grpc-z 1.11.1

Sign up to get free protection for your applications and to get access to all the features.
Files changed (1318) hide show
  1. checksums.yaml +7 -0
  2. data/.yardopts +1 -0
  3. data/Makefile +23896 -0
  4. data/etc/roots.pem +4475 -0
  5. data/include/grpc/byte_buffer.h +27 -0
  6. data/include/grpc/byte_buffer_reader.h +26 -0
  7. data/include/grpc/census.h +40 -0
  8. data/include/grpc/compression.h +75 -0
  9. data/include/grpc/fork.h +26 -0
  10. data/include/grpc/grpc.h +469 -0
  11. data/include/grpc/grpc_cronet.h +38 -0
  12. data/include/grpc/grpc_posix.h +67 -0
  13. data/include/grpc/grpc_security.h +495 -0
  14. data/include/grpc/grpc_security_constants.h +107 -0
  15. data/include/grpc/impl/codegen/atm.h +95 -0
  16. data/include/grpc/impl/codegen/atm_gcc_atomic.h +91 -0
  17. data/include/grpc/impl/codegen/atm_gcc_sync.h +83 -0
  18. data/include/grpc/impl/codegen/atm_windows.h +126 -0
  19. data/include/grpc/impl/codegen/byte_buffer.h +88 -0
  20. data/include/grpc/impl/codegen/byte_buffer_reader.h +42 -0
  21. data/include/grpc/impl/codegen/compression_types.h +107 -0
  22. data/include/grpc/impl/codegen/connectivity_state.h +44 -0
  23. data/include/grpc/impl/codegen/fork.h +48 -0
  24. data/include/grpc/impl/codegen/gpr_slice.h +69 -0
  25. data/include/grpc/impl/codegen/gpr_types.h +59 -0
  26. data/include/grpc/impl/codegen/grpc_types.h +669 -0
  27. data/include/grpc/impl/codegen/port_platform.h +507 -0
  28. data/include/grpc/impl/codegen/propagation_bits.h +52 -0
  29. data/include/grpc/impl/codegen/slice.h +147 -0
  30. data/include/grpc/impl/codegen/status.h +153 -0
  31. data/include/grpc/impl/codegen/sync.h +63 -0
  32. data/include/grpc/impl/codegen/sync_custom.h +38 -0
  33. data/include/grpc/impl/codegen/sync_generic.h +48 -0
  34. data/include/grpc/impl/codegen/sync_posix.h +34 -0
  35. data/include/grpc/impl/codegen/sync_windows.h +36 -0
  36. data/include/grpc/load_reporting.h +48 -0
  37. data/include/grpc/module.modulemap +74 -0
  38. data/include/grpc/slice.h +172 -0
  39. data/include/grpc/slice_buffer.h +84 -0
  40. data/include/grpc/status.h +26 -0
  41. data/include/grpc/support/alloc.h +68 -0
  42. data/include/grpc/support/atm.h +26 -0
  43. data/include/grpc/support/atm_gcc_atomic.h +26 -0
  44. data/include/grpc/support/atm_gcc_sync.h +26 -0
  45. data/include/grpc/support/atm_windows.h +26 -0
  46. data/include/grpc/support/cpu.h +44 -0
  47. data/include/grpc/support/log.h +104 -0
  48. data/include/grpc/support/log_windows.h +38 -0
  49. data/include/grpc/support/port_platform.h +24 -0
  50. data/include/grpc/support/string_util.h +49 -0
  51. data/include/grpc/support/sync.h +298 -0
  52. data/include/grpc/support/sync_custom.h +26 -0
  53. data/include/grpc/support/sync_generic.h +26 -0
  54. data/include/grpc/support/sync_posix.h +26 -0
  55. data/include/grpc/support/sync_windows.h +26 -0
  56. data/include/grpc/support/thd_id.h +44 -0
  57. data/include/grpc/support/time.h +92 -0
  58. data/include/grpc/support/workaround_list.h +31 -0
  59. data/src/boringssl/err_data.c +1348 -0
  60. data/src/core/ext/census/grpc_context.cc +38 -0
  61. data/src/core/ext/filters/client_channel/backup_poller.cc +174 -0
  62. data/src/core/ext/filters/client_channel/backup_poller.h +35 -0
  63. data/src/core/ext/filters/client_channel/channel_connectivity.cc +248 -0
  64. data/src/core/ext/filters/client_channel/client_channel.cc +3209 -0
  65. data/src/core/ext/filters/client_channel/client_channel.h +57 -0
  66. data/src/core/ext/filters/client_channel/client_channel_factory.cc +67 -0
  67. data/src/core/ext/filters/client_channel/client_channel_factory.h +74 -0
  68. data/src/core/ext/filters/client_channel/client_channel_plugin.cc +62 -0
  69. data/src/core/ext/filters/client_channel/connector.cc +41 -0
  70. data/src/core/ext/filters/client_channel/connector.h +73 -0
  71. data/src/core/ext/filters/client_channel/http_connect_handshaker.cc +370 -0
  72. data/src/core/ext/filters/client_channel/http_connect_handshaker.h +34 -0
  73. data/src/core/ext/filters/client_channel/http_proxy.cc +195 -0
  74. data/src/core/ext/filters/client_channel/http_proxy.h +24 -0
  75. data/src/core/ext/filters/client_channel/lb_policy.cc +59 -0
  76. data/src/core/ext/filters/client_channel/lb_policy.h +201 -0
  77. data/src/core/ext/filters/client_channel/lb_policy/grpclb/client_load_reporting_filter.cc +138 -0
  78. data/src/core/ext/filters/client_channel/lb_policy/grpclb/client_load_reporting_filter.h +29 -0
  79. data/src/core/ext/filters/client_channel/lb_policy/grpclb/grpclb.cc +1906 -0
  80. data/src/core/ext/filters/client_channel/lb_policy/grpclb/grpclb_channel.h +36 -0
  81. data/src/core/ext/filters/client_channel/lb_policy/grpclb/grpclb_channel_secure.cc +108 -0
  82. data/src/core/ext/filters/client_channel/lb_policy/grpclb/grpclb_client_stats.cc +152 -0
  83. data/src/core/ext/filters/client_channel/lb_policy/grpclb/grpclb_client_stats.h +67 -0
  84. data/src/core/ext/filters/client_channel/lb_policy/grpclb/load_balancer_api.cc +304 -0
  85. data/src/core/ext/filters/client_channel/lb_policy/grpclb/load_balancer_api.h +88 -0
  86. data/src/core/ext/filters/client_channel/lb_policy/grpclb/proto/grpc/lb/v1/load_balancer.pb.c +102 -0
  87. data/src/core/ext/filters/client_channel/lb_policy/grpclb/proto/grpc/lb/v1/load_balancer.pb.h +190 -0
  88. data/src/core/ext/filters/client_channel/lb_policy/pick_first/pick_first.cc +591 -0
  89. data/src/core/ext/filters/client_channel/lb_policy/round_robin/round_robin.cc +687 -0
  90. data/src/core/ext/filters/client_channel/lb_policy/subchannel_list.cc +253 -0
  91. data/src/core/ext/filters/client_channel/lb_policy/subchannel_list.h +136 -0
  92. data/src/core/ext/filters/client_channel/lb_policy_factory.cc +155 -0
  93. data/src/core/ext/filters/client_channel/lb_policy_factory.h +127 -0
  94. data/src/core/ext/filters/client_channel/lb_policy_registry.cc +97 -0
  95. data/src/core/ext/filters/client_channel/lb_policy_registry.h +54 -0
  96. data/src/core/ext/filters/client_channel/method_params.cc +178 -0
  97. data/src/core/ext/filters/client_channel/method_params.h +74 -0
  98. data/src/core/ext/filters/client_channel/parse_address.cc +192 -0
  99. data/src/core/ext/filters/client_channel/parse_address.h +50 -0
  100. data/src/core/ext/filters/client_channel/proxy_mapper.cc +48 -0
  101. data/src/core/ext/filters/client_channel/proxy_mapper.h +74 -0
  102. data/src/core/ext/filters/client_channel/proxy_mapper_registry.cc +122 -0
  103. data/src/core/ext/filters/client_channel/proxy_mapper_registry.h +44 -0
  104. data/src/core/ext/filters/client_channel/resolver.cc +35 -0
  105. data/src/core/ext/filters/client_channel/resolver.h +134 -0
  106. data/src/core/ext/filters/client_channel/resolver/dns/c_ares/dns_resolver_ares.cc +493 -0
  107. data/src/core/ext/filters/client_channel/resolver/dns/c_ares/grpc_ares_ev_driver.h +53 -0
  108. data/src/core/ext/filters/client_channel/resolver/dns/c_ares/grpc_ares_ev_driver_posix.cc +351 -0
  109. data/src/core/ext/filters/client_channel/resolver/dns/c_ares/grpc_ares_wrapper.cc +593 -0
  110. data/src/core/ext/filters/client_channel/resolver/dns/c_ares/grpc_ares_wrapper.h +74 -0
  111. data/src/core/ext/filters/client_channel/resolver/dns/c_ares/grpc_ares_wrapper_fallback.cc +59 -0
  112. data/src/core/ext/filters/client_channel/resolver/dns/native/dns_resolver.cc +340 -0
  113. data/src/core/ext/filters/client_channel/resolver/fake/fake_resolver.cc +297 -0
  114. data/src/core/ext/filters/client_channel/resolver/fake/fake_resolver.h +83 -0
  115. data/src/core/ext/filters/client_channel/resolver/sockaddr/sockaddr_resolver.cc +214 -0
  116. data/src/core/ext/filters/client_channel/resolver_factory.h +71 -0
  117. data/src/core/ext/filters/client_channel/resolver_registry.cc +178 -0
  118. data/src/core/ext/filters/client_channel/resolver_registry.h +83 -0
  119. data/src/core/ext/filters/client_channel/retry_throttle.cc +191 -0
  120. data/src/core/ext/filters/client_channel/retry_throttle.h +77 -0
  121. data/src/core/ext/filters/client_channel/subchannel.cc +815 -0
  122. data/src/core/ext/filters/client_channel/subchannel.h +183 -0
  123. data/src/core/ext/filters/client_channel/subchannel_index.cc +254 -0
  124. data/src/core/ext/filters/client_channel/subchannel_index.h +79 -0
  125. data/src/core/ext/filters/client_channel/uri_parser.cc +314 -0
  126. data/src/core/ext/filters/client_channel/uri_parser.h +50 -0
  127. data/src/core/ext/filters/deadline/deadline_filter.cc +386 -0
  128. data/src/core/ext/filters/deadline/deadline_filter.h +93 -0
  129. data/src/core/ext/filters/http/client/http_client_filter.cc +558 -0
  130. data/src/core/ext/filters/http/client/http_client_filter.h +31 -0
  131. data/src/core/ext/filters/http/client_authority_filter.cc +156 -0
  132. data/src/core/ext/filters/http/client_authority_filter.h +34 -0
  133. data/src/core/ext/filters/http/http_filters_plugin.cc +89 -0
  134. data/src/core/ext/filters/http/message_compress/message_compress_filter.cc +499 -0
  135. data/src/core/ext/filters/http/message_compress/message_compress_filter.h +53 -0
  136. data/src/core/ext/filters/http/server/http_server_filter.cc +434 -0
  137. data/src/core/ext/filters/http/server/http_server_filter.h +29 -0
  138. data/src/core/ext/filters/load_reporting/server_load_reporting_filter.cc +222 -0
  139. data/src/core/ext/filters/load_reporting/server_load_reporting_filter.h +30 -0
  140. data/src/core/ext/filters/load_reporting/server_load_reporting_plugin.cc +71 -0
  141. data/src/core/ext/filters/load_reporting/server_load_reporting_plugin.h +61 -0
  142. data/src/core/ext/filters/max_age/max_age_filter.cc +543 -0
  143. data/src/core/ext/filters/max_age/max_age_filter.h +26 -0
  144. data/src/core/ext/filters/message_size/message_size_filter.cc +324 -0
  145. data/src/core/ext/filters/message_size/message_size_filter.h +26 -0
  146. data/src/core/ext/filters/workarounds/workaround_cronet_compression_filter.cc +208 -0
  147. data/src/core/ext/filters/workarounds/workaround_cronet_compression_filter.h +27 -0
  148. data/src/core/ext/filters/workarounds/workaround_utils.cc +53 -0
  149. data/src/core/ext/filters/workarounds/workaround_utils.h +39 -0
  150. data/src/core/ext/transport/chttp2/alpn/alpn.cc +44 -0
  151. data/src/core/ext/transport/chttp2/alpn/alpn.h +36 -0
  152. data/src/core/ext/transport/chttp2/client/authority.cc +42 -0
  153. data/src/core/ext/transport/chttp2/client/authority.h +36 -0
  154. data/src/core/ext/transport/chttp2/client/chttp2_connector.cc +229 -0
  155. data/src/core/ext/transport/chttp2/client/chttp2_connector.h +28 -0
  156. data/src/core/ext/transport/chttp2/client/insecure/channel_create.cc +110 -0
  157. data/src/core/ext/transport/chttp2/client/insecure/channel_create_posix.cc +79 -0
  158. data/src/core/ext/transport/chttp2/client/secure/secure_channel_create.cc +230 -0
  159. data/src/core/ext/transport/chttp2/server/chttp2_server.cc +353 -0
  160. data/src/core/ext/transport/chttp2/server/chttp2_server.h +33 -0
  161. data/src/core/ext/transport/chttp2/server/insecure/server_chttp2.cc +45 -0
  162. data/src/core/ext/transport/chttp2/server/insecure/server_chttp2_posix.cc +74 -0
  163. data/src/core/ext/transport/chttp2/server/secure/server_secure_chttp2.cc +89 -0
  164. data/src/core/ext/transport/chttp2/transport/bin_decoder.cc +249 -0
  165. data/src/core/ext/transport/chttp2/transport/bin_decoder.h +56 -0
  166. data/src/core/ext/transport/chttp2/transport/bin_encoder.cc +231 -0
  167. data/src/core/ext/transport/chttp2/transport/bin_encoder.h +41 -0
  168. data/src/core/ext/transport/chttp2/transport/chttp2_plugin.cc +35 -0
  169. data/src/core/ext/transport/chttp2/transport/chttp2_transport.cc +3102 -0
  170. data/src/core/ext/transport/chttp2/transport/chttp2_transport.h +45 -0
  171. data/src/core/ext/transport/chttp2/transport/flow_control.cc +405 -0
