asm/aesv8-armx.pl +0 -675
  35. data/vendor/ring/crypto/aes/asm/bsaes-armv7.pl +0 -1364
  36. data/vendor/ring/crypto/aes/asm/bsaes-x86_64.pl +0 -1565
  37. data/vendor/ring/crypto/aes/asm/vpaes-x86.pl +0 -841
  38. data/vendor/ring/crypto/aes/asm/vpaes-x86_64.pl +0 -1116
  39. data/vendor/ring/crypto/aes/internal.h +0 -87
  40. data/vendor/ring/crypto/aes/mode_wrappers.c +0 -61
  41. data/vendor/ring/crypto/bn/add.c +0 -394
  42. data/vendor/ring/crypto/bn/asm/armv4-mont.pl +0 -694
  43. data/vendor/ring/crypto/bn/asm/armv8-mont.pl +0 -1503
  44. data/vendor/ring/crypto/bn/asm/bn-586.pl +0 -774
  45. data/vendor/ring/crypto/bn/asm/co-586.pl +0 -287
  46. data/vendor/ring/crypto/bn/asm/rsaz-avx2.pl +0 -1882
  47. data/vendor/ring/crypto/bn/asm/x86-mont.pl +0 -592
  48. data/vendor/ring/crypto/bn/asm/x86_64-gcc.c +0 -599
  49. data/vendor/ring/crypto/bn/asm/x86_64-mont.pl +0 -1393
  50. data/vendor/ring/crypto/bn/asm/x86_64-mont5.pl +0 -3507
  51. data/vendor/ring/crypto/bn/bn.c +0 -352
  52. data/vendor/ring/crypto/bn/bn_asn1.c +0 -74
  53. data/vendor/ring/crypto/bn/bn_test.Windows.vcxproj +0 -25
  54. data/vendor/ring/crypto/bn/bn_test.cc +0 -1696
  55. data/vendor/ring/crypto/bn/cmp.c +0 -200
  56. data/vendor/ring/crypto/bn/convert.c +0 -433
  57. data/vendor/ring/crypto/bn/ctx.c +0 -311
  58. data/vendor/ring/crypto/bn/div.c +0 -594
  59. data/vendor/ring/crypto/bn/exponentiation.c +0 -1335
  60. data/vendor/ring/crypto/bn/gcd.c +0 -711
  61. data/vendor/ring/crypto/bn/generic.c +0 -1019
  62. data/vendor/ring/crypto/bn/internal.h +0 -316
  63. data/vendor/ring/crypto/bn/montgomery.c +0 -516
  64. data/vendor/ring/crypto/bn/mul.c +0 -888
  65. data/vendor/ring/crypto/bn/prime.c +0 -829
  66. data/vendor/ring/crypto/bn/random.c +0 -334
  67. data/vendor/ring/crypto/bn/rsaz_exp.c +0 -262
  68. data/vendor/ring/crypto/bn/rsaz_exp.h +0 -53
  69. data/vendor/ring/crypto/bn/shift.c +0 -276
  70. data/vendor/ring/crypto/bytestring/bytestring_test.Windows.vcxproj +0 -25
  71. data/vendor/ring/crypto/bytestring/bytestring_test.cc +0 -421
  72. data/vendor/ring/crypto/bytestring/cbb.c +0 -399
  73. data/vendor/ring/crypto/bytestring/cbs.c +0 -227
  74. data/vendor/ring/crypto/bytestring/internal.h +0 -46
  75. data/vendor/ring/crypto/chacha/chacha_generic.c +0 -140
  76. data/vendor/ring/crypto/chacha/chacha_vec.c +0 -323
  77. data/vendor/ring/crypto/chacha/chacha_vec_arm.S +0 -1447
  78. data/vendor/ring/crypto/chacha/chacha_vec_arm_generate.go +0 -153
  79. data/vendor/ring/crypto/cipher/cipher_test.Windows.vcxproj +0 -25
  80. data/vendor/ring/crypto/cipher/e_aes.c +0 -390
  81. data/vendor/ring/crypto/cipher/e_chacha20poly1305.c +0 -208
  82. data/vendor/ring/crypto/cipher/internal.h +0 -173
  83. data/vendor/ring/crypto/cipher/test/aes_128_gcm_tests.txt +0 -543
  84. data/vendor/ring/crypto/cipher/test/aes_128_key_wrap_tests.txt +0 -9
  85. data/vendor/ring/crypto/cipher/test/aes_256_gcm_tests.txt +0 -475
  86. data/vendor/ring/crypto/cipher/test/aes_256_key_wrap_tests.txt +0 -23
  87. data/vendor/ring/crypto/cipher/test/chacha20_poly1305_old_tests.txt +0 -422
  88. data/vendor/ring/crypto/cipher/test/chacha20_poly1305_tests.txt +0 -484
  89. data/vendor/ring/crypto/cipher/test/cipher_test.txt +0 -100
  90. data/vendor/ring/crypto/constant_time_test.Windows.vcxproj +0 -25
  91. data/vendor/ring/crypto/constant_time_test.c +0 -304
  92. data/vendor/ring/crypto/cpu-arm-asm.S +0 -32
  93. data/vendor/ring/crypto/cpu-arm.c +0 -199
  94. data/vendor/ring/crypto/cpu-intel.c +0 -261
  95. data/vendor/ring/crypto/crypto.c +0 -151
  96. data/vendor/ring/crypto/curve25519/asm/x25519-arm.S +0 -2118
  97. data/vendor/ring/crypto/curve25519/curve25519.c +0 -4888
  98. data/vendor/ring/crypto/curve25519/x25519_test.cc +0 -128
  99. data/vendor/ring/crypto/digest/md32_common.h +0 -181
  100. data/vendor/ring/crypto/ec/asm/p256-x86_64-asm.pl +0 -2725
  101. data/vendor/ring/crypto/ec/ec.c +0 -193
  102. data/vendor/ring/crypto/ec/ec_curves.c +0 -61
  103. data/vendor/ring/crypto/ec/ec_key.c +0 -228
  104. data/vendor/ring/crypto/ec/ec_montgomery.c +0 -114
  105. data/vendor/ring/crypto/ec/example_mul.Windows.vcxproj +0 -25
  106. data/vendor/ring/crypto/ec/internal.h +0 -243
  107. data/vendor/ring/crypto/ec/oct.c +0 -253
  108. data/vendor/ring/crypto/ec/p256-64.c +0 -1794
  109. data/vendor/ring/crypto/ec/p256-x86_64-table.h +0 -9548
  110. data/vendor/ring/crypto/ec/p256-x86_64.c +0 -509
  111. data/vendor/ring/crypto/ec/simple.c +0 -1007
  112. data/vendor/ring/crypto/ec/util-64.c +0 -183
  113. data/vendor/ring/crypto/ec/wnaf.c +0 -508
  114. data/vendor/ring/crypto/ecdh/ecdh.c +0 -155
  115. data/vendor/ring/crypto/ecdsa/ecdsa.c +0 -304
  116. data/vendor/ring/crypto/ecdsa/ecdsa_asn1.c +0 -193
  117. data/vendor/ring/crypto/ecdsa/ecdsa_test.Windows.vcxproj +0 -25
  118. data/vendor/ring/crypto/ecdsa/ecdsa_test.cc +0 -327
  119. data/vendor/ring/crypto/header_removed.h +0 -17
  120. data/vendor/ring/crypto/internal.h +0 -495
  121. data/vendor/ring/crypto/libring.Windows.vcxproj +0 -101
  122. data/vendor/ring/crypto/mem.c +0 -98
  123. data/vendor/ring/crypto/modes/asm/aesni-gcm-x86_64.pl +0 -1045
  124. data/vendor/ring/crypto/modes/asm/ghash-armv4.pl +0 -517
  125. data/vendor/ring/crypto/modes/asm/ghash-x86.pl +0 -1393
  126. data/vendor/ring/crypto/modes/asm/ghash-x86_64.pl +0 -1741
  127. data/vendor/ring/crypto/modes/asm/ghashv8-armx.pl +0 -422
  128. data/vendor/ring/crypto/modes/ctr.c +0 -226
  129. data/vendor/ring/crypto/modes/gcm.c +0 -1206
  130. data/vendor/ring/crypto/modes/gcm_test.Windows.vcxproj +0 -25
  131. data/vendor/ring/crypto/modes/gcm_test.c +0 -348
  132. data/vendor/ring/crypto/modes/internal.h +0 -299
  133. data/vendor/ring/crypto/perlasm/arm-xlate.pl +0 -170
  134. data/vendor/ring/crypto/perlasm/readme +0 -100
  135. data/vendor/ring/crypto/perlasm/x86_64-xlate.pl +0 -1164
  136. data/vendor/ring/crypto/perlasm/x86asm.pl +0 -292
  137. data/vendor/ring/crypto/perlasm/x86gas.pl +0 -263
  138. data/vendor/ring/crypto/perlasm/x86masm.pl +0 -200
  139. data/vendor/ring/crypto/perlasm/x86nasm.pl +0 -187
  140. data/vendor/ring/crypto/poly1305/poly1305.c +0 -331
  141. data/vendor/ring/crypto/poly1305/poly1305_arm.c +0 -301
  142. data/vendor/ring/crypto/poly1305/poly1305_arm_asm.S +0 -2015
  143. data/vendor/ring/crypto/poly1305/poly1305_test.Windows.vcxproj +0 -25
  144. data/vendor/ring/crypto/poly1305/poly1305_test.cc +0 -80
  145. data/vendor/ring/crypto/poly1305/poly1305_test.txt +0 -52
  146. data/vendor/ring/crypto/poly1305/poly1305_vec.c +0 -892
  147. data/vendor/ring/crypto/rand/asm/rdrand-x86_64.pl +0 -75
  148. data/vendor/ring/crypto/rand/internal.h +0 -32