  172. data/src/core/ext/transport/chttp2/transport/flow_control.h +482 -0
  173. data/src/core/ext/transport/chttp2/transport/frame.h +47 -0
  174. data/src/core/ext/transport/chttp2/transport/frame_data.cc +314 -0
  175. data/src/core/ext/transport/chttp2/transport/frame_data.h +84 -0
  176. data/src/core/ext/transport/chttp2/transport/frame_goaway.cc +186 -0
  177. data/src/core/ext/transport/chttp2/transport/frame_goaway.h +62 -0
  178. data/src/core/ext/transport/chttp2/transport/frame_ping.cc +131 -0
  179. data/src/core/ext/transport/chttp2/transport/frame_ping.h +45 -0
  180. data/src/core/ext/transport/chttp2/transport/frame_rst_stream.cc +112 -0
  181. data/src/core/ext/transport/chttp2/transport/frame_rst_stream.h +43 -0
  182. data/src/core/ext/transport/chttp2/transport/frame_settings.cc +238 -0
  183. data/src/core/ext/transport/chttp2/transport/frame_settings.h +60 -0
  184. data/src/core/ext/transport/chttp2/transport/frame_window_update.cc +122 -0
  185. data/src/core/ext/transport/chttp2/transport/frame_window_update.h +45 -0
  186. data/src/core/ext/transport/chttp2/transport/hpack_encoder.cc +699 -0
  187. data/src/core/ext/transport/chttp2/transport/hpack_encoder.h +95 -0
  188. data/src/core/ext/transport/chttp2/transport/hpack_parser.cc +1680 -0
  189. data/src/core/ext/transport/chttp2/transport/hpack_parser.h +109 -0
  190. data/src/core/ext/transport/chttp2/transport/hpack_table.cc +368 -0
  191. data/src/core/ext/transport/chttp2/transport/hpack_table.h +95 -0
  192. data/src/core/ext/transport/chttp2/transport/http2_settings.cc +62 -0
  193. data/src/core/ext/transport/chttp2/transport/http2_settings.h +62 -0
  194. data/src/core/ext/transport/chttp2/transport/huffsyms.cc +92 -0
  195. data/src/core/ext/transport/chttp2/transport/huffsyms.h +33 -0
  196. data/src/core/ext/transport/chttp2/transport/incoming_metadata.cc +73 -0
  197. data/src/core/ext/transport/chttp2/transport/incoming_metadata.h +49 -0
  198. data/src/core/ext/transport/chttp2/transport/internal.h +799 -0
  199. data/src/core/ext/transport/chttp2/transport/parsing.cc +745 -0
  200. data/src/core/ext/transport/chttp2/transport/stream_lists.cc +216 -0
  201. data/src/core/ext/transport/chttp2/transport/stream_map.cc +167 -0
  202. data/src/core/ext/transport/chttp2/transport/stream_map.h +68 -0
  203. data/src/core/ext/transport/chttp2/transport/varint.cc +56 -0
  204. data/src/core/ext/transport/chttp2/transport/varint.h +60 -0
  205. data/src/core/ext/transport/chttp2/transport/writing.cc +641 -0
  206. data/src/core/ext/transport/inproc/inproc_plugin.cc +28 -0
  207. data/src/core/ext/transport/inproc/inproc_transport.cc +1240 -0
  208. data/src/core/ext/transport/inproc/inproc_transport.h +35 -0
  209. data/src/core/lib/avl/avl.cc +306 -0
  210. data/src/core/lib/avl/avl.h +94 -0
  211. data/src/core/lib/backoff/backoff.cc +78 -0
  212. data/src/core/lib/backoff/backoff.h +89 -0
  213. data/src/core/lib/channel/channel_args.cc +413 -0
  214. data/src/core/lib/channel/channel_args.h +127 -0
  215. data/src/core/lib/channel/channel_stack.cc +258 -0
  216. data/src/core/lib/channel/channel_stack.h +280 -0
  217. data/src/core/lib/channel/channel_stack_builder.cc +314 -0
  218. data/src/core/lib/channel/channel_stack_builder.h +160 -0
  219. data/src/core/lib/channel/channel_trace.cc +239 -0
  220. data/src/core/lib/channel/channel_trace.h +133 -0
  221. data/src/core/lib/channel/channel_trace_registry.cc +80 -0
  222. data/src/core/lib/channel/channel_trace_registry.h +43 -0
  223. data/src/core/lib/channel/connected_channel.cc +236 -0
  224. data/src/core/lib/channel/connected_channel.h +34 -0
  225. data/src/core/lib/channel/context.h +49 -0
  226. data/src/core/lib/channel/handshaker.cc +259 -0
  227. data/src/core/lib/channel/handshaker.h +166 -0
  228. data/src/core/lib/channel/handshaker_factory.cc +41 -0
  229. data/src/core/lib/channel/handshaker_factory.h +50 -0
  230. data/src/core/lib/channel/handshaker_registry.cc +97 -0
  231. data/src/core/lib/channel/handshaker_registry.h +48 -0
  232. data/src/core/lib/channel/status_util.cc +100 -0
  233. data/src/core/lib/channel/status_util.h +58 -0
  234. data/src/core/lib/compression/algorithm_metadata.h +61 -0
  235. data/src/core/lib/compression/compression.cc +174 -0
  236. data/src/core/lib/compression/compression_internal.cc +276 -0
  237. data/src/core/lib/compression/compression_internal.h +88 -0
  238. data/src/core/lib/compression/message_compress.cc +187 -0
  239. data/src/core/lib/compression/message_compress.h +40 -0
  240. data/src/core/lib/compression/stream_compression.cc +79 -0
  241. data/src/core/lib/compression/stream_compression.h +116 -0
  242. data/src/core/lib/compression/stream_compression_gzip.cc +230 -0
  243. data/src/core/lib/compression/stream_compression_gzip.h +28 -0
  244. data/src/core/lib/compression/stream_compression_identity.cc +94 -0
  245. data/src/core/lib/compression/stream_compression_identity.h +29 -0
  246. data/src/core/lib/debug/stats.cc +178 -0
  247. data/src/core/lib/debug/stats.h +61 -0
  248. data/src/core/lib/debug/stats_data.cc +682 -0
  249. data/src/core/lib/debug/stats_data.h +435 -0
  250. data/src/core/lib/debug/trace.cc +144 -0
  251. data/src/core/lib/debug/trace.h +104 -0
  252. data/src/core/lib/gpr/alloc.cc +99 -0
  253. data/src/core/lib/gpr/arena.cc +152 -0
  254. data/src/core/lib/gpr/arena.h +41 -0
  255. data/src/core/lib/gpr/atm.cc +35 -0
  256. data/src/core/lib/gpr/cpu_iphone.cc +36 -0
  257. data/src/core/lib/gpr/cpu_linux.cc +82 -0
  258. data/src/core/lib/gpr/cpu_posix.cc +81 -0
  259. data/src/core/lib/gpr/cpu_windows.cc +33 -0
  260. data/src/core/lib/gpr/env.h +43 -0
  261. data/src/core/lib/gpr/env_linux.cc +82 -0
  262. data/src/core/lib/gpr/env_posix.cc +47 -0
  263. data/src/core/lib/gpr/env_windows.cc +72 -0
  264. data/src/core/lib/gpr/fork.cc +78 -0
  265. data/src/core/lib/gpr/fork.h +35 -0
  266. data/src/core/lib/gpr/host_port.cc +98 -0
  267. data/src/core/lib/gpr/host_port.h +43 -0
  268. data/src/core/lib/gpr/log.cc +96 -0
  269. data/src/core/lib/gpr/log_android.cc +72 -0
  270. data/src/core/lib/gpr/log_linux.cc +93 -0
  271. data/src/core/lib/gpr/log_posix.cc +90 -0
  272. data/src/core/lib/gpr/log_windows.cc +97 -0
  273. data/src/core/lib/gpr/mpscq.cc +117 -0
  274. data/src/core/lib/gpr/mpscq.h +86 -0
  275. data/src/core/lib/gpr/murmur_hash.cc +80 -0
  276. data/src/core/lib/gpr/murmur_hash.h +29 -0
  277. data/src/core/lib/gpr/spinlock.h +46 -0
  278. data/src/core/lib/gpr/string.cc +319 -0
  279. data/src/core/lib/gpr/string.h +109 -0
  280. data/src/core/lib/gpr/string_posix.cc +72 -0
  281. data/src/core/lib/gpr/string_util_windows.cc +82 -0
  282. data/src/core/lib/gpr/string_windows.cc +69 -0
  283. data/src/core/lib/gpr/string_windows.h +32 -0
  284. data/src/core/lib/gpr/sync.cc +124 -0
  285. data/src/core/lib/gpr/sync_posix.cc +107 -0
  286. data/src/core/lib/gpr/sync_windows.cc +118 -0
  287. data/src/core/lib/gpr/time.cc +251 -0
  288. data/src/core/lib/gpr/time_posix.cc +167 -0
  289. data/src/core/lib/gpr/time_precise.cc +78 -0
  290. data/src/core/lib/gpr/time_precise.h +29 -0
  291. data/src/core/lib/gpr/time_windows.cc +98 -0
  292. data/src/core/lib/gpr/tls.h +68 -0
  293. data/src/core/lib/gpr/tls_gcc.h +52 -0
  294. data/src/core/lib/gpr/tls_msvc.h +52 -0
  295. data/src/core/lib/gpr/tls_pthread.cc +30 -0
  296. data/src/core/lib/gpr/tls_pthread.h +56 -0
  297. data/src/core/lib/gpr/tmpfile.h +32 -0
  298. data/src/core/lib/gpr/tmpfile_msys.cc +58 -0
  299. data/src/core/lib/gpr/tmpfile_posix.cc +70 -0
  300. data/src/core/lib/gpr/tmpfile_windows.cc +69 -0
  301. data/src/core/lib/gpr/useful.h +65 -0
  302. data/src/core/lib/gpr/wrap_memcpy.cc +42 -0
  303. data/src/core/lib/gprpp/abstract.h +34 -0
  304. data/src/core/lib/gprpp/atomic.h +30 -0
  305. data/src/core/lib/gprpp/atomic_with_atm.h +57 -0
  306. data/src/core/lib/gprpp/atomic_with_std.h +35 -0
  307. data/src/core/lib/gprpp/debug_location.h +52 -0
  308. data/src/core/lib/gprpp/inlined_vector.h +136 -0
  309. data/src/core/lib/gprpp/manual_constructor.h +213 -0
  310. data/src/core/lib/gprpp/memory.h +111 -0
  311. data/src/core/lib/gprpp/orphanable.h +199 -0
  312. data/src/core/lib/gprpp/ref_counted.h +169 -0
  313. data/src/core/lib/gprpp/ref_counted_ptr.h +112 -0
  314. data/src/core/lib/gprpp/thd.h +135 -0
  315. data/src/core/lib/gprpp/thd_posix.cc +209 -0
  316. data/src/core/lib/gprpp/thd_windows.cc +162 -0
  317. data/src/core/lib/http/format_request.cc +122 -0
  318. data/src/core/lib/http/format_request.h +34 -0
  319. data/src/core/lib/http/httpcli.cc +303 -0
  320. data/src/core/lib/http/httpcli.h +127 -0
  321. data/src/core/lib/http/httpcli_security_connector.cc +202 -0
  322. data/src/core/lib/http/parser.cc +371 -0
  323. data/src/core/lib/http/parser.h +113 -0
  324. data/src/core/lib/iomgr/block_annotate.h +57 -0
  325. data/src/core/lib/iomgr/call_combiner.cc +212 -0
  326. data/src/core/lib/iomgr/call_combiner.h +112 -0
  327. data/src/core/lib/iomgr/closure.h +351 -0
  328. data/src/core/lib/iomgr/combiner.cc +358 -0
  329. data/src/core/lib/iomgr/combiner.h +66 -0
  330. data/src/core/lib/iomgr/endpoint.cc +63 -0
  331. data/src/core/lib/iomgr/endpoint.h +98 -0
  332. data/src/core/lib/iomgr/endpoint_pair.h +34 -0
  333. data/src/core/lib/iomgr/endpoint_pair_posix.cc +73 -0
  334. data/src/core/lib/iomgr/endpoint_pair_uv.cc +40 -0
  335. data/src/core/lib/iomgr/endpoint_pair_windows.cc +87 -0
  336. data/src/core/lib/iomgr/error.cc +793 -0
  337. data/src/core/lib/iomgr/error.h +207 -0
  338. data/src/core/lib/iomgr/error_internal.h +63 -0
  339. data/src/core/lib/iomgr/ev_epoll1_linux.cc +1248 -0
  340. data/src/core/lib/iomgr/ev_epoll1_linux.h +31 -0
  341. data/src/core/lib/iomgr/ev_epollex_linux.cc +1494 -0
  342. data/src/core/lib/iomgr/ev_epollex_linux.h +30 -0
  343. data/src/core/lib/iomgr/ev_epollsig_linux.cc +1735 -0
  344. data/src/core/lib/iomgr/ev_epollsig_linux.h +35 -0
  345. data/src/core/lib/iomgr/ev_poll_posix.cc +1758 -0
  346. data/src/core/lib/iomgr/ev_poll_posix.h +29 -0
  347. data/src/core/lib/iomgr/ev_posix.cc +330 -0
  348. data/src/core/lib/iomgr/ev_posix.h +145 -0
  349. data/src/core/lib/iomgr/ev_windows.cc +30 -0
  350. data/src/core/lib/iomgr/exec_ctx.cc +147 -0
  351. data/src/core/lib/iomgr/exec_ctx.h +210 -0
  352. data/src/core/lib/iomgr/executor.cc +301 -0
  353. data/src/core/lib/iomgr/executor.h +50 -0
  354. data/src/core/lib/iomgr/fork_posix.cc +89 -0
  355. data/src/core/lib/iomgr/fork_windows.cc +41 -0
  356. data/src/core/lib/iomgr/gethostname.h +26 -0
  357. data/src/core/lib/iomgr/gethostname_fallback.cc +30 -0
  358. data/src/core/lib/iomgr/gethostname_host_name_max.cc +40 -0
  359. data/src/core/lib/iomgr/gethostname_sysconf.cc +40 -0
  360. data/src/core/lib/iomgr/iocp_windows.cc +152 -0
  361. data/src/core/lib/iomgr/iocp_windows.h +48 -0
  362. data/src/core/lib/iomgr/iomgr.cc +178 -0
  363. data/src/core/lib/iomgr/iomgr.h +36 -0
  364. data/src/core/lib/iomgr/iomgr_custom.cc +63 -0
  365. data/src/core/lib/iomgr/iomgr_custom.h +47 -0
  366. data/src/core/lib/iomgr/iomgr_internal.cc +43 -0
  367. data/src/core/lib/iomgr/iomgr_internal.h +57 -0
  368. data/src/core/lib/iomgr/iomgr_posix.cc +67 -0
  369. data/src/core/lib/iomgr/iomgr_posix.h +26 -0
  370. data/src/core/lib/iomgr/iomgr_uv.cc +40 -0
  371. data/src/core/lib/iomgr/iomgr_windows.cc +87 -0
  372. data/src/core/lib/iomgr/is_epollexclusive_available.cc +104 -0
  373. data/src/core/lib/iomgr/is_epollexclusive_available.h +36 -0
  374. data/src/core/lib/iomgr/load_file.cc +80 -0
  375. data/src/core/lib/iomgr/load_file.h +35 -0
  376. data/src/core/lib/iomgr/lockfree_event.cc +250 -0
  377. data/src/core/lib/iomgr/lockfree_event.h +72 -0
  378. data/src/core/lib/iomgr/nameser.h +106 -0
  379. data/src/core/lib/iomgr/network_status_tracker.cc +36 -0
  380. data/src/core/lib/iomgr/network_status_tracker.h +32 -0
  381. data/src/core/lib/iomgr/polling_entity.cc +87 -0
  382. data/src/core/lib/iomgr/polling_entity.h +68 -0
  383. data/src/core/lib/iomgr/pollset.cc +56 -0
  384. data/src/core/lib/iomgr/pollset.h +99 -0
  385. data/src/core/lib/iomgr/pollset_custom.cc +106 -0
  386. data/src/core/lib/iomgr/pollset_custom.h +35 -0
  387. data/src/core/lib/iomgr/pollset_set.cc +55 -0
  388. data/src/core/lib/iomgr/pollset_set.h +55 -0
  389. data/src/core/lib/iomgr/pollset_set_custom.cc +48 -0
  390. data/src/core/lib/iomgr/pollset_set_custom.h +26 -0
  391. data/src/core/lib/iomgr/pollset_set_windows.cc +51 -0
  392. data/src/core/lib/iomgr/pollset_set_windows.h +26 -0
  393. data/src/core/lib/iomgr/pollset_uv.cc +93 -0
  394. data/src/core/lib/iomgr/pollset_windows.cc +229 -0
  395. data/src/core/lib/iomgr/pollset_windows.h +70 -0
  396. data/src/core/lib/iomgr/port.h +147 -0
  397. data/src/core/lib/iomgr/resolve_address.cc +50 -0
  398. data/src/core/lib/iomgr/resolve_address.h +83 -0
  399. data/src/core/lib/iomgr/resolve_address_custom.cc +187 -0
  400. data/src/core/lib/iomgr/resolve_address_custom.h +43 -0
  401. data/src/core/lib/iomgr/resolve_address_posix.cc +180 -0
  402. data/src/core/lib/iomgr/resolve_address_windows.cc +165 -0
  403. data/src/core/lib/iomgr/resource_quota.cc +871 -0
  404. data/src/core/lib/iomgr/resource_quota.h +142 -0
  405. data/src/core/lib/iomgr/sockaddr.h +32 -0
  406. data/src/core/lib/iomgr/sockaddr_custom.h +54 -0
  407. data/src/core/lib/iomgr/sockaddr_posix.h +55 -0
  408. data/src/core/lib/iomgr/sockaddr_utils.cc +298 -0
  409. data/src/core/lib/iomgr/sockaddr_utils.h +84 -0
  410. data/src/core/lib/iomgr/sockaddr_windows.h +55 -0
  411. data/src/core/lib/iomgr/socket_factory_posix.cc +94 -0
  412. data/src/core/lib/iomgr/socket_factory_posix.h +69 -0
  413. data/src/core/lib/iomgr/socket_mutator.cc +83 -0
  414. data/src/core/lib/iomgr/socket_mutator.h +61 -0
  415. data/src/core/lib/iomgr/socket_utils.h +38 -0
  416. data/src/core/lib/iomgr/socket_utils_common_posix.cc +327 -0
  417. data/src/core/lib/iomgr/socket_utils_linux.cc +43 -0
  418. data/src/core/lib/iomgr/socket_utils_posix.cc +59 -0
  419. data/src/core/lib/iomgr/socket_utils_posix.h +134 -0
  420. data/src/core/lib/iomgr/socket_utils_uv.cc +45 -0
  421. data/src/core/lib/iomgr/socket_utils_windows.cc +43 -0
  422. data/src/core/lib/iomgr/socket_windows.cc +151 -0
  423. data/src/core/lib/iomgr/socket_windows.h +113 -0
  424. data/src/core/lib/iomgr/sys_epoll_wrapper.h +30 -0
  425. data/src/core/lib/iomgr/tcp_client.cc +36 -0
  426. data/src/core/lib/iomgr/tcp_client.h +52 -0
  427. data/src/core/lib/iomgr/tcp_client_custom.cc +151 -0
  428. data/src/core/lib/iomgr/tcp_client_posix.cc +359 -0
  429. data/src/core/lib/iomgr/tcp_client_posix.h +68 -0
  430. data/src/core/lib/iomgr/tcp_client_windows.cc +231 -0
  431. data/src/core/lib/iomgr/tcp_custom.cc +365 -0
  432. data/src/core/lib/iomgr/tcp_custom.h +81 -0
  433. data/src/core/lib/iomgr/tcp_posix.cc +814 -0
  434. data/src/core/lib/iomgr/tcp_posix.h +57 -0
  435. data/src/core/lib/iomgr/tcp_server.cc +73 -0
  436. data/src/core/lib/iomgr/tcp_server.h +122 -0
  437. data/src/core/lib/iomgr/tcp_server_custom.cc +472 -0
  438. data/src/core/lib/iomgr/tcp_server_posix.cc +582 -0
  439. data/src/core/lib/iomgr/tcp_server_utils_posix.h +122 -0
  440. data/src/core/lib/iomgr/tcp_server_utils_posix_common.cc +208 -0
  441. data/src/core/lib/iomgr/tcp_server_utils_posix_ifaddrs.cc +184 -0
  442. data/src/core/lib/iomgr/tcp_server_utils_posix_noifaddrs.cc +36 -0
  443. data/src/core/lib/iomgr/tcp_server_windows.cc +559 -0
  444. data/src/core/lib/iomgr/tcp_uv.cc +417 -0
  445. data/src/core/lib/iomgr/tcp_windows.cc +455 -0
  446. data/src/core/lib/iomgr/tcp_windows.h +51 -0
  447. data/src/core/lib/iomgr/time_averaged_stats.cc +64 -0
  448. data/src/core/lib/iomgr/time_averaged_stats.h +73 -0
  449. data/src/core/lib/iomgr/timer.cc +45 -0
  450. data/src/core/lib/iomgr/timer.h +125 -0
  451. data/src/core/lib/iomgr/timer_custom.cc +93 -0
  452. data/src/core/lib/iomgr/timer_custom.h +43 -0
  453. data/src/core/lib/iomgr/timer_generic.cc +663 -0
  454. data/src/core/lib/iomgr/timer_heap.cc +135 -0
  455. data/src/core/lib/iomgr/timer_heap.h +44 -0
  456. data/src/core/lib/iomgr/timer_manager.cc +347 -0
  457. data/src/core/lib/iomgr/timer_manager.h +39 -0
  458. data/src/core/lib/iomgr/timer_uv.cc +63 -0
  459. data/src/core/lib/iomgr/udp_server.cc +692 -0
  460. data/src/core/lib/iomgr/udp_server.h +103 -0
  461. data/src/core/lib/iomgr/unix_sockets_posix.cc +104 -0
  462. data/src/core/lib/iomgr/unix_sockets_posix.h +43 -0
  463. data/src/core/lib/iomgr/unix_sockets_posix_noop.cc +49 -0
  464. data/src/core/lib/iomgr/wakeup_fd_cv.cc +107 -0
  465. data/src/core/lib/iomgr/wakeup_fd_cv.h +69 -0
  466. data/src/core/lib/iomgr/wakeup_fd_eventfd.cc +83 -0
  467. data/src/core/lib/iomgr/wakeup_fd_nospecial.cc +38 -0
  468. data/src/core/lib/iomgr/wakeup_fd_pipe.cc +100 -0
  469. data/src/core/lib/iomgr/wakeup_fd_pipe.h +28 -0
  470. data/src/core/lib/iomgr/wakeup_fd_posix.cc +87 -0
  471. data/src/core/lib/iomgr/wakeup_fd_posix.h +96 -0
  472. data/src/core/lib/json/json.cc +86 -0
  473. data/src/core/lib/json/json.h +94 -0
  474. data/src/core/lib/json/json_common.h +34 -0
  475. data/src/core/lib/json/json_reader.cc +663 -0
  476. data/src/core/lib/json/json_reader.h +146 -0
  477. data/src/core/lib/json/json_string.cc +367 -0
  478. data/src/core/lib/json/json_writer.cc +245 -0
  479. data/src/core/lib/json/json_writer.h +84 -0
  480. data/src/core/lib/profiling/basic_timers.cc +286 -0
  481. data/src/core/lib/profiling/stap_timers.cc +50 -0
  482. data/src/core/lib/profiling/timers.h +94 -0
  483. data/src/core/lib/security/context/security_context.cc +348 -0
  484. data/src/core/lib/security/context/security_context.h +115 -0
  485. data/src/core/lib/security/credentials/alts/alts_credentials.cc +119 -0
  486. data/src/core/lib/security/credentials/alts/alts_credentials.h +102 -0
  487. data/src/core/lib/security/credentials/alts/check_gcp_environment.cc +72 -0
  488. data/src/core/lib/security/credentials/alts/check_gcp_environment.h +57 -0
  489. data/src/core/lib/security/credentials/alts/check_gcp_environment_linux.cc +67 -0
  490. data/src/core/lib/security/credentials/alts/check_gcp_environment_no_op.cc +33 -0
  491. data/src/core/lib/security/credentials/alts/check_gcp_environment_windows.cc +114 -0
  492. data/src/core/lib/security/credentials/alts/grpc_alts_credentials_client_options.cc +126 -0
  493. data/src/core/lib/security/credentials/alts/grpc_alts_credentials_options.cc +46 -0
  494. data/src/core/lib/security/credentials/alts/grpc_alts_credentials_options.h +112 -0
  495. data/src/core/lib/security/credentials/alts/grpc_alts_credentials_server_options.cc +58 -0
  496. data/src/core/lib/security/credentials/composite/composite_credentials.cc +269 -0
  497. data/src/core/lib/security/credentials/composite/composite_credentials.h +59 -0
  498. data/src/core/lib/security/credentials/credentials.cc +286 -0
  499. data/src/core/lib/security/credentials/credentials.h +246 -0
  500. data/src/core/lib/security/credentials/credentials_metadata.cc +62 -0
  501. data/src/core/lib/security/credentials/fake/fake_credentials.cc +136 -0
  502. data/src/core/lib/security/credentials/fake/fake_credentials.h +64 -0
  503. data/src/core/lib/security/credentials/google_default/credentials_generic.cc +41 -0
  504. data/src/core/lib/security/credentials/google_default/google_default_credentials.cc +322 -0
  505. data/src/core/lib/security/credentials/google_default/google_default_credentials.h +45 -0
  506. data/src/core/lib/security/credentials/iam/iam_credentials.cc +86 -0
  507. data/src/core/lib/security/credentials/iam/iam_credentials.h +31 -0
  508. data/src/core/lib/security/credentials/jwt/json_token.cc +314 -0
  509. data/src/core/lib/security/credentials/jwt/json_token.h +75 -0
  510. data/src/core/lib/security/credentials/jwt/jwt_credentials.cc +190 -0
  511. data/src/core/lib/security/credentials/jwt/jwt_credentials.h +49 -0
  512. data/src/core/lib/security/credentials/jwt/jwt_verifier.cc +934 -0
  513. data/src/core/lib/security/credentials/jwt/jwt_verifier.h +123 -0
  514. data/src/core/lib/security/credentials/oauth2/oauth2_credentials.cc +532 -0
  515. data/src/core/lib/security/credentials/oauth2/oauth2_credentials.h +106 -0
  516. data/src/core/lib/security/credentials/plugin/plugin_credentials.cc +271 -0
  517. data/src/core/lib/security/credentials/plugin/plugin_credentials.h +46 -0
  518. data/src/core/lib/security/credentials/ssl/ssl_credentials.cc +349 -0
  519. data/src/core/lib/security/credentials/ssl/ssl_credentials.h +54 -0
  520. data/src/core/lib/security/security_connector/alts_security_connector.cc +287 -0
  521. data/src/core/lib/security/security_connector/alts_security_connector.h +69 -0
  522. data/src/core/lib/security/security_connector/security_connector.cc +1200 -0
  523. data/src/core/lib/security/security_connector/security_connector.h +283 -0
  524. data/src/core/lib/security/transport/auth_filters.h +37 -0
  525. data/src/core/lib/security/transport/client_auth_filter.cc +418 -0
  526. data/src/core/lib/security/transport/secure_endpoint.cc +429 -0
  527. data/src/core/lib/security/transport/secure_endpoint.h +41 -0
  528. data/src/core/lib/security/transport/security_handshaker.cc +526 -0
  529. data/src/core/lib/security/transport/security_handshaker.h +34 -0
  530. data/src/core/lib/security/transport/server_auth_filter.cc +269 -0
  531. data/src/core/lib/security/transport/target_authority_table.cc +75 -0
  532. data/src/core/lib/security/transport/target_authority_table.h +40 -0
  533. data/src/core/lib/security/transport/tsi_error.cc +29 -0
  534. data/src/core/lib/security/transport/tsi_error.h +29 -0
  535. data/src/core/lib/security/util/json_util.cc +48 -0
  536. data/src/core/lib/security/util/json_util.h +42 -0
  537. data/src/core/lib/slice/b64.cc +240 -0
  538. data/src/core/lib/slice/b64.h +51 -0
  539. data/src/core/lib/slice/percent_encoding.cc +169 -0
  540. data/src/core/lib/slice/percent_encoding.h +65 -0
  541. data/src/core/lib/slice/slice.cc +489 -0
  542. data/src/core/lib/slice/slice_buffer.cc +359 -0
  543. data/src/core/lib/slice/slice_hash_table.h +201 -0
  544. data/src/core/lib/slice/slice_intern.cc +332 -0
  545. data/src/core/lib/slice/slice_internal.h +49 -0
  546. data/src/core/lib/slice/slice_string_helpers.cc +118 -0
  547. data/src/core/lib/slice/slice_string_helpers.h +47 -0
  548. data/src/core/lib/slice/slice_weak_hash_table.h +105 -0
  549. data/src/core/lib/surface/api_trace.cc +24 -0
  550. data/src/core/lib/surface/api_trace.h +52 -0
  551. data/src/core/lib/surface/byte_buffer.cc +92 -0
  552. data/src/core/lib/surface/byte_buffer_reader.cc +129 -0
  553. data/src/core/lib/surface/call.cc +2002 -0
  554. data/src/core/lib/surface/call.h +109 -0
  555. data/src/core/lib/surface/call_details.cc +42 -0
  556. data/src/core/lib/surface/call_log_batch.cc +120 -0
  557. data/src/core/lib/surface/call_test_only.h +43 -0
  558. data/src/core/lib/surface/channel.cc +450 -0
  559. data/src/core/lib/surface/channel.h +83 -0
  560. data/src/core/lib/surface/channel_init.cc +109 -0
  561. data/src/core/lib/surface/channel_init.h +73 -0
  562. data/src/core/lib/surface/channel_ping.cc +65 -0
  563. data/src/core/lib/surface/channel_stack_type.cc +58 -0
  564. data/src/core/lib/surface/channel_stack_type.h +47 -0
  565. data/src/core/lib/surface/completion_queue.cc +1262 -0
  566. data/src/core/lib/surface/completion_queue.h +93 -0
  567. data/src/core/lib/surface/completion_queue_factory.cc +79 -0
  568. data/src/core/lib/surface/completion_queue_factory.h +38 -0
  569. data/src/core/lib/surface/event_string.cc +68 -0
  570. data/src/core/lib/surface/event_string.h +29 -0
  571. data/src/core/lib/surface/init.cc +196 -0
  572. data/src/core/lib/surface/init.h +27 -0