  149. data/vendor/ring/crypto/rand/rand.c +0 -189
  150. data/vendor/ring/crypto/rand/urandom.c +0 -219
  151. data/vendor/ring/crypto/rand/windows.c +0 -56
  152. data/vendor/ring/crypto/refcount_c11.c +0 -66
  153. data/vendor/ring/crypto/refcount_lock.c +0 -53
  154. data/vendor/ring/crypto/refcount_test.Windows.vcxproj +0 -25
  155. data/vendor/ring/crypto/refcount_test.c +0 -58
  156. data/vendor/ring/crypto/rsa/blinding.c +0 -462
  157. data/vendor/ring/crypto/rsa/internal.h +0 -108
  158. data/vendor/ring/crypto/rsa/padding.c +0 -300
  159. data/vendor/ring/crypto/rsa/rsa.c +0 -450
  160. data/vendor/ring/crypto/rsa/rsa_asn1.c +0 -261
  161. data/vendor/ring/crypto/rsa/rsa_impl.c +0 -944
  162. data/vendor/ring/crypto/rsa/rsa_test.Windows.vcxproj +0 -25
  163. data/vendor/ring/crypto/rsa/rsa_test.cc +0 -437
  164. data/vendor/ring/crypto/sha/asm/sha-armv8.pl +0 -436
  165. data/vendor/ring/crypto/sha/asm/sha-x86_64.pl +0 -2390
  166. data/vendor/ring/crypto/sha/asm/sha256-586.pl +0 -1275
  167. data/vendor/ring/crypto/sha/asm/sha256-armv4.pl +0 -735
  168. data/vendor/ring/crypto/sha/asm/sha256-armv8.pl +0 -14
  169. data/vendor/ring/crypto/sha/asm/sha256-x86_64.pl +0 -14
  170. data/vendor/ring/crypto/sha/asm/sha512-586.pl +0 -911
  171. data/vendor/ring/crypto/sha/asm/sha512-armv4.pl +0 -666
  172. data/vendor/ring/crypto/sha/asm/sha512-armv8.pl +0 -14
  173. data/vendor/ring/crypto/sha/asm/sha512-x86_64.pl +0 -14
  174. data/vendor/ring/crypto/sha/sha1.c +0 -271
  175. data/vendor/ring/crypto/sha/sha256.c +0 -204
  176. data/vendor/ring/crypto/sha/sha512.c +0 -355
  177. data/vendor/ring/crypto/test/file_test.cc +0 -326
  178. data/vendor/ring/crypto/test/file_test.h +0 -181
  179. data/vendor/ring/crypto/test/malloc.cc +0 -150
  180. data/vendor/ring/crypto/test/scoped_types.h +0 -95
  181. data/vendor/ring/crypto/test/test.Windows.vcxproj +0 -35
  182. data/vendor/ring/crypto/test/test_util.cc +0 -46
  183. data/vendor/ring/crypto/test/test_util.h +0 -41
  184. data/vendor/ring/crypto/thread_none.c +0 -55
  185. data/vendor/ring/crypto/thread_pthread.c +0 -165
  186. data/vendor/ring/crypto/thread_test.Windows.vcxproj +0 -25
  187. data/vendor/ring/crypto/thread_test.c +0 -200
  188. data/vendor/ring/crypto/thread_win.c +0 -282
  189. data/vendor/ring/examples/checkdigest.rs +0 -103
  190. data/vendor/ring/include/openssl/aes.h +0 -121
  191. data/vendor/ring/include/openssl/arm_arch.h +0 -129
  192. data/vendor/ring/include/openssl/base.h +0 -156
  193. data/vendor/ring/include/openssl/bn.h +0 -794
  194. data/vendor/ring/include/openssl/buffer.h +0 -18
  195. data/vendor/ring/include/openssl/bytestring.h +0 -235
  196. data/vendor/ring/include/openssl/chacha.h +0 -37
  197. data/vendor/ring/include/openssl/cmac.h +0 -76
  198. data/vendor/ring/include/openssl/cpu.h +0 -184
  199. data/vendor/ring/include/openssl/crypto.h +0 -43
  200. data/vendor/ring/include/openssl/curve25519.h +0 -88
  201. data/vendor/ring/include/openssl/ec.h +0 -225
  202. data/vendor/ring/include/openssl/ec_key.h +0 -129
  203. data/vendor/ring/include/openssl/ecdh.h +0 -110
  204. data/vendor/ring/include/openssl/ecdsa.h +0 -156
  205. data/vendor/ring/include/openssl/err.h +0 -201
  206. data/vendor/ring/include/openssl/mem.h +0 -101
  207. data/vendor/ring/include/openssl/obj_mac.h +0 -71
  208. data/vendor/ring/include/openssl/opensslfeatures.h +0 -68