  573. data/src/core/lib/surface/init_secure.cc +81 -0
  574. data/src/core/lib/surface/lame_client.cc +180 -0
  575. data/src/core/lib/surface/lame_client.h +28 -0
  576. data/src/core/lib/surface/metadata_array.cc +36 -0
  577. data/src/core/lib/surface/server.cc +1445 -0
  578. data/src/core/lib/surface/server.h +58 -0
  579. data/src/core/lib/surface/validate_metadata.cc +95 -0
  580. data/src/core/lib/surface/validate_metadata.h +30 -0
  581. data/src/core/lib/surface/version.cc +28 -0
  582. data/src/core/lib/transport/bdp_estimator.cc +87 -0
  583. data/src/core/lib/transport/bdp_estimator.h +94 -0
  584. data/src/core/lib/transport/byte_stream.cc +160 -0
  585. data/src/core/lib/transport/byte_stream.h +164 -0
  586. data/src/core/lib/transport/connectivity_state.cc +196 -0
  587. data/src/core/lib/transport/connectivity_state.h +87 -0
  588. data/src/core/lib/transport/error_utils.cc +118 -0
  589. data/src/core/lib/transport/error_utils.h +46 -0
  590. data/src/core/lib/transport/http2_errors.h +41 -0
  591. data/src/core/lib/transport/metadata.cc +539 -0
  592. data/src/core/lib/transport/metadata.h +165 -0
  593. data/src/core/lib/transport/metadata_batch.cc +329 -0
  594. data/src/core/lib/transport/metadata_batch.h +150 -0
  595. data/src/core/lib/transport/pid_controller.cc +51 -0
  596. data/src/core/lib/transport/pid_controller.h +116 -0
  597. data/src/core/lib/transport/service_config.cc +106 -0
  598. data/src/core/lib/transport/service_config.h +249 -0
  599. data/src/core/lib/transport/static_metadata.cc +601 -0
  600. data/src/core/lib/transport/static_metadata.h +603 -0
  601. data/src/core/lib/transport/status_conversion.cc +100 -0
  602. data/src/core/lib/transport/status_conversion.h +38 -0
  603. data/src/core/lib/transport/status_metadata.cc +54 -0
  604. data/src/core/lib/transport/status_metadata.h +30 -0
  605. data/src/core/lib/transport/timeout_encoding.cc +144 -0
  606. data/src/core/lib/transport/timeout_encoding.h +37 -0
  607. data/src/core/lib/transport/transport.cc +278 -0
  608. data/src/core/lib/transport/transport.h +378 -0
  609. data/src/core/lib/transport/transport_impl.h +71 -0
  610. data/src/core/lib/transport/transport_op_string.cc +214 -0
  611. data/src/core/plugin_registry/grpc_plugin_registry.cc +97 -0
  612. data/src/core/tsi/alts/crypt/aes_gcm.cc +687 -0
  613. data/src/core/tsi/alts/crypt/gsec.cc +189 -0
  614. data/src/core/tsi/alts/crypt/gsec.h +454 -0
  615. data/src/core/tsi/alts/frame_protector/alts_counter.cc +118 -0
  616. data/src/core/tsi/alts/frame_protector/alts_counter.h +98 -0
  617. data/src/core/tsi/alts/frame_protector/alts_crypter.cc +66 -0
  618. data/src/core/tsi/alts/frame_protector/alts_crypter.h +255 -0
  619. data/src/core/tsi/alts/frame_protector/alts_frame_protector.cc +407 -0
  620. data/src/core/tsi/alts/frame_protector/alts_frame_protector.h +55 -0
  621. data/src/core/tsi/alts/frame_protector/alts_record_protocol_crypter_common.cc +114 -0
  622. data/src/core/tsi/alts/frame_protector/alts_record_protocol_crypter_common.h +114 -0
  623. data/src/core/tsi/alts/frame_protector/alts_seal_privacy_integrity_crypter.cc +105 -0
  624. data/src/core/tsi/alts/frame_protector/alts_unseal_privacy_integrity_crypter.cc +103 -0
  625. data/src/core/tsi/alts/frame_protector/frame_handler.cc +218 -0
  626. data/src/core/tsi/alts/frame_protector/frame_handler.h +236 -0
  627. data/src/core/tsi/alts/handshaker/alts_handshaker_client.cc +316 -0
  628. data/src/core/tsi/alts/handshaker/alts_handshaker_client.h +137 -0
  629. data/src/core/tsi/alts/handshaker/alts_handshaker_service_api.cc +520 -0
  630. data/src/core/tsi/alts/handshaker/alts_handshaker_service_api.h +323 -0
  631. data/src/core/tsi/alts/handshaker/alts_handshaker_service_api_util.cc +143 -0
  632. data/src/core/tsi/alts/handshaker/alts_handshaker_service_api_util.h +149 -0
  633. data/src/core/tsi/alts/handshaker/alts_tsi_event.cc +73 -0
  634. data/src/core/tsi/alts/handshaker/alts_tsi_event.h +93 -0
  635. data/src/core/tsi/alts/handshaker/alts_tsi_handshaker.cc +483 -0
  636. data/src/core/tsi/alts/handshaker/alts_tsi_handshaker.h +83 -0
  637. data/src/core/tsi/alts/handshaker/alts_tsi_handshaker_private.h +52 -0
  638. data/src/core/tsi/alts/handshaker/alts_tsi_utils.cc +58 -0
  639. data/src/core/tsi/alts/handshaker/alts_tsi_utils.h +52 -0
  640. data/src/core/tsi/alts/handshaker/altscontext.pb.c +48 -0
  641. data/src/core/tsi/alts/handshaker/altscontext.pb.h +64 -0
  642. data/src/core/tsi/alts/handshaker/handshaker.pb.c +123 -0
  643. data/src/core/tsi/alts/handshaker/handshaker.pb.h +255 -0
  644. data/src/core/tsi/alts/handshaker/transport_security_common.pb.c +50 -0
  645. data/src/core/tsi/alts/handshaker/transport_security_common.pb.h +78 -0
  646. data/src/core/tsi/alts/handshaker/transport_security_common_api.cc +196 -0
  647. data/src/core/tsi/alts/handshaker/transport_security_common_api.h +163 -0
  648. data/src/core/tsi/alts/zero_copy_frame_protector/alts_grpc_integrity_only_record_protocol.cc +180 -0
  649. data/src/core/tsi/alts/zero_copy_frame_protector/alts_grpc_integrity_only_record_protocol.h +52 -0
  650. data/src/core/tsi/alts/zero_copy_frame_protector/alts_grpc_privacy_integrity_record_protocol.cc +144 -0
  651. data/src/core/tsi/alts/zero_copy_frame_protector/alts_grpc_privacy_integrity_record_protocol.h +49 -0
  652. data/src/core/tsi/alts/zero_copy_frame_protector/alts_grpc_record_protocol.h +91 -0
  653. data/src/core/tsi/alts/zero_copy_frame_protector/alts_grpc_record_protocol_common.cc +174 -0
  654. data/src/core/tsi/alts/zero_copy_frame_protector/alts_grpc_record_protocol_common.h +100 -0
  655. data/src/core/tsi/alts/zero_copy_frame_protector/alts_iovec_record_protocol.cc +476 -0
  656. data/src/core/tsi/alts/zero_copy_frame_protector/alts_iovec_record_protocol.h +199 -0
  657. data/src/core/tsi/alts/zero_copy_frame_protector/alts_zero_copy_grpc_protector.cc +296 -0
  658. data/src/core/tsi/alts/zero_copy_frame_protector/alts_zero_copy_grpc_protector.h +52 -0
  659. data/src/core/tsi/alts_transport_security.cc +63 -0
  660. data/src/core/tsi/alts_transport_security.h +47 -0
  661. data/src/core/tsi/fake_transport_security.cc +787 -0
  662. data/src/core/tsi/fake_transport_security.h +45 -0
  663. data/src/core/tsi/ssl/session_cache/ssl_session.h +73 -0
  664. data/src/core/tsi/ssl/session_cache/ssl_session_boringssl.cc +58 -0
  665. data/src/core/tsi/ssl/session_cache/ssl_session_cache.cc +211 -0
  666. data/src/core/tsi/ssl/session_cache/ssl_session_cache.h +93 -0
  667. data/src/core/tsi/ssl/session_cache/ssl_session_openssl.cc +76 -0
  668. data/src/core/tsi/ssl_transport_security.cc +1831 -0
  669. data/src/core/tsi/ssl_transport_security.h +314 -0
  670. data/src/core/tsi/ssl_types.h +42 -0
  671. data/src/core/tsi/transport_security.cc +326 -0
  672. data/src/core/tsi/transport_security.h +127 -0
  673. data/src/core/tsi/transport_security_adapter.cc +235 -0
  674. data/src/core/tsi/transport_security_adapter.h +41 -0
  675. data/src/core/tsi/transport_security_grpc.cc +66 -0
  676. data/src/core/tsi/transport_security_grpc.h +74 -0
  677. data/src/core/tsi/transport_security_interface.h +454 -0
  678. data/src/ruby/bin/apis/google/protobuf/empty.rb +29 -0
  679. data/src/ruby/bin/apis/pubsub_demo.rb +241 -0
  680. data/src/ruby/bin/apis/tech/pubsub/proto/pubsub.rb +159 -0
  681. data/src/ruby/bin/apis/tech/pubsub/proto/pubsub_services.rb +88 -0
  682. data/src/ruby/bin/math_client.rb +132 -0
  683. data/src/ruby/bin/math_pb.rb +32 -0
  684. data/src/ruby/bin/math_server.rb +191 -0
  685. data/src/ruby/bin/math_services_pb.rb +51 -0
  686. data/src/ruby/bin/noproto_client.rb +93 -0
  687. data/src/ruby/bin/noproto_server.rb +97 -0
  688. data/src/ruby/ext/grpc/extconf.rb +118 -0
  689. data/src/ruby/ext/grpc/rb_byte_buffer.c +64 -0
  690. data/src/ruby/ext/grpc/rb_byte_buffer.h +35 -0
  691. data/src/ruby/ext/grpc/rb_call.c +1041 -0
  692. data/src/ruby/ext/grpc/rb_call.h +53 -0
  693. data/src/ruby/ext/grpc/rb_call_credentials.c +290 -0
  694. data/src/ruby/ext/grpc/rb_call_credentials.h +31 -0
  695. data/src/ruby/ext/grpc/rb_channel.c +828 -0
  696. data/src/ruby/ext/grpc/rb_channel.h +34 -0
  697. data/src/ruby/ext/grpc/rb_channel_args.c +155 -0
  698. data/src/ruby/ext/grpc/rb_channel_args.h +38 -0
  699. data/src/ruby/ext/grpc/rb_channel_credentials.c +263 -0
  700. data/src/ruby/ext/grpc/rb_channel_credentials.h +32 -0
  701. data/src/ruby/ext/grpc/rb_completion_queue.c +100 -0
  702. data/src/ruby/ext/grpc/rb_completion_queue.h +36 -0
  703. data/src/ruby/ext/grpc/rb_compression_options.c +468 -0
  704. data/src/ruby/ext/grpc/rb_compression_options.h +29 -0
  705. data/src/ruby/ext/grpc/rb_event_thread.c +141 -0
  706. data/src/ruby/ext/grpc/rb_event_thread.h +21 -0
  707. data/src/ruby/ext/grpc/rb_grpc.c +340 -0
  708. data/src/ruby/ext/grpc/rb_grpc.h +72 -0
  709. data/src/ruby/ext/grpc/rb_grpc_imports.generated.c +507 -0
  710. data/src/ruby/ext/grpc/rb_grpc_imports.generated.h +766 -0
  711. data/src/ruby/ext/grpc/rb_loader.c +57 -0
  712. data/src/ruby/ext/grpc/rb_loader.h +25 -0
  713. data/src/ruby/ext/grpc/rb_server.c +366 -0
  714. data/src/ruby/ext/grpc/rb_server.h +32 -0
  715. data/src/ruby/ext/grpc/rb_server_credentials.c +243 -0
  716. data/src/ruby/ext/grpc/rb_server_credentials.h +32 -0
  717. data/src/ruby/lib/grpc.rb +35 -0
  718. data/src/ruby/lib/grpc/core/time_consts.rb +56 -0
  719. data/src/ruby/lib/grpc/errors.rb +201 -0
  720. data/src/ruby/lib/grpc/generic/active_call.rb +674 -0
  721. data/src/ruby/lib/grpc/generic/bidi_call.rb +233 -0
  722. data/src/ruby/lib/grpc/generic/client_stub.rb +501 -0
  723. data/src/ruby/lib/grpc/generic/interceptor_registry.rb +53 -0
  724. data/src/ruby/lib/grpc/generic/interceptors.rb +186 -0
  725. data/src/ruby/lib/grpc/generic/rpc_desc.rb +204 -0
  726. data/src/ruby/lib/grpc/generic/rpc_server.rb +490 -0
  727. data/src/ruby/lib/grpc/generic/service.rb +210 -0
  728. data/src/ruby/lib/grpc/google_rpc_status_utils.rb +35 -0
  729. data/src/ruby/lib/grpc/grpc.rb +24 -0
  730. data/src/ruby/lib/grpc/logconfig.rb +44 -0
  731. data/src/ruby/lib/grpc/notifier.rb +45 -0
  732. data/src/ruby/lib/grpc/version.rb +18 -0
  733. data/src/ruby/pb/README.md +42 -0
  734. data/src/ruby/pb/generate_proto_ruby.sh +43 -0
  735. data/src/ruby/pb/grpc/health/checker.rb +76 -0
  736. data/src/ruby/pb/grpc/health/v1/health_pb.rb +28 -0
  737. data/src/ruby/pb/grpc/health/v1/health_services_pb.rb +41 -0
  738. data/src/ruby/pb/grpc/testing/duplicate/echo_duplicate_services_pb.rb +44 -0
  739. data/src/ruby/pb/grpc/testing/metrics_pb.rb +28 -0
  740. data/src/ruby/pb/grpc/testing/metrics_services_pb.rb +49 -0
  741. data/src/ruby/pb/src/proto/grpc/testing/empty_pb.rb +15 -0
  742. data/src/ruby/pb/src/proto/grpc/testing/messages_pb.rb +82 -0
  743. data/src/ruby/pb/src/proto/grpc/testing/test_pb.rb +14 -0
  744. data/src/ruby/pb/src/proto/grpc/testing/test_services_pb.rb +102 -0
  745. data/src/ruby/pb/test/client.rb +764 -0
  746. data/src/ruby/pb/test/server.rb +252 -0
  747. data/src/ruby/spec/call_credentials_spec.rb +42 -0
  748. data/src/ruby/spec/call_spec.rb +180 -0
  749. data/src/ruby/spec/channel_connection_spec.rb +126 -0
  750. data/src/ruby/spec/channel_credentials_spec.rb +82 -0
  751. data/src/ruby/spec/channel_spec.rb +190 -0
  752. data/src/ruby/spec/client_auth_spec.rb +137 -0
  753. data/src/ruby/spec/client_server_spec.rb +664 -0
  754. data/src/ruby/spec/compression_options_spec.rb +149 -0
  755. data/src/ruby/spec/error_sanity_spec.rb +49 -0
  756. data/src/ruby/spec/generic/active_call_spec.rb +672 -0
  757. data/src/ruby/spec/generic/client_interceptors_spec.rb +153 -0
  758. data/src/ruby/spec/generic/client_stub_spec.rb +1067 -0
  759. data/src/ruby/spec/generic/interceptor_registry_spec.rb +65 -0
  760. data/src/ruby/spec/generic/rpc_desc_spec.rb +374 -0
  761. data/src/ruby/spec/generic/rpc_server_pool_spec.rb +127 -0