  209. data/vendor/ring/include/openssl/opensslv.h +0 -18
  210. data/vendor/ring/include/openssl/ossl_typ.h +0 -18
  211. data/vendor/ring/include/openssl/poly1305.h +0 -51
  212. data/vendor/ring/include/openssl/rand.h +0 -70
  213. data/vendor/ring/include/openssl/rsa.h +0 -399
  214. data/vendor/ring/include/openssl/thread.h +0 -133
  215. data/vendor/ring/include/openssl/type_check.h +0 -71
  216. data/vendor/ring/mk/Common.props +0 -63
  217. data/vendor/ring/mk/Windows.props +0 -42
  218. data/vendor/ring/mk/WindowsTest.props +0 -18
  219. data/vendor/ring/mk/appveyor.bat +0 -62
  220. data/vendor/ring/mk/bottom_of_makefile.mk +0 -54
  221. data/vendor/ring/mk/ring.mk +0 -266
  222. data/vendor/ring/mk/top_of_makefile.mk +0 -214
  223. data/vendor/ring/mk/travis.sh +0 -40
  224. data/vendor/ring/mk/update-travis-yml.py +0 -229
  225. data/vendor/ring/ring.sln +0 -153
  226. data/vendor/ring/src/aead.rs +0 -682
  227. data/vendor/ring/src/agreement.rs +0 -248
  228. data/vendor/ring/src/c.rs +0 -129
  229. data/vendor/ring/src/constant_time.rs +0 -37
  230. data/vendor/ring/src/der.rs +0 -96
  231. data/vendor/ring/src/digest.rs +0 -690
  232. data/vendor/ring/src/digest_tests.txt +0 -57
  233. data/vendor/ring/src/ecc.rs +0 -28
  234. data/vendor/ring/src/ecc_build.rs +0 -279
  235. data/vendor/ring/src/ecc_curves.rs +0 -117
  236. data/vendor/ring/src/ed25519_tests.txt +0 -2579
  237. data/vendor/ring/src/exe_tests.rs +0 -46
  238. data/vendor/ring/src/ffi.rs +0 -29
  239. data/vendor/ring/src/file_test.rs +0 -187
  240. data/vendor/ring/src/hkdf.rs +0 -153
  241. data/vendor/ring/src/hkdf_tests.txt +0 -59
  242. data/vendor/ring/src/hmac.rs +0 -414
  243. data/vendor/ring/src/hmac_tests.txt +0 -97
  244. data/vendor/ring/src/input.rs +0 -312
  245. data/vendor/ring/src/lib.rs +0 -41
  246. data/vendor/ring/src/pbkdf2.rs +0 -265
  247. data/vendor/ring/src/pbkdf2_tests.txt +0 -113
  248. data/vendor/ring/src/polyfill.rs +0 -57
  249. data/vendor/ring/src/rand.rs +0 -28
  250. data/vendor/ring/src/signature.rs +0 -314
  251. data/vendor/ring/third-party/NIST/README.md +0 -9
  252. data/vendor/ring/third-party/NIST/SHAVS/SHA1LongMsg.rsp +0 -263
  253. data/vendor/ring/third-party/NIST/SHAVS/SHA1Monte.rsp +0 -309
  254. data/vendor/ring/third-party/NIST/SHAVS/SHA1ShortMsg.rsp +0 -267
  255. data/vendor/ring/third-party/NIST/SHAVS/SHA224LongMsg.rsp +0 -263
  256. data/vendor/ring/third-party/NIST/SHAVS/SHA224Monte.rsp +0 -309
  257. data/vendor/ring/third-party/NIST/SHAVS/SHA224ShortMsg.rsp +0 -267
  258. data/vendor/ring/third-party/NIST/SHAVS/SHA256LongMsg.rsp +0 -263
  259. data/vendor/ring/third-party/NIST/SHAVS/SHA256Monte.rsp +0 -309
  260. data/vendor/ring/third-party/NIST/SHAVS/SHA256ShortMsg.rsp +0 -267
  261. data/vendor/ring/third-party/NIST/SHAVS/SHA384LongMsg.rsp +0 -519
  262. data/vendor/ring/third-party/NIST/SHAVS/SHA384Monte.rsp +0 -309
  263. data/vendor/ring/third-party/NIST/SHAVS/SHA384ShortMsg.rsp +0 -523
  264. data/vendor/ring/third-party/NIST/SHAVS/SHA512LongMsg.rsp +0 -519
  265. data/vendor/ring/third-party/NIST/SHAVS/SHA512Monte.rsp +0 -309
  266. data/vendor/ring/third-party/NIST/SHAVS/SHA512ShortMsg.rsp +0 -523
  267. data/vendor/ring/third-party/NIST/sha256sums.txt +0 -1
@@ -1,193 +0,0 @@
1
- /* Originally written by Bodo Moeller for the OpenSSL project.