  762. data/src/ruby/spec/generic/rpc_server_spec.rb +726 -0
  763. data/src/ruby/spec/generic/server_interceptors_spec.rb +218 -0
  764. data/src/ruby/spec/generic/service_spec.rb +261 -0
  765. data/src/ruby/spec/google_rpc_status_utils_spec.rb +293 -0
  766. data/src/ruby/spec/pb/duplicate/codegen_spec.rb +56 -0
  767. data/src/ruby/spec/pb/health/checker_spec.rb +236 -0
  768. data/src/ruby/spec/pb/package_with_underscore/checker_spec.rb +54 -0
  769. data/src/ruby/spec/pb/package_with_underscore/data.proto +23 -0
  770. data/src/ruby/spec/pb/package_with_underscore/service.proto +23 -0
  771. data/src/ruby/spec/server_credentials_spec.rb +79 -0
  772. data/src/ruby/spec/server_spec.rb +209 -0
  773. data/src/ruby/spec/spec_helper.rb +60 -0
  774. data/src/ruby/spec/support/helpers.rb +107 -0
  775. data/src/ruby/spec/support/services.rb +147 -0
  776. data/src/ruby/spec/testdata/README +1 -0
  777. data/src/ruby/spec/testdata/ca.pem +15 -0
  778. data/src/ruby/spec/testdata/client.key +16 -0
  779. data/src/ruby/spec/testdata/client.pem +14 -0
  780. data/src/ruby/spec/testdata/server1.key +16 -0
  781. data/src/ruby/spec/testdata/server1.pem +16 -0
  782. data/src/ruby/spec/time_consts_spec.rb +74 -0
  783. data/third_party/address_sorting/address_sorting.c +369 -0
  784. data/third_party/address_sorting/address_sorting_internal.h +70 -0
  785. data/third_party/address_sorting/address_sorting_posix.c +97 -0
  786. data/third_party/address_sorting/address_sorting_windows.c +55 -0
  787. data/third_party/address_sorting/include/address_sorting/address_sorting.h +110 -0
  788. data/third_party/boringssl/crypto/asn1/a_bitstr.c +271 -0
  789. data/third_party/boringssl/crypto/asn1/a_bool.c +110 -0
  790. data/third_party/boringssl/crypto/asn1/a_d2i_fp.c +297 -0
  791. data/third_party/boringssl/crypto/asn1/a_dup.c +111 -0
  792. data/third_party/boringssl/crypto/asn1/a_enum.c +195 -0
  793. data/third_party/boringssl/crypto/asn1/a_gentm.c +261 -0
  794. data/third_party/boringssl/crypto/asn1/a_i2d_fp.c +150 -0
  795. data/third_party/boringssl/crypto/asn1/a_int.c +474 -0
  796. data/third_party/boringssl/crypto/asn1/a_mbstr.c +409 -0
  797. data/third_party/boringssl/crypto/asn1/a_object.c +275 -0
  798. data/third_party/boringssl/crypto/asn1/a_octet.c +77 -0
  799. data/third_party/boringssl/crypto/asn1/a_print.c +93 -0
  800. data/third_party/boringssl/crypto/asn1/a_strnid.c +312 -0
  801. data/third_party/boringssl/crypto/asn1/a_time.c +213 -0
  802. data/third_party/boringssl/crypto/asn1/a_type.c +151 -0
  803. data/third_party/boringssl/crypto/asn1/a_utctm.c +303 -0
  804. data/third_party/boringssl/crypto/asn1/a_utf8.c +234 -0
  805. data/third_party/boringssl/crypto/asn1/asn1_lib.c +442 -0
  806. data/third_party/boringssl/crypto/asn1/asn1_locl.h +101 -0
  807. data/third_party/boringssl/crypto/asn1/asn1_par.c +80 -0
  808. data/third_party/boringssl/crypto/asn1/asn_pack.c +105 -0
  809. data/third_party/boringssl/crypto/asn1/f_enum.c +93 -0
  810. data/third_party/boringssl/crypto/asn1/f_int.c +97 -0
  811. data/third_party/boringssl/crypto/asn1/f_string.c +91 -0
  812. data/third_party/boringssl/crypto/asn1/tasn_dec.c +1223 -0
  813. data/third_party/boringssl/crypto/asn1/tasn_enc.c +662 -0
  814. data/third_party/boringssl/crypto/asn1/tasn_fre.c +244 -0
  815. data/third_party/boringssl/crypto/asn1/tasn_new.c +387 -0
  816. data/third_party/boringssl/crypto/asn1/tasn_typ.c +131 -0
  817. data/third_party/boringssl/crypto/asn1/tasn_utl.c +280 -0
  818. data/third_party/boringssl/crypto/asn1/time_support.c +206 -0
  819. data/third_party/boringssl/crypto/base64/base64.c +466 -0
  820. data/third_party/boringssl/crypto/bio/bio.c +636 -0
  821. data/third_party/boringssl/crypto/bio/bio_mem.c +330 -0
  822. data/third_party/boringssl/crypto/bio/connect.c +542 -0
  823. data/third_party/boringssl/crypto/bio/fd.c +275 -0
  824. data/third_party/boringssl/crypto/bio/file.c +313 -0
  825. data/third_party/boringssl/crypto/bio/hexdump.c +192 -0
  826. data/third_party/boringssl/crypto/bio/internal.h +111 -0
  827. data/third_party/boringssl/crypto/bio/pair.c +489 -0
  828. data/third_party/boringssl/crypto/bio/printf.c +115 -0
  829. data/third_party/boringssl/crypto/bio/socket.c +202 -0
  830. data/third_party/boringssl/crypto/bio/socket_helper.c +114 -0
  831. data/third_party/boringssl/crypto/bn_extra/bn_asn1.c +64 -0
  832. data/third_party/boringssl/crypto/bn_extra/convert.c +465 -0
  833. data/third_party/boringssl/crypto/buf/buf.c +231 -0
  834. data/third_party/boringssl/crypto/bytestring/asn1_compat.c +52 -0
  835. data/third_party/boringssl/crypto/bytestring/ber.c +264 -0
  836. data/third_party/boringssl/crypto/bytestring/cbb.c +568 -0
  837. data/third_party/boringssl/crypto/bytestring/cbs.c +487 -0
  838. data/third_party/boringssl/crypto/bytestring/internal.h +75 -0
  839. data/third_party/boringssl/crypto/chacha/chacha.c +167 -0
  840. data/third_party/boringssl/crypto/cipher_extra/cipher_extra.c +114 -0
  841. data/third_party/boringssl/crypto/cipher_extra/derive_key.c +152 -0
  842. data/third_party/boringssl/crypto/cipher_extra/e_aesctrhmac.c +281 -0
  843. data/third_party/boringssl/crypto/cipher_extra/e_aesgcmsiv.c +867 -0
  844. data/third_party/boringssl/crypto/cipher_extra/e_chacha20poly1305.c +326 -0
  845. data/third_party/boringssl/crypto/cipher_extra/e_null.c +85 -0
  846. data/third_party/boringssl/crypto/cipher_extra/e_rc2.c +460 -0
  847. data/third_party/boringssl/crypto/cipher_extra/e_rc4.c +87 -0
  848. data/third_party/boringssl/crypto/cipher_extra/e_ssl3.c +460 -0
  849. data/third_party/boringssl/crypto/cipher_extra/e_tls.c +681 -0
  850. data/third_party/boringssl/crypto/cipher_extra/internal.h +128 -0
  851. data/third_party/boringssl/crypto/cipher_extra/tls_cbc.c +482 -0
  852. data/third_party/boringssl/crypto/cmac/cmac.c +241 -0
  853. data/third_party/boringssl/crypto/conf/conf.c +803 -0
  854. data/third_party/boringssl/crypto/conf/conf_def.h +127 -0
  855. data/third_party/boringssl/crypto/conf/internal.h +31 -0
  856. data/third_party/boringssl/crypto/cpu-aarch64-linux.c +61 -0
  857. data/third_party/boringssl/crypto/cpu-arm-linux.c +363 -0
  858. data/third_party/boringssl/crypto/cpu-arm.c +38 -0
  859. data/third_party/boringssl/crypto/cpu-intel.c +288 -0
  860. data/third_party/boringssl/crypto/cpu-ppc64le.c +38 -0
  861. data/third_party/boringssl/crypto/crypto.c +198 -0
  862. data/third_party/boringssl/crypto/curve25519/spake25519.c +539 -0
  863. data/third_party/boringssl/crypto/curve25519/x25519-x86_64.c +247 -0
  864. data/third_party/boringssl/crypto/dh/check.c +217 -0
  865. data/third_party/boringssl/crypto/dh/dh.c +519 -0
  866. data/third_party/boringssl/crypto/dh/dh_asn1.c +160 -0
  867. data/third_party/boringssl/crypto/dh/params.c +93 -0
  868. data/third_party/boringssl/crypto/digest_extra/digest_extra.c +240 -0
  869. data/third_party/boringssl/crypto/dsa/dsa.c +984 -0
  870. data/third_party/boringssl/crypto/dsa/dsa_asn1.c +339 -0
  871. data/third_party/boringssl/crypto/ec_extra/ec_asn1.c +563 -0
  872. data/third_party/boringssl/crypto/ecdh/ecdh.c +161 -0
  873. data/third_party/boringssl/crypto/ecdsa_extra/ecdsa_asn1.c +275 -0
  874. data/third_party/boringssl/crypto/engine/engine.c +98 -0
  875. data/third_party/boringssl/crypto/err/err.c +847 -0
  876. data/third_party/boringssl/crypto/err/internal.h +58 -0
  877. data/third_party/boringssl/crypto/evp/digestsign.c +231 -0
  878. data/third_party/boringssl/crypto/evp/evp.c +362 -0
  879. data/third_party/boringssl/crypto/evp/evp_asn1.c +337 -0
  880. data/third_party/boringssl/crypto/evp/evp_ctx.c +446 -0
  881. data/third_party/boringssl/crypto/evp/internal.h +252 -0
  882. data/third_party/boringssl/crypto/evp/p_dsa_asn1.c +268 -0
  883. data/third_party/boringssl/crypto/evp/p_ec.c +239 -0
  884. data/third_party/boringssl/crypto/evp/p_ec_asn1.c +256 -0
  885. data/third_party/boringssl/crypto/evp/p_ed25519.c +71 -0
  886. data/third_party/boringssl/crypto/evp/p_ed25519_asn1.c +190 -0
  887. data/third_party/boringssl/crypto/evp/p_rsa.c +634 -0
  888. data/third_party/boringssl/crypto/evp/p_rsa_asn1.c +189 -0
  889. data/third_party/boringssl/crypto/evp/pbkdf.c +146 -0
  890. data/third_party/boringssl/crypto/evp/print.c +489 -0
  891. data/third_party/boringssl/crypto/evp/scrypt.c +209 -0
  892. data/third_party/boringssl/crypto/evp/sign.c +151 -0
  893. data/third_party/boringssl/crypto/ex_data.c +261 -0
  894. data/third_party/boringssl/crypto/fipsmodule/aes/aes.c +1100 -0
  895. data/third_party/boringssl/crypto/fipsmodule/aes/internal.h +100 -0
  896. data/third_party/boringssl/crypto/fipsmodule/aes/key_wrap.c +138 -0
  897. data/third_party/boringssl/crypto/fipsmodule/aes/mode_wrappers.c +112 -0
  898. data/third_party/boringssl/crypto/fipsmodule/bcm.c +679 -0
  899. data/third_party/boringssl/crypto/fipsmodule/bn/add.c +371 -0
  900. data/third_party/boringssl/crypto/fipsmodule/bn/asm/x86_64-gcc.c +540 -0
  901. data/third_party/boringssl/crypto/fipsmodule/bn/bn.c +370 -0
  902. data/third_party/boringssl/crypto/fipsmodule/bn/bytes.c +269 -0
  903. data/third_party/boringssl/crypto/fipsmodule/bn/cmp.c +254 -0
  904. data/third_party/boringssl/crypto/fipsmodule/bn/ctx.c +303 -0
  905. data/third_party/boringssl/crypto/fipsmodule/bn/div.c +733 -0
  906. data/third_party/boringssl/crypto/fipsmodule/bn/exponentiation.c +1390 -0
  907. data/third_party/boringssl/crypto/fipsmodule/bn/gcd.c +627 -0
  908. data/third_party/boringssl/crypto/fipsmodule/bn/generic.c +710 -0
  909. data/third_party/boringssl/crypto/fipsmodule/bn/internal.h +413 -0
  910. data/third_party/boringssl/crypto/fipsmodule/bn/jacobi.c +146 -0
  911. data/third_party/boringssl/crypto/fipsmodule/bn/montgomery.c +483 -0
  912. data/third_party/boringssl/crypto/fipsmodule/bn/montgomery_inv.c +207 -0
  913. data/third_party/boringssl/crypto/fipsmodule/bn/mul.c +902 -0
  914. data/third_party/boringssl/crypto/fipsmodule/bn/prime.c +894 -0
  915. data/third_party/boringssl/crypto/fipsmodule/bn/random.c +299 -0
  916. data/third_party/boringssl/crypto/fipsmodule/bn/rsaz_exp.c +254 -0
  917. data/third_party/boringssl/crypto/fipsmodule/bn/rsaz_exp.h +53 -0
  918. data/third_party/boringssl/crypto/fipsmodule/bn/shift.c +305 -0
  919. data/third_party/boringssl/crypto/fipsmodule/bn/sqrt.c +502 -0
  920. data/third_party/boringssl/crypto/fipsmodule/cipher/aead.c +284 -0
  921. data/third_party/boringssl/crypto/fipsmodule/cipher/cipher.c +615 -0
  922. data/third_party/boringssl/crypto/fipsmodule/cipher/e_aes.c +1437 -0
  923. data/third_party/boringssl/crypto/fipsmodule/cipher/e_des.c +233 -0
  924. data/third_party/boringssl/crypto/fipsmodule/cipher/internal.h +129 -0
  925. data/third_party/boringssl/crypto/fipsmodule/delocate.h +88 -0
  926. data/third_party/boringssl/crypto/fipsmodule/des/des.c +785 -0
  927. data/third_party/boringssl/crypto/fipsmodule/des/internal.h +238 -0
  928. data/third_party/boringssl/crypto/fipsmodule/digest/digest.c +256 -0
  929. data/third_party/boringssl/crypto/fipsmodule/digest/digests.c +280 -0
  930. data/third_party/boringssl/crypto/fipsmodule/digest/internal.h +112 -0
  931. data/third_party/boringssl/crypto/fipsmodule/digest/md32_common.h +268 -0
  932. data/third_party/boringssl/crypto/fipsmodule/ec/ec.c +943 -0
  933. data/third_party/boringssl/crypto/fipsmodule/ec/ec_key.c +517 -0
  934. data/third_party/boringssl/crypto/fipsmodule/ec/ec_montgomery.c +277 -0
  935. data/third_party/boringssl/crypto/fipsmodule/ec/internal.h +316 -0
  936. data/third_party/boringssl/crypto/fipsmodule/ec/oct.c +404 -0
  937. data/third_party/boringssl/crypto/fipsmodule/ec/p224-64.c +1131 -0
  938. data/third_party/boringssl/crypto/fipsmodule/ec/p256-64.c +1674 -0
  939. data/third_party/boringssl/crypto/fipsmodule/ec/p256-x86_64-table.h +9543 -0
  940. data/third_party/boringssl/crypto/fipsmodule/ec/p256-x86_64.c +456 -0
  941. data/third_party/boringssl/crypto/fipsmodule/ec/p256-x86_64.h +113 -0