2
- * ====================================================================
3
- * Copyright (c) 1998-2005 The OpenSSL Project. All rights reserved.
4
- *
5
- * Redistribution and use in source and binary forms, with or without
6
- * modification, are permitted provided that the following conditions
7
- * are met:
8
- *
9
- * 1. Redistributions of source code must retain the above copyright
10
- * notice, this list of conditions and the following disclaimer.
11
- *
12
- * 2. Redistributions in binary form must reproduce the above copyright
13
- * notice, this list of conditions and the following disclaimer in
14
- * the documentation and/or other materials provided with the
15
- * distribution.
16
- *
17
- * 3. All advertising materials mentioning features or use of this
18
- * software must display the following acknowledgment:
19
- * "This product includes software developed by the OpenSSL Project
20
- * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
21
- *
22
- * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
23
- * endorse or promote products derived from this software without
24
- * prior written permission. For written permission, please contact
25
- * openssl-core@openssl.org.
26
- *
27
- * 5. Products derived from this software may not be called "OpenSSL"
28
- * nor may "OpenSSL" appear in their names without prior written
29
- * permission of the OpenSSL Project.
30
- *
31
- * 6. Redistributions of any form whatsoever must retain the following
32
- * acknowledgment:
33
- * "This product includes software developed by the OpenSSL Project
34
- * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
35
- *
36
- * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
37
- * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
38
- * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
39
- * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
40
- * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
41
- * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
42
- * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
43
- * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
44
- * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
45
- * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
46
- * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
47
- * OF THE POSSIBILITY OF SUCH DAMAGE.
48
- * ====================================================================
49
- *
50
- * This product includes cryptographic software written by Eric Young
51
- * (eay@cryptsoft.com). This product includes software written by Tim
52
- * Hudson (tjh@cryptsoft.com).
53
- *
54
- */
55
- /* ====================================================================
56
- * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
57
- *
58
- * Portions of the attached software ("Contribution") are developed by
59
- * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
60
- *
61
- * The Contribution is licensed pursuant to the OpenSSL open source
62
- * license provided above.
63
- *
64
- * The elliptic curve binary polynomial software is originally written by
65
- * Sheueling Chang Shantz and Douglas Stebila of Sun Microsystems
66
- * Laboratories. */
67
-
68
- #include <openssl/ec.h>
69
-
70
- #include <assert.h>
71
- #include <string.h>
72
-
73
- #include <openssl/bn.h>
74
- #include <openssl/err.h>
75
- #include <openssl/mem.h>
76
- #include <openssl/obj_mac.h>
77
-
78
- #include "internal.h"
79
-
80
-
81
- int EC_GROUP_cmp(const EC_GROUP *a, const EC_GROUP *b, BN_CTX *ignored) {
82
- return a->curve_name == NID_undef ||
83
- b->curve_name == NID_undef ||
84
- a->curve_name != b->curve_name;
85
- }
86
-
87
- const EC_POINT *EC_GROUP_get0_generator(const EC_GROUP *group) {
88
- return &group->generator;
89
- }
90
-
91
- const BIGNUM *EC_GROUP_get0_order(const EC_GROUP *group) {
92
- assert(!BN_is_zero(&group->order));
93
- return &group->order;
94
- }
95
-
96
- int EC_GROUP_get_curve_name(const EC_GROUP *group) { return group->curve_name; }
97
-
98
- unsigned EC_GROUP_get_degree(const EC_GROUP *group) {
99
- return ec_GFp_simple_group_get_degree(group);
100
- }
101
-
102
- EC_POINT *EC_POINT_new(const EC_GROUP *group) {
103
- EC_POINT *ret;
104
-
105
- if (group == NULL) {
106
- OPENSSL_PUT_ERROR(EC, ERR_R_PASSED_NULL_PARAMETER);
107
- return NULL;
108
- }
109
-
110
- ret = OPENSSL_malloc(sizeof *ret);
111
- if (ret == NULL) {
112
- OPENSSL_PUT_ERROR(EC, ERR_R_MALLOC_FAILURE);
113
- return NULL;
114
- }
115
-
116
- ret->meth = group->meth;
117
-
118
- if (!ec_GFp_simple_point_init(ret)) {
119
- OPENSSL_free(ret);
120
- return NULL;
121
- }
122
-
123
- return ret;
124
- }
125
-
126
- void EC_POINT_free(EC_POINT *point) {
127
- if (!point) {
128
- return;
129
- }
130
-
131
- ec_GFp_simple_point_finish(point);
132
-
133
- OPENSSL_free(point);
134
- }
135
-
136
- int EC_POINT_set_to_infinity(const EC_GROUP *group, EC_POINT *point) {
137
- if (group->meth != point->meth) {
138
- OPENSSL_PUT_ERROR(EC, EC_R_INCOMPATIBLE_OBJECTS);
139
- return 0;
140
- }
141
- return ec_GFp_simple_point_set_to_infinity(group, point);
142
- }
143
-
144
- int EC_POINT_is_at_infinity(const EC_GROUP *group, const EC_POINT *point) {
145
- if (group->meth != point->meth) {
146
- OPENSSL_PUT_ERROR(EC, EC_R_INCOMPATIBLE_OBJECTS);
147
- return 0;
148
- }
149
- return ec_GFp_simple_is_at_infinity(group, point);
150
- }
151
-
152
- int EC_POINT_is_on_curve(const EC_GROUP *group, const EC_POINT *point,
153
- BN_CTX *ctx) {
154
- if (group->meth != point->meth) {
155
- OPENSSL_PUT_ERROR(EC, EC_R_INCOMPATIBLE_OBJECTS);
156
- return 0;
157
- }
158
- return ec_GFp_simple_is_on_curve(group, point, ctx);
159
- }
160
-
161
- int EC_POINT_cmp(const EC_GROUP *group, const EC_POINT *a, const EC_POINT *b,
162
- BN_CTX *ctx) {
163
- if ((group->meth != a->meth) || (a->meth != b->meth)) {
164
- OPENSSL_PUT_ERROR(EC, EC_R_INCOMPATIBLE_OBJECTS);
165
- return -1;
166
- }
167
- return ec_GFp_simple_cmp(group, a, b, ctx);
168
- }
169
-
170
- int EC_POINT_get_affine_coordinates_GFp(const EC_GROUP *group,
171
- const EC_POINT *point, BIGNUM *x,
172
- BIGNUM *y, BN_CTX *ctx) {
173
- if (group->meth->point_get_affine_coordinates == 0) {
174
- OPENSSL_PUT_ERROR(EC, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
175
- return 0;
176
- }
177
- if (group->meth != point->meth) {
178
- OPENSSL_PUT_ERROR(EC, EC_R_INCOMPATIBLE_OBJECTS);
179
- return 0;
180
- }
181
- return group->meth->point_get_affine_coordinates(group, point, x, y, ctx);
182
- }
183
-
184
- int ec_point_set_Jprojective_coordinates_GFp(const EC_GROUP *group, EC_POINT *point,
185
- const BIGNUM *x, const BIGNUM *y,
186
- const BIGNUM *z, BN_CTX *ctx) {
187
- if (group->meth != point->meth) {
188
- OPENSSL_PUT_ERROR(EC, EC_R_INCOMPATIBLE_OBJECTS);
189
- return 0;
190
- }
191
- return ec_GFp_simple_set_Jprojective_coordinates_GFp(group, point, x, y, z,
192
- ctx);
193
- }
@@ -1,61 +0,0 @@
1
- /* Copyright 2015 Brian Smith.
2
- *
3
- * Permission to use, copy, modify, and/or distribute this software for any
4
- * purpose with or without fee is hereby granted, provided that the above
5
- * copyright notice and this permission notice appear in all copies.
6
- *
7
- * THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHORS DISCLAIM ALL WARRANTIES
8
- * WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF
9
- * MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHORS BE LIABLE FOR ANY
10
- * SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
11
- * WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION
12
- * OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN
13
- * CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. */
14
-
15
- #include <stdint.h>
16
- #include <openssl/ec.h>
17
- #include <openssl/obj_mac.h>
18
-
19
- #include "internal.h"
20
- #include "../bn/internal.h"
21
-
22
-
23
- #define CURVE_P224_EC_METHOD EC_GFp_mont_method
24
-
25
- /* MSAN appears to have a bug that causes this P-256 code to be miscompiled
26
- * in opt mode. While that is being looked at, don't run the uint128_t
27
- * P-256 code under MSAN for now. */
28
- #if defined(OPENSSL_X86_64) && !defined(OPENSSL_NO_ASM) && !defined(OPENSSL_SMALL)
29
- #define CURVE_P256_EC_METHOD EC_GFp_nistz256_method
30
- #elif defined(OPENSSL_64_BIT) && !defined(OPENSSL_WINDOWS) && \
31
- !defined(MEMORY_SANITIZER)
32
- #define CURVE_P256_EC_METHOD EC_GFp_nistp256_method
33
- #define CURVE_P256_NO_MONT
34
- #else
35
- #define CURVE_P256_EC_METHOD EC_GFp_mont_method
36
- #endif
37
-
38
- #define CURVE_P224_EC_METHOD EC_GFp_mont_method
39
- #define CURVE_P384_EC_METHOD EC_GFp_mont_method
40
- #define CURVE_P521_EC_METHOD EC_GFp_mont_method
41
-
42
- /* Use C99 designated initializers + the -Wuninitialized warning to help keep
43
- * the initializations in sync with the definitions of |BN_MONT_CTX|,
44
- * |EC_GROUP|, etc. */
45
- #if defined(_MSC_VER)
46
- #define FIELD(x) /* MSVC doesn't support designated initializers */
47
- #else
48
- #define FIELD(x) x
49
- #endif
50
-
51
- #if defined(OPENSSL_64_BIT) && BN_MONT_CTX_N0_LIMBS == 1
52
- #define BN_MONT_CTX_N0(hi, lo) TOBN(hi, lo), 0
53
- #elif defined(OPENSSL_32_BIT) && BN_MONT_CTX_N0_LIMBS == 1
54
- #define BN_MONT_CTX_N0(hi, lo) TOBN(0, lo)
55
- #elif defined(OPENSSL_32_BIT) && BN_MONT_CTX_N0_LIMBS == 2
56
- #define BN_MONT_CTX_N0(hi, lo) TOBN(hi, lo)
57
- #else
58
- #error "Unexpected value of BN_MONT_CTX_N0_LIMBS"
59
- #endif
60
-
61
- #include "ec_curve_data.inl" /* Generated by src/ecc_build.rs */
@@ -1,228 +0,0 @@
1
- /* Originally written by Bodo Moeller for the OpenSSL project.