  942. data/third_party/boringssl/crypto/fipsmodule/ec/simple.c +1052 -0
  943. data/third_party/boringssl/crypto/fipsmodule/ec/util-64.c +109 -0
  944. data/third_party/boringssl/crypto/fipsmodule/ec/wnaf.c +474 -0
  945. data/third_party/boringssl/crypto/fipsmodule/ecdsa/ecdsa.c +442 -0
  946. data/third_party/boringssl/crypto/fipsmodule/hmac/hmac.c +228 -0
  947. data/third_party/boringssl/crypto/fipsmodule/is_fips.c +27 -0
  948. data/third_party/boringssl/crypto/fipsmodule/md4/md4.c +254 -0
  949. data/third_party/boringssl/crypto/fipsmodule/md5/md5.c +298 -0
  950. data/third_party/boringssl/crypto/fipsmodule/modes/cbc.c +211 -0
  951. data/third_party/boringssl/crypto/fipsmodule/modes/cfb.c +234 -0
  952. data/third_party/boringssl/crypto/fipsmodule/modes/ctr.c +220 -0
  953. data/third_party/boringssl/crypto/fipsmodule/modes/gcm.c +1063 -0
  954. data/third_party/boringssl/crypto/fipsmodule/modes/internal.h +384 -0
  955. data/third_party/boringssl/crypto/fipsmodule/modes/ofb.c +95 -0
  956. data/third_party/boringssl/crypto/fipsmodule/modes/polyval.c +91 -0
  957. data/third_party/boringssl/crypto/fipsmodule/rand/ctrdrbg.c +200 -0
  958. data/third_party/boringssl/crypto/fipsmodule/rand/internal.h +92 -0
  959. data/third_party/boringssl/crypto/fipsmodule/rand/rand.c +358 -0
  960. data/third_party/boringssl/crypto/fipsmodule/rand/urandom.c +302 -0
  961. data/third_party/boringssl/crypto/fipsmodule/rsa/blinding.c +263 -0
  962. data/third_party/boringssl/crypto/fipsmodule/rsa/internal.h +131 -0
  963. data/third_party/boringssl/crypto/fipsmodule/rsa/padding.c +692 -0
  964. data/third_party/boringssl/crypto/fipsmodule/rsa/rsa.c +857 -0
  965. data/third_party/boringssl/crypto/fipsmodule/rsa/rsa_impl.c +1051 -0
  966. data/third_party/boringssl/crypto/fipsmodule/sha/sha1-altivec.c +361 -0
  967. data/third_party/boringssl/crypto/fipsmodule/sha/sha1.c +375 -0
  968. data/third_party/boringssl/crypto/fipsmodule/sha/sha256.c +337 -0
  969. data/third_party/boringssl/crypto/fipsmodule/sha/sha512.c +608 -0
  970. data/third_party/boringssl/crypto/hkdf/hkdf.c +112 -0
  971. data/third_party/boringssl/crypto/internal.h +676 -0
  972. data/third_party/boringssl/crypto/lhash/lhash.c +336 -0
  973. data/third_party/boringssl/crypto/mem.c +237 -0
  974. data/third_party/boringssl/crypto/obj/obj.c +621 -0
  975. data/third_party/boringssl/crypto/obj/obj_dat.h +6244 -0
  976. data/third_party/boringssl/crypto/obj/obj_xref.c +122 -0
  977. data/third_party/boringssl/crypto/pem/pem_all.c +262 -0
  978. data/third_party/boringssl/crypto/pem/pem_info.c +379 -0
  979. data/third_party/boringssl/crypto/pem/pem_lib.c +776 -0
  980. data/third_party/boringssl/crypto/pem/pem_oth.c +88 -0
  981. data/third_party/boringssl/crypto/pem/pem_pk8.c +258 -0
  982. data/third_party/boringssl/crypto/pem/pem_pkey.c +227 -0
  983. data/third_party/boringssl/crypto/pem/pem_x509.c +65 -0
  984. data/third_party/boringssl/crypto/pem/pem_xaux.c +65 -0
  985. data/third_party/boringssl/crypto/pkcs7/internal.h +49 -0
  986. data/third_party/boringssl/crypto/pkcs7/pkcs7.c +166 -0
  987. data/third_party/boringssl/crypto/pkcs7/pkcs7_x509.c +233 -0
  988. data/third_party/boringssl/crypto/pkcs8/internal.h +120 -0
  989. data/third_party/boringssl/crypto/pkcs8/p5_pbev2.c +307 -0
  990. data/third_party/boringssl/crypto/pkcs8/pkcs8.c +513 -0
  991. data/third_party/boringssl/crypto/pkcs8/pkcs8_x509.c +789 -0
  992. data/third_party/boringssl/crypto/poly1305/internal.h +41 -0
  993. data/third_party/boringssl/crypto/poly1305/poly1305.c +318 -0
  994. data/third_party/boringssl/crypto/poly1305/poly1305_arm.c +304 -0
  995. data/third_party/boringssl/crypto/poly1305/poly1305_vec.c +839 -0
  996. data/third_party/boringssl/crypto/pool/internal.h +45 -0
  997. data/third_party/boringssl/crypto/pool/pool.c +200 -0
  998. data/third_party/boringssl/crypto/rand_extra/deterministic.c +48 -0
  999. data/third_party/boringssl/crypto/rand_extra/forkunsafe.c +46 -0
  1000. data/third_party/boringssl/crypto/rand_extra/fuchsia.c +43 -0
  1001. data/third_party/boringssl/crypto/rand_extra/rand_extra.c +70 -0
  1002. data/third_party/boringssl/crypto/rand_extra/windows.c +53 -0
  1003. data/third_party/boringssl/crypto/rc4/rc4.c +98 -0
  1004. data/third_party/boringssl/crypto/refcount_c11.c +67 -0
  1005. data/third_party/boringssl/crypto/refcount_lock.c +53 -0
  1006. data/third_party/boringssl/crypto/rsa_extra/rsa_asn1.c +325 -0
  1007. data/third_party/boringssl/crypto/stack/stack.c +380 -0
  1008. data/third_party/boringssl/crypto/thread.c +110 -0
  1009. data/third_party/boringssl/crypto/thread_none.c +59 -0
  1010. data/third_party/boringssl/crypto/thread_pthread.c +176 -0
  1011. data/third_party/boringssl/crypto/thread_win.c +237 -0
  1012. data/third_party/boringssl/crypto/x509/a_digest.c +96 -0
  1013. data/third_party/boringssl/crypto/x509/a_sign.c +128 -0
  1014. data/third_party/boringssl/crypto/x509/a_strex.c +633 -0
  1015. data/third_party/boringssl/crypto/x509/a_verify.c +115 -0
  1016. data/third_party/boringssl/crypto/x509/algorithm.c +153 -0
  1017. data/third_party/boringssl/crypto/x509/asn1_gen.c +841 -0
  1018. data/third_party/boringssl/crypto/x509/by_dir.c +451 -0
  1019. data/third_party/boringssl/crypto/x509/by_file.c +274 -0
  1020. data/third_party/boringssl/crypto/x509/charmap.h +15 -0
  1021. data/third_party/boringssl/crypto/x509/i2d_pr.c +83 -0
  1022. data/third_party/boringssl/crypto/x509/internal.h +66 -0
  1023. data/third_party/boringssl/crypto/x509/rsa_pss.c +385 -0
  1024. data/third_party/boringssl/crypto/x509/t_crl.c +128 -0
  1025. data/third_party/boringssl/crypto/x509/t_req.c +246 -0
  1026. data/third_party/boringssl/crypto/x509/t_x509.c +547 -0
  1027. data/third_party/boringssl/crypto/x509/t_x509a.c +111 -0
  1028. data/third_party/boringssl/crypto/x509/vpm_int.h +70 -0
  1029. data/third_party/boringssl/crypto/x509/x509.c +157 -0
  1030. data/third_party/boringssl/crypto/x509/x509_att.c +381 -0
  1031. data/third_party/boringssl/crypto/x509/x509_cmp.c +477 -0
  1032. data/third_party/boringssl/crypto/x509/x509_d2.c +106 -0
  1033. data/third_party/boringssl/crypto/x509/x509_def.c +103 -0
  1034. data/third_party/boringssl/crypto/x509/x509_ext.c +206 -0
  1035. data/third_party/boringssl/crypto/x509/x509_lu.c +725 -0
  1036. data/third_party/boringssl/crypto/x509/x509_obj.c +198 -0
  1037. data/third_party/boringssl/crypto/x509/x509_r2x.c +117 -0
  1038. data/third_party/boringssl/crypto/x509/x509_req.c +322 -0
  1039. data/third_party/boringssl/crypto/x509/x509_set.c +164 -0
  1040. data/third_party/boringssl/crypto/x509/x509_trs.c +326 -0
  1041. data/third_party/boringssl/crypto/x509/x509_txt.c +205 -0
  1042. data/third_party/boringssl/crypto/x509/x509_v3.c +278 -0
  1043. data/third_party/boringssl/crypto/x509/x509_vfy.c +2472 -0
  1044. data/third_party/boringssl/crypto/x509/x509_vpm.c +648 -0
  1045. data/third_party/boringssl/crypto/x509/x509cset.c +170 -0
  1046. data/third_party/boringssl/crypto/x509/x509name.c +389 -0
  1047. data/third_party/boringssl/crypto/x509/x509rset.c +81 -0
  1048. data/third_party/boringssl/crypto/x509/x509spki.c +137 -0
  1049. data/third_party/boringssl/crypto/x509/x_algor.c +151 -0
  1050. data/third_party/boringssl/crypto/x509/x_all.c +501 -0
  1051. data/third_party/boringssl/crypto/x509/x_attrib.c +111 -0
  1052. data/third_party/boringssl/crypto/x509/x_crl.c +541 -0
  1053. data/third_party/boringssl/crypto/x509/x_exten.c +75 -0
  1054. data/third_party/boringssl/crypto/x509/x_info.c +98 -0
  1055. data/third_party/boringssl/crypto/x509/x_name.c +541 -0
  1056. data/third_party/boringssl/crypto/x509/x_pkey.c +106 -0
  1057. data/third_party/boringssl/crypto/x509/x_pubkey.c +368 -0
  1058. data/third_party/boringssl/crypto/x509/x_req.c +109 -0
  1059. data/third_party/boringssl/crypto/x509/x_sig.c +69 -0
  1060. data/third_party/boringssl/crypto/x509/x_spki.c +80 -0
  1061. data/third_party/boringssl/crypto/x509/x_val.c +69 -0
  1062. data/third_party/boringssl/crypto/x509/x_x509.c +328 -0
  1063. data/third_party/boringssl/crypto/x509/x_x509a.c +198 -0
  1064. data/third_party/boringssl/crypto/x509v3/ext_dat.h +143 -0
  1065. data/third_party/boringssl/crypto/x509v3/pcy_cache.c +284 -0
  1066. data/third_party/boringssl/crypto/x509v3/pcy_data.c +130 -0
  1067. data/third_party/boringssl/crypto/x509v3/pcy_int.h +217 -0
  1068. data/third_party/boringssl/crypto/x509v3/pcy_lib.c +155 -0
  1069. data/third_party/boringssl/crypto/x509v3/pcy_map.c +130 -0
  1070. data/third_party/boringssl/crypto/x509v3/pcy_node.c +188 -0
  1071. data/third_party/boringssl/crypto/x509v3/pcy_tree.c +840 -0
  1072. data/third_party/boringssl/crypto/x509v3/v3_akey.c +204 -0
  1073. data/third_party/boringssl/crypto/x509v3/v3_akeya.c +72 -0
  1074. data/third_party/boringssl/crypto/x509v3/v3_alt.c +623 -0
  1075. data/third_party/boringssl/crypto/x509v3/v3_bcons.c +133 -0
  1076. data/third_party/boringssl/crypto/x509v3/v3_bitst.c +141 -0
  1077. data/third_party/boringssl/crypto/x509v3/v3_conf.c +462 -0
  1078. data/third_party/boringssl/crypto/x509v3/v3_cpols.c +502 -0
  1079. data/third_party/boringssl/crypto/x509v3/v3_crld.c +561 -0
  1080. data/third_party/boringssl/crypto/x509v3/v3_enum.c +100 -0
  1081. data/third_party/boringssl/crypto/x509v3/v3_extku.c +148 -0
  1082. data/third_party/boringssl/crypto/x509v3/v3_genn.c +251 -0
  1083. data/third_party/boringssl/crypto/x509v3/v3_ia5.c +122 -0
  1084. data/third_party/boringssl/crypto/x509v3/v3_info.c +219 -0
  1085. data/third_party/boringssl/crypto/x509v3/v3_int.c +91 -0
  1086. data/third_party/boringssl/crypto/x509v3/v3_lib.c +370 -0
  1087. data/third_party/boringssl/crypto/x509v3/v3_ncons.c +501 -0
  1088. data/third_party/boringssl/crypto/x509v3/v3_pci.c +287 -0
  1089. data/third_party/boringssl/crypto/x509v3/v3_pcia.c +57 -0
  1090. data/third_party/boringssl/crypto/x509v3/v3_pcons.c +139 -0
  1091. data/third_party/boringssl/crypto/x509v3/v3_pku.c +110 -0
  1092. data/third_party/boringssl/crypto/x509v3/v3_pmaps.c +154 -0
  1093. data/third_party/boringssl/crypto/x509v3/v3_prn.c +229 -0
  1094. data/third_party/boringssl/crypto/x509v3/v3_purp.c +866 -0
  1095. data/third_party/boringssl/crypto/x509v3/v3_skey.c +152 -0
  1096. data/third_party/boringssl/crypto/x509v3/v3_sxnet.c +274 -0
  1097. data/third_party/boringssl/crypto/x509v3/v3_utl.c +1352 -0
  1098. data/third_party/boringssl/include/openssl/aead.h +423 -0
  1099. data/third_party/boringssl/include/openssl/aes.h +170 -0
  1100. data/third_party/boringssl/include/openssl/arm_arch.h +121 -0
  1101. data/third_party/boringssl/include/openssl/asn1.h +982 -0
  1102. data/third_party/boringssl/include/openssl/asn1_mac.h +18 -0
  1103. data/third_party/boringssl/include/openssl/asn1t.h +892 -0
  1104. data/third_party/boringssl/include/openssl/base.h +469 -0
  1105. data/third_party/boringssl/include/openssl/base64.h +187 -0
  1106. data/third_party/boringssl/include/openssl/bio.h +902 -0
  1107. data/third_party/boringssl/include/openssl/blowfish.h +93 -0
  1108. data/third_party/boringssl/include/openssl/bn.h +975 -0
  1109. data/third_party/boringssl/include/openssl/buf.h +137 -0
  1110. data/third_party/boringssl/include/openssl/buffer.h +18 -0
  1111. data/third_party/boringssl/include/openssl/bytestring.h +480 -0
  1112. data/third_party/boringssl/include/openssl/cast.h +96 -0
  1113. data/third_party/boringssl/include/openssl/chacha.h +41 -0
  1114. data/third_party/boringssl/include/openssl/cipher.h +608 -0
  1115. data/third_party/boringssl/include/openssl/cmac.h +87 -0
  1116. data/third_party/boringssl/include/openssl/conf.h +183 -0
  1117. data/third_party/boringssl/include/openssl/cpu.h +196 -0
  1118. data/third_party/boringssl/include/openssl/crypto.h +118 -0
  1119. data/third_party/boringssl/include/openssl/curve25519.h +201 -0
  1120. data/third_party/boringssl/include/openssl/des.h +177 -0