2
- * ====================================================================
3
- * Copyright (c) 1998-2005 The OpenSSL Project. All rights reserved.
4
- *
5
- * Redistribution and use in source and binary forms, with or without
6
- * modification, are permitted provided that the following conditions
7
- * are met:
8
- *
9
- * 1. Redistributions of source code must retain the above copyright
10
- * notice, this list of conditions and the following disclaimer.
11
- *
12
- * 2. Redistributions in binary form must reproduce the above copyright
13
- * notice, this list of conditions and the following disclaimer in
14
- * the documentation and/or other materials provided with the
15
- * distribution.
16
- *
17
- * 3. All advertising materials mentioning features or use of this
18
- * software must display the following acknowledgment:
19
- * "This product includes software developed by the OpenSSL Project
20
- * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
21
- *
22
- * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
23
- * endorse or promote products derived from this software without
24
- * prior written permission. For written permission, please contact
25
- * openssl-core@openssl.org.
26
- *
27
- * 5. Products derived from this software may not be called "OpenSSL"
28
- * nor may "OpenSSL" appear in their names without prior written
29
- * permission of the OpenSSL Project.
30
- *
31
- * 6. Redistributions of any form whatsoever must retain the following
32
- * acknowledgment:
33
- * "This product includes software developed by the OpenSSL Project
34
- * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
35
- *
36
- * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
37
- * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
38
- * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
39
- * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
40
- * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
41
- * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
42
- * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
43
- * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
44
- * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
45
- * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
46
- * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
47
- * OF THE POSSIBILITY OF SUCH DAMAGE.
48
- * ====================================================================
49
- *
50
- * This product includes cryptographic software written by Eric Young
51
- * (eay@cryptsoft.com). This product includes software written by Tim
52
- * Hudson (tjh@cryptsoft.com).
53
- *
54
- */
55
- /* ====================================================================
56
- * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
57
- *
58
- * Portions of the attached software ("Contribution") are developed by
59
- * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
60
- *
61
- * The Contribution is licensed pursuant to the OpenSSL open source
62
- * license provided above.
63
- *
64
- * The elliptic curve binary polynomial software is originally written by
65
- * Sheueling Chang Shantz and Douglas Stebila of Sun Microsystems
66
- * Laboratories. */
67
-
68
- #include <openssl/ec_key.h>
69
-
70
- #include <assert.h>
71
- #include <string.h>
72
-
73
- #include <openssl/ec.h>
74
- #include <openssl/err.h>
75
- #include <openssl/mem.h>
76
- #include <openssl/thread.h>
77
-
78
- #include "internal.h"
79
- #include "../internal.h"
80
-
81
-
82
- EC_KEY *ec_key_new_ex(const EC_GROUP *group) {
83
- EC_KEY *ret = (EC_KEY *)OPENSSL_malloc(sizeof(EC_KEY));
84
- if (ret == NULL) {
85
- OPENSSL_PUT_ERROR(EC, ERR_R_MALLOC_FAILURE);
86
- return NULL;
87
- }
88
-
89
- memset(ret, 0, sizeof(EC_KEY));
90
-
91
- ret->group = group;
92
- ret->references = 1;
93
-
94
- return ret;
95
- }
96
-
97
- void EC_KEY_free(EC_KEY *r) {
98
- if (r == NULL) {
99
- return;
100
- }
101
-
102
- if (!CRYPTO_refcount_dec_and_test_zero(&r->references)) {
103
- return;
104
- }
105
-
106
- EC_POINT_free(r->pub_key);
107
- BN_clear_free(r->priv_key);
108
-
109
- OPENSSL_cleanse((void *)r, sizeof(EC_KEY));
110
- OPENSSL_free(r);
111
- }
112
-
113
- int EC_KEY_up_ref(EC_KEY *r) {
114
- CRYPTO_refcount_inc(&r->references);
115
- return 1;
116
- }
117
-
118
- const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key) { return key->group; }
119
-
120
- const BIGNUM *EC_KEY_get0_private_key(const EC_KEY *key) {
121
- return key->priv_key;
122
- }
123
-
124
- const EC_POINT *EC_KEY_get0_public_key(const EC_KEY *key) {
125
- return key->pub_key;
126
- }
127
-
128
- int EC_KEY_check_key(const EC_KEY *eckey) {
129
- int ok = 0;
130
- BN_CTX *ctx = NULL;
131
- EC_POINT *point = NULL;
132
-
133
- if (!eckey || !eckey->group || !eckey->pub_key) {
134
- OPENSSL_PUT_ERROR(EC, ERR_R_PASSED_NULL_PARAMETER);
135
- return 0;
136
- }
137
-
138
- if (EC_POINT_is_at_infinity(eckey->group, eckey->pub_key)) {
139
- OPENSSL_PUT_ERROR(EC, EC_R_POINT_AT_INFINITY);
140
- goto err;
141
- }
142
-
143
- ctx = BN_CTX_new();
144
-
145
- if (ctx == NULL) {
146
- goto err;
147
- }
148
-
149
- /* testing whether the pub_key is on the elliptic curve */
150
- if (!EC_POINT_is_on_curve(eckey->group, eckey->pub_key, ctx)) {
151
- OPENSSL_PUT_ERROR(EC, EC_R_POINT_IS_NOT_ON_CURVE);
152
- goto err;
153
- }
154
-
155
- /* BoringSSL has a check here that pub_key * order is the point at infinity.
156
- * That check isn't needed for the curves *ring* supports because all of the
157
- * curves *ring* supports have cofactor 1 and prime order; see section A.3 of
158
- * the NSA's "Suite B Implementer's Guide to FIPS 186-3 (ECDSA)". */
159
-
160
- /* in case the priv_key is present :
161
- * check if generator * priv_key == pub_key
162
- */
163
- if (eckey->priv_key) {
164
- /* XXX: |BN_cmp| is not constant time. */
165
- if (BN_cmp(eckey->priv_key, &eckey->group->order) >= 0) {
166
- OPENSSL_PUT_ERROR(EC, EC_R_WRONG_ORDER);
167
- goto err;
168
- }
169
- point = EC_POINT_new(eckey->group);
170
- if (point == NULL ||
171
- !eckey->group->meth->mul_private(eckey->group, point, eckey->priv_key,
172
- NULL, NULL, ctx)) {
173
- OPENSSL_PUT_ERROR(EC, ERR_R_EC_LIB);
174
- goto err;
175
- }
176
- if (EC_POINT_cmp(eckey->group, point, eckey->pub_key, ctx) != 0) {
177
- OPENSSL_PUT_ERROR(EC, EC_R_INVALID_PRIVATE_KEY);
178
- goto err;
179
- }
180
- }
181
- ok = 1;
182
-
183
- err:
184
- BN_CTX_free(ctx);
185
- EC_POINT_free(point);
186
- return ok;
187
- }
188
-
189
- EC_KEY *EC_KEY_generate_key_ex(const EC_GROUP *group) {
190
- EC_KEY *eckey = ec_key_new_ex(group);
191
- if (!eckey) {
192
- return NULL;
193
- }
194
-
195
- assert(eckey->priv_key == NULL);
196
- eckey->priv_key = BN_new();
197
- if (eckey->priv_key == NULL) {
198
- goto err;
199
- }
200
-
201
- do {
202
- if (!BN_rand_range(eckey->priv_key, &eckey->group->order)) {
203
- goto err;
204
- }
205
- } while (BN_is_zero(eckey->priv_key));
206
-
207
- assert(eckey->pub_key == NULL);
208
- eckey->pub_key = EC_POINT_new(eckey->group);
209
- if (eckey->pub_key == NULL) {
210
- goto err;
211
- }
212
-
213
- if (!eckey->group->meth->mul_private(eckey->group, eckey->pub_key,
214
- eckey->priv_key, NULL, NULL, NULL)) {
215
- goto err;
216
- }
217
-
218
- return eckey;
219
-
220
- err:
221
- EC_KEY_free(eckey);
222
- return NULL;
223
- }
224
-
225
- size_t EC_KEY_public_key_to_oct(const EC_KEY *key, uint8_t *out, size_t out_len) {
226
- return EC_POINT_point2oct(EC_KEY_get0_group(key), EC_KEY_get0_public_key(key),
227
- POINT_CONVERSION_UNCOMPRESSED, out, out_len, NULL);
228
- }