  1121. data/third_party/boringssl/include/openssl/dh.h +298 -0
  1122. data/third_party/boringssl/include/openssl/digest.h +316 -0
  1123. data/third_party/boringssl/include/openssl/dsa.h +435 -0
  1124. data/third_party/boringssl/include/openssl/dtls1.h +16 -0
  1125. data/third_party/boringssl/include/openssl/ec.h +407 -0
  1126. data/third_party/boringssl/include/openssl/ec_key.h +341 -0
  1127. data/third_party/boringssl/include/openssl/ecdh.h +101 -0
  1128. data/third_party/boringssl/include/openssl/ecdsa.h +199 -0
  1129. data/third_party/boringssl/include/openssl/engine.h +109 -0
  1130. data/third_party/boringssl/include/openssl/err.h +458 -0
  1131. data/third_party/boringssl/include/openssl/evp.h +873 -0
  1132. data/third_party/boringssl/include/openssl/ex_data.h +203 -0
  1133. data/third_party/boringssl/include/openssl/hkdf.h +64 -0
  1134. data/third_party/boringssl/include/openssl/hmac.h +186 -0
  1135. data/third_party/boringssl/include/openssl/is_boringssl.h +16 -0
  1136. data/third_party/boringssl/include/openssl/lhash.h +174 -0
  1137. data/third_party/boringssl/include/openssl/lhash_macros.h +174 -0
  1138. data/third_party/boringssl/include/openssl/md4.h +106 -0
  1139. data/third_party/boringssl/include/openssl/md5.h +107 -0
  1140. data/third_party/boringssl/include/openssl/mem.h +156 -0
  1141. data/third_party/boringssl/include/openssl/nid.h +4242 -0
  1142. data/third_party/boringssl/include/openssl/obj.h +233 -0
  1143. data/third_party/boringssl/include/openssl/obj_mac.h +18 -0
  1144. data/third_party/boringssl/include/openssl/objects.h +18 -0
  1145. data/third_party/boringssl/include/openssl/opensslconf.h +67 -0
  1146. data/third_party/boringssl/include/openssl/opensslv.h +18 -0
  1147. data/third_party/boringssl/include/openssl/ossl_typ.h +18 -0
  1148. data/third_party/boringssl/include/openssl/pem.h +397 -0
  1149. data/third_party/boringssl/include/openssl/pkcs12.h +18 -0
  1150. data/third_party/boringssl/include/openssl/pkcs7.h +82 -0
  1151. data/third_party/boringssl/include/openssl/pkcs8.h +230 -0
  1152. data/third_party/boringssl/include/openssl/poly1305.h +51 -0
  1153. data/third_party/boringssl/include/openssl/pool.h +91 -0
  1154. data/third_party/boringssl/include/openssl/rand.h +125 -0
  1155. data/third_party/boringssl/include/openssl/rc4.h +96 -0
  1156. data/third_party/boringssl/include/openssl/ripemd.h +107 -0
  1157. data/third_party/boringssl/include/openssl/rsa.h +731 -0
  1158. data/third_party/boringssl/include/openssl/safestack.h +16 -0
  1159. data/third_party/boringssl/include/openssl/sha.h +256 -0
  1160. data/third_party/boringssl/include/openssl/span.h +191 -0
  1161. data/third_party/boringssl/include/openssl/srtp.h +18 -0
  1162. data/third_party/boringssl/include/openssl/ssl.h +4592 -0
  1163. data/third_party/boringssl/include/openssl/ssl3.h +333 -0
  1164. data/third_party/boringssl/include/openssl/stack.h +485 -0
  1165. data/third_party/boringssl/include/openssl/thread.h +191 -0
  1166. data/third_party/boringssl/include/openssl/tls1.h +610 -0
  1167. data/third_party/boringssl/include/openssl/type_check.h +91 -0
  1168. data/third_party/boringssl/include/openssl/x509.h +1176 -0
  1169. data/third_party/boringssl/include/openssl/x509_vfy.h +614 -0
  1170. data/third_party/boringssl/include/openssl/x509v3.h +826 -0
  1171. data/third_party/boringssl/ssl/bio_ssl.cc +179 -0
  1172. data/third_party/boringssl/ssl/custom_extensions.cc +265 -0
  1173. data/third_party/boringssl/ssl/d1_both.cc +837 -0
  1174. data/third_party/boringssl/ssl/d1_lib.cc +267 -0
  1175. data/third_party/boringssl/ssl/d1_pkt.cc +274 -0
  1176. data/third_party/boringssl/ssl/d1_srtp.cc +232 -0
  1177. data/third_party/boringssl/ssl/dtls_method.cc +193 -0
  1178. data/third_party/boringssl/ssl/dtls_record.cc +353 -0
  1179. data/third_party/boringssl/ssl/handshake.cc +616 -0
  1180. data/third_party/boringssl/ssl/handshake_client.cc +1836 -0
  1181. data/third_party/boringssl/ssl/handshake_server.cc +1662 -0
  1182. data/third_party/boringssl/ssl/internal.h +3011 -0
  1183. data/third_party/boringssl/ssl/s3_both.cc +585 -0
  1184. data/third_party/boringssl/ssl/s3_lib.cc +224 -0
  1185. data/third_party/boringssl/ssl/s3_pkt.cc +443 -0
  1186. data/third_party/boringssl/ssl/ssl_aead_ctx.cc +415 -0
  1187. data/third_party/boringssl/ssl/ssl_asn1.cc +840 -0
  1188. data/third_party/boringssl/ssl/ssl_buffer.cc +286 -0
  1189. data/third_party/boringssl/ssl/ssl_cert.cc +913 -0
  1190. data/third_party/boringssl/ssl/ssl_cipher.cc +1777 -0
  1191. data/third_party/boringssl/ssl/ssl_file.cc +583 -0
  1192. data/third_party/boringssl/ssl/ssl_key_share.cc +250 -0
  1193. data/third_party/boringssl/ssl/ssl_lib.cc +2650 -0
  1194. data/third_party/boringssl/ssl/ssl_privkey.cc +488 -0
  1195. data/third_party/boringssl/ssl/ssl_session.cc +1221 -0
  1196. data/third_party/boringssl/ssl/ssl_stat.cc +224 -0
  1197. data/third_party/boringssl/ssl/ssl_transcript.cc +398 -0
  1198. data/third_party/boringssl/ssl/ssl_versions.cc +472 -0
  1199. data/third_party/boringssl/ssl/ssl_x509.cc +1299 -0
  1200. data/third_party/boringssl/ssl/t1_enc.cc +503 -0
  1201. data/third_party/boringssl/ssl/t1_lib.cc +3457 -0
  1202. data/third_party/boringssl/ssl/tls13_both.cc +551 -0
  1203. data/third_party/boringssl/ssl/tls13_client.cc +977 -0
  1204. data/third_party/boringssl/ssl/tls13_enc.cc +563 -0
  1205. data/third_party/boringssl/ssl/tls13_server.cc +1068 -0
  1206. data/third_party/boringssl/ssl/tls_method.cc +291 -0
  1207. data/third_party/boringssl/ssl/tls_record.cc +712 -0
  1208. data/third_party/boringssl/third_party/fiat/curve25519.c +5062 -0
  1209. data/third_party/boringssl/third_party/fiat/internal.h +142 -0
  1210. data/third_party/cares/ares_build.h +223 -0
  1211. data/third_party/cares/cares/ares.h +658 -0
  1212. data/third_party/cares/cares/ares__close_sockets.c +61 -0
  1213. data/third_party/cares/cares/ares__get_hostent.c +261 -0
  1214. data/third_party/cares/cares/ares__read_line.c +73 -0
  1215. data/third_party/cares/cares/ares__timeval.c +111 -0
  1216. data/third_party/cares/cares/ares_cancel.c +63 -0
  1217. data/third_party/cares/cares/ares_create_query.c +202 -0
  1218. data/third_party/cares/cares/ares_data.c +221 -0
  1219. data/third_party/cares/cares/ares_data.h +72 -0
  1220. data/third_party/cares/cares/ares_destroy.c +108 -0
  1221. data/third_party/cares/cares/ares_dns.h +103 -0
  1222. data/third_party/cares/cares/ares_expand_name.c +209 -0
  1223. data/third_party/cares/cares/ares_expand_string.c +70 -0
  1224. data/third_party/cares/cares/ares_fds.c +59 -0
  1225. data/third_party/cares/cares/ares_free_hostent.c +41 -0
  1226. data/third_party/cares/cares/ares_free_string.c +25 -0
  1227. data/third_party/cares/cares/ares_getenv.c +30 -0
  1228. data/third_party/cares/cares/ares_getenv.h +26 -0
  1229. data/third_party/cares/cares/ares_gethostbyaddr.c +294 -0
  1230. data/third_party/cares/cares/ares_gethostbyname.c +518 -0
  1231. data/third_party/cares/cares/ares_getnameinfo.c +442 -0
  1232. data/third_party/cares/cares/ares_getopt.c +122 -0
  1233. data/third_party/cares/cares/ares_getopt.h +53 -0
  1234. data/third_party/cares/cares/ares_getsock.c +66 -0
  1235. data/third_party/cares/cares/ares_inet_net_pton.h +25 -0
  1236. data/third_party/cares/cares/ares_init.c +2514 -0
  1237. data/third_party/cares/cares/ares_iphlpapi.h +221 -0
  1238. data/third_party/cares/cares/ares_ipv6.h +78 -0
  1239. data/third_party/cares/cares/ares_library_init.c +177 -0
  1240. data/third_party/cares/cares/ares_library_init.h +43 -0
  1241. data/third_party/cares/cares/ares_llist.c +63 -0
  1242. data/third_party/cares/cares/ares_llist.h +39 -0
  1243. data/third_party/cares/cares/ares_mkquery.c +24 -0
  1244. data/third_party/cares/cares/ares_nowarn.c +260 -0
  1245. data/third_party/cares/cares/ares_nowarn.h +61 -0
  1246. data/third_party/cares/cares/ares_options.c +402 -0
  1247. data/third_party/cares/cares/ares_parse_a_reply.c +264 -0
  1248. data/third_party/cares/cares/ares_parse_aaaa_reply.c +264 -0
  1249. data/third_party/cares/cares/ares_parse_mx_reply.c +170 -0
  1250. data/third_party/cares/cares/ares_parse_naptr_reply.c +193 -0
  1251. data/third_party/cares/cares/ares_parse_ns_reply.c +183 -0
  1252. data/third_party/cares/cares/ares_parse_ptr_reply.c +219 -0
  1253. data/third_party/cares/cares/ares_parse_soa_reply.c +133 -0
  1254. data/third_party/cares/cares/ares_parse_srv_reply.c +179 -0
  1255. data/third_party/cares/cares/ares_parse_txt_reply.c +220 -0
  1256. data/third_party/cares/cares/ares_platform.c +11035 -0
  1257. data/third_party/cares/cares/ares_platform.h +43 -0
  1258. data/third_party/cares/cares/ares_private.h +374 -0
  1259. data/third_party/cares/cares/ares_process.c +1448 -0
  1260. data/third_party/cares/cares/ares_query.c +186 -0
  1261. data/third_party/cares/cares/ares_rules.h +125 -0
  1262. data/third_party/cares/cares/ares_search.c +316 -0
  1263. data/third_party/cares/cares/ares_send.c +131 -0
  1264. data/third_party/cares/cares/ares_setup.h +217 -0
  1265. data/third_party/cares/cares/ares_strcasecmp.c +66 -0
  1266. data/third_party/cares/cares/ares_strcasecmp.h +30 -0
  1267. data/third_party/cares/cares/ares_strdup.c +49 -0
  1268. data/third_party/cares/cares/ares_strdup.h +24 -0
  1269. data/third_party/cares/cares/ares_strerror.c +56 -0
  1270. data/third_party/cares/cares/ares_timeout.c +88 -0
  1271. data/third_party/cares/cares/ares_version.c +11 -0
  1272. data/third_party/cares/cares/ares_version.h +24 -0
  1273. data/third_party/cares/cares/ares_writev.c +79 -0
  1274. data/third_party/cares/cares/bitncmp.c +59 -0
  1275. data/third_party/cares/cares/bitncmp.h +26 -0
  1276. data/third_party/cares/cares/config-win32.h +351 -0
  1277. data/third_party/cares/cares/inet_net_pton.c +450 -0
  1278. data/third_party/cares/cares/inet_ntop.c +208 -0
  1279. data/third_party/cares/cares/setup_once.h +554 -0
  1280. data/third_party/cares/cares/windows_port.c +22 -0
  1281. data/third_party/cares/config_darwin/ares_config.h +425 -0
  1282. data/third_party/cares/config_freebsd/ares_config.h +502 -0
  1283. data/third_party/cares/config_linux/ares_config.h +458 -0
  1284. data/third_party/cares/config_openbsd/ares_config.h +502 -0
  1285. data/third_party/nanopb/pb.h +579 -0
  1286. data/third_party/nanopb/pb_common.c +97 -0
  1287. data/third_party/nanopb/pb_common.h +42 -0
  1288. data/third_party/nanopb/pb_decode.c +1347 -0
  1289. data/third_party/nanopb/pb_decode.h +149 -0
  1290. data/third_party/nanopb/pb_encode.c +696 -0
  1291. data/third_party/nanopb/pb_encode.h +154 -0
  1292. data/third_party/zlib/adler32.c +186 -0
  1293. data/third_party/zlib/compress.c +86 -0
  1294. data/third_party/zlib/crc32.c +442 -0
  1295. data/third_party/zlib/crc32.h +441 -0
  1296. data/third_party/zlib/deflate.c +2163 -0
  1297. data/third_party/zlib/deflate.h +349 -0
  1298. data/third_party/zlib/gzclose.c +25 -0
  1299. data/third_party/zlib/gzguts.h +218 -0
  1300. data/third_party/zlib/gzlib.c +637 -0
  1301. data/third_party/zlib/gzread.c +654 -0
  1302. data/third_party/zlib/gzwrite.c +665 -0
  1303. data/third_party/zlib/infback.c +640 -0
  1304. data/third_party/zlib/inffast.c +323 -0
  1305. data/third_party/zlib/inffast.h +11 -0
  1306. data/third_party/zlib/inffixed.h +94 -0
  1307. data/third_party/zlib/inflate.c +1561 -0
  1308. data/third_party/zlib/inflate.h +125 -0
  1309. data/third_party/zlib/inftrees.c +304 -0
  1310. data/third_party/zlib/inftrees.h +62 -0
  1311. data/third_party/zlib/trees.c +1203 -0
  1312. data/third_party/zlib/trees.h +128 -0
  1313. data/third_party/zlib/uncompr.c +93 -0
  1314. data/third_party/zlib/zconf.h +534 -0
  1315. data/third_party/zlib/zlib.h +1912 -0
  1316. data/third_party/zlib/zutil.c +325 -0
  1317. data/third_party/zlib/zutil.h +271 -0
  1318. metadata +1586 -0
@@ -0,0 +1,415 @@
1
+ /* Copyright (c) 2015, Google Inc.
2
+ *
3
+ * Permission to use, copy, modify, and/or distribute this software for any
4
+ * purpose with or without fee is hereby granted, provided that the above
5
+ * copyright notice and this permission notice appear in all copies.
6
+ *
7
+ * THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES
8
+ * WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF
9
+ * MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY
10
+ * SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
11
+ * WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION
12
+ * OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN
13
+ * CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. */
14
+
15
+ #include <openssl/ssl.h>
16
+
17
+ #include <assert.h>
18
+ #include <string.h>
19
+
20
+ #include <openssl/aead.h>
21
+ #include <openssl/err.h>
22
+ #include <openssl/rand.h>
23
+
24
+ #include "../crypto/internal.h"
25
+ #include "internal.h"
26
+
27
+
28
+ #if defined(BORINGSSL_UNSAFE_FUZZER_MODE)
29
+ #define FUZZER_MODE true
30
+ #else
31
+ #define FUZZER_MODE false
32
+ #endif
33
+
34
+ namespace bssl {
35
+
36
+ SSLAEADContext::SSLAEADContext(uint16_t version_arg, bool is_dtls_arg,
37
+ const SSL_CIPHER *cipher_arg)
38
+ : cipher_(cipher_arg),
39
+ version_(version_arg),
40
+ is_dtls_(is_dtls_arg),
41
+ variable_nonce_included_in_record_(false),
42
+ random_variable_nonce_(false),
43
+ omit_length_in_ad_(false),
44
+ omit_version_in_ad_(false),
45
+ omit_ad_(false),
46
+ xor_fixed_nonce_(false) {
47
+ OPENSSL_memset(fixed_nonce_, 0, sizeof(fixed_nonce_));
48
+ }
49
+
50
+ SSLAEADContext::~SSLAEADContext() {}
51
+
52
+ UniquePtr<SSLAEADContext> SSLAEADContext::CreateNullCipher(bool is_dtls) {
53
+ return MakeUnique<SSLAEADContext>(0 /* version */, is_dtls,
54
+ nullptr /* cipher */);
55
+ }
56
+
57
+ UniquePtr<SSLAEADContext> SSLAEADContext::Create(
58
+ enum evp_aead_direction_t direction, uint16_t version, int is_dtls,
59
+ const SSL_CIPHER *cipher, Span<const uint8_t> enc_key,
60
+ Span<const uint8_t> mac_key, Span<const uint8_t> fixed_iv) {
61
+ const EVP_AEAD *aead;
62
+ uint16_t protocol_version;
63
+ size_t expected_mac_key_len, expected_fixed_iv_len;
64
+ if (!ssl_protocol_version_from_wire(&protocol_version, version) ||
65
+ !ssl_cipher_get_evp_aead(&aead, &expected_mac_key_len,
66
+ &expected_fixed_iv_len, cipher, protocol_version,
67
+ is_dtls) ||
68
+ // Ensure the caller returned correct key sizes.
69
+ expected_fixed_iv_len != fixed_iv.size() ||
70
+ expected_mac_key_len != mac_key.size()) {
71
+ OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
72
+ return nullptr;
73
+ }
74
+
75
+ uint8_t merged_key[EVP_AEAD_MAX_KEY_LENGTH];
76
+ if (!mac_key.empty()) {
77
+ // This is a "stateful" AEAD (for compatibility with pre-AEAD cipher
78
+ // suites).
79
+ if (mac_key.size() + enc_key.size() + fixed_iv.size() >
80
+ sizeof(merged_key)) {
81
+ OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
82
+ return nullptr;
83
+ }
84
+ OPENSSL_memcpy(merged_key, mac_key.data(), mac_key.size());
85
+ OPENSSL_memcpy(merged_key + mac_key.size(), enc_key.data(), enc_key.size());
86
+ OPENSSL_memcpy(merged_key + mac_key.size() + enc_key.size(),
87
+ fixed_iv.data(), fixed_iv.size());
88
+ enc_key = MakeConstSpan(merged_key,
89
+ enc_key.size() + mac_key.size() + fixed_iv.size());
90
+ }
91
+
92
+ UniquePtr<SSLAEADContext> aead_ctx =
93
+ MakeUnique<SSLAEADContext>(version, is_dtls, cipher);
94
+ if (!aead_ctx) {
95
+ OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
96
+ return nullptr;
97
+ }
98
+
99
+ assert(aead_ctx->ProtocolVersion() == protocol_version);
100
+
101
+ if (!EVP_AEAD_CTX_init_with_direction(
102
+ aead_ctx->ctx_.get(), aead, enc_key.data(), enc_key.size(),
103
+ EVP_AEAD_DEFAULT_TAG_LENGTH, direction)) {
104
+ return nullptr;
105
+ }
106
+
107
+ assert(EVP_AEAD_nonce_length(aead) <= EVP_AEAD_MAX_NONCE_LENGTH);
108
+ static_assert(EVP_AEAD_MAX_NONCE_LENGTH < 256,
109
+ "variable_nonce_len doesn't fit in uint8_t");
110
+ aead_ctx->variable_nonce_len_ = (uint8_t)EVP_AEAD_nonce_length(aead);
111
+ if (mac_key.empty()) {
112
+ assert(fixed_iv.size() <= sizeof(aead_ctx->fixed_nonce_));
113
+ OPENSSL_memcpy(aead_ctx->fixed_nonce_, fixed_iv.data(), fixed_iv.size());
114
+ aead_ctx->fixed_nonce_len_ = fixed_iv.size();
115
+
116
+ if (cipher->algorithm_enc & SSL_CHACHA20POLY1305) {
117
+ // The fixed nonce into the actual nonce (the sequence number).
118
+ aead_ctx->xor_fixed_nonce_ = true;
119
+ aead_ctx->variable_nonce_len_ = 8;
120
+ } else {
121
+ // The fixed IV is prepended to the nonce.
122
+ assert(fixed_iv.size() <= aead_ctx->variable_nonce_len_);
123
+ aead_ctx->variable_nonce_len_ -= fixed_iv.size();
124
+ }
125
+
126
+ // AES-GCM uses an explicit nonce.
127
+ if (cipher->algorithm_enc & (SSL_AES128GCM | SSL_AES256GCM)) {
128
+ aead_ctx->variable_nonce_included_in_record_ = true;
129
+ }
130
+
131
+ // The TLS 1.3 construction XORs the fixed nonce into the sequence number
132
+ // and omits the additional data.
133
+ if (protocol_version >= TLS1_3_VERSION) {
134
+ aead_ctx->xor_fixed_nonce_ = true;
135
+ aead_ctx->variable_nonce_len_ = 8;
136
+ aead_ctx->variable_nonce_included_in_record_ = false;
137
+ aead_ctx->omit_ad_ = true;
138
+ assert(fixed_iv.size() >= aead_ctx->variable_nonce_len_);
139
+ }
140
+ } else {
141
+ assert(protocol_version < TLS1_3_VERSION);
142
+ aead_ctx->variable_nonce_included_in_record_ = true;
143
+ aead_ctx->random_variable_nonce_ = true;
144
+ aead_ctx->omit_length_in_ad_ = true;
145
+ aead_ctx->omit_version_in_ad_ = (protocol_version == SSL3_VERSION);
146
+ }
147
+
148
+ return aead_ctx;
149
+ }
150
+
151
+ void SSLAEADContext::SetVersionIfNullCipher(uint16_t version) {
152
+ if (is_null_cipher()) {
153
+ version_ = version;
154
+ }
155
+ }
156
+
157
+ uint16_t SSLAEADContext::ProtocolVersion() const {
158
+ uint16_t protocol_version;
159
+ if(!ssl_protocol_version_from_wire(&protocol_version, version_)) {
160
+ assert(false);
161
+ return 0;
162
+ }
163
+ return protocol_version;
164
+ }
165
+
166
+ uint16_t SSLAEADContext::RecordVersion() const {
167
+ if (version_ == 0) {
168
+ assert(is_null_cipher());
169
+ return is_dtls_ ? DTLS1_VERSION : TLS1_VERSION;
170
+ }
171
+
172
+ if (ProtocolVersion() <= TLS1_2_VERSION) {
173
+ return version_;
174
+ }
175
+
176
+ if (ssl_is_resumption_record_version_experiment(version_)) {
177
+ return TLS1_2_VERSION;
178
+ }
179
+ return TLS1_VERSION;
180
+ }
181
+
182
+ size_t SSLAEADContext::ExplicitNonceLen() const {
183
+ if (!FUZZER_MODE && variable_nonce_included_in_record_) {
184
+ return variable_nonce_len_;
185
+ }
186
+ return 0;
187
+ }
188
+
189
+ bool SSLAEADContext::SuffixLen(size_t *out_suffix_len, const size_t in_len,
190
+ const size_t extra_in_len) const {
191
+ if (is_null_cipher() || FUZZER_MODE) {
192
+ *out_suffix_len = extra_in_len;
193
+ return true;
194
+ }
195
+ return !!EVP_AEAD_CTX_tag_len(ctx_.get(), out_suffix_len, in_len,
196
+ extra_in_len);
197
+ }
198
+
199
+ size_t SSLAEADContext::MaxOverhead() const {
200
+ return ExplicitNonceLen() +
201
+ (is_null_cipher() || FUZZER_MODE
202
+ ? 0
203
+ : EVP_AEAD_max_overhead(EVP_AEAD_CTX_aead(ctx_.get())));
204
+ }
205
+
206
+ size_t SSLAEADContext::GetAdditionalData(uint8_t out[13], uint8_t type,
207
+ uint16_t record_version,
208
+ const uint8_t seqnum[8],
209
+ size_t plaintext_len) {
210
+ if (omit_ad_) {
211
+ return 0;
212
+ }
213
+
214
+ OPENSSL_memcpy(out, seqnum, 8);
215
+ size_t len = 8;
216
+ out[len++] = type;
217
+ if (!omit_version_in_ad_) {
218
+ out[len++] = static_cast<uint8_t>((record_version >> 8));
219
+ out[len++] = static_cast<uint8_t>(record_version);
220
+ }
221
+ if (!omit_length_in_ad_) {
222
+ out[len++] = static_cast<uint8_t>((plaintext_len >> 8));
223
+ out[len++] = static_cast<uint8_t>(plaintext_len);
224
+ }
225
+ return len;
226
+ }
227
+
228
+ bool SSLAEADContext::Open(Span<uint8_t> *out, uint8_t type,
229
+ uint16_t record_version, const uint8_t seqnum[8],
230
+ Span<uint8_t> in) {
231
+ if (is_null_cipher() || FUZZER_MODE) {
232
+ // Handle the initial NULL cipher.
233
+ *out = in;
234
+ return true;
235
+ }
236
+
237
+ // TLS 1.2 AEADs include the length in the AD and are assumed to have fixed
238
+ // overhead. Otherwise the parameter is unused.
239
+ size_t plaintext_len = 0;
240
+ if (!omit_length_in_ad_) {
241
+ size_t overhead = MaxOverhead();
242
+ if (in.size() < overhead) {
243
+ // Publicly invalid.
244
+ OPENSSL_PUT_ERROR(SSL, SSL_R_BAD_PACKET_LENGTH);
245
+ return false;
246
+ }
247
+ plaintext_len = in.size() - overhead;
248
+ }
249
+ uint8_t ad[13];
250
+ size_t ad_len =
251
+ GetAdditionalData(ad, type, record_version, seqnum, plaintext_len);
252
+
253
+ // Assemble the nonce.
254
+ uint8_t nonce[EVP_AEAD_MAX_NONCE_LENGTH];
255
+ size_t nonce_len = 0;
256
+
257
+ // Prepend the fixed nonce, or left-pad with zeros if XORing.
258
+ if (xor_fixed_nonce_) {
259
+ nonce_len = fixed_nonce_len_ - variable_nonce_len_;
260
+ OPENSSL_memset(nonce, 0, nonce_len);
261
+ } else {
262
+ OPENSSL_memcpy(nonce, fixed_nonce_, fixed_nonce_len_);
263
+ nonce_len += fixed_nonce_len_;
264
+ }
265
+
266
+ // Add the variable nonce.
267
+ if (variable_nonce_included_in_record_) {
268
+ if (in.size() < variable_nonce_len_) {
269
+ // Publicly invalid.
270
+ OPENSSL_PUT_ERROR(SSL, SSL_R_BAD_PACKET_LENGTH);
271
+ return false;
272
+ }
273
+ OPENSSL_memcpy(nonce + nonce_len, in.data(), variable_nonce_len_);
274
+ in = in.subspan(variable_nonce_len_);
275
+ } else {
276
+ assert(variable_nonce_len_ == 8);
277
+ OPENSSL_memcpy(nonce + nonce_len, seqnum, variable_nonce_len_);
278
+ }
279
+ nonce_len += variable_nonce_len_;
280
+
281
+ // XOR the fixed nonce, if necessary.
282
+ if (xor_fixed_nonce_) {
283
+ assert(nonce_len == fixed_nonce_len_);
284
+ for (size_t i = 0; i < fixed_nonce_len_; i++) {
285
+ nonce[i] ^= fixed_nonce_[i];
286
+ }
287
+ }
288
+
289
+ // Decrypt in-place.
290
+ size_t len;
291
+ if (!EVP_AEAD_CTX_open(ctx_.get(), in.data(), &len, in.size(), nonce,
292
+ nonce_len, in.data(), in.size(), ad, ad_len)) {
293
+ return false;
294
+ }
295
+ *out = in.subspan(0, len);
296
+ return true;
297
+ }
298
+
299
+ bool SSLAEADContext::SealScatter(uint8_t *out_prefix, uint8_t *out,
300
+ uint8_t *out_suffix, uint8_t type,
301
+ uint16_t record_version,
302
+ const uint8_t seqnum[8], const uint8_t *in,
303
+ size_t in_len, const uint8_t *extra_in,
304
+ size_t extra_in_len) {
305
+ const size_t prefix_len = ExplicitNonceLen();
306
+ size_t suffix_len;
307
+ if (!SuffixLen(&suffix_len, in_len, extra_in_len)) {
308
+ OPENSSL_PUT_ERROR(SSL, SSL_R_RECORD_TOO_LARGE);
309
+ return false;
310
+ }
311
+ if ((in != out && buffers_alias(in, in_len, out, in_len)) ||
312
+ buffers_alias(in, in_len, out_prefix, prefix_len) ||
313
+ buffers_alias(in, in_len, out_suffix, suffix_len)) {
314
+ OPENSSL_PUT_ERROR(SSL, SSL_R_OUTPUT_ALIASES_INPUT);
315
+ return false;
316
+ }
317
+
318
+ if (is_null_cipher() || FUZZER_MODE) {
319
+ // Handle the initial NULL cipher.
320
+ OPENSSL_memmove(out, in, in_len);
321
+ OPENSSL_memmove(out_suffix, extra_in, extra_in_len);
322
+ return true;
323
+ }
324
+
325
+ uint8_t ad[13];
326
+ size_t ad_len = GetAdditionalData(ad, type, record_version, seqnum, in_len);
327
+
328
+ // Assemble the nonce.
329
+ uint8_t nonce[EVP_AEAD_MAX_NONCE_LENGTH];
330
+ size_t nonce_len = 0;
331
+
332
+ // Prepend the fixed nonce, or left-pad with zeros if XORing.
333
+ if (xor_fixed_nonce_) {
334
+ nonce_len = fixed_nonce_len_ - variable_nonce_len_;
335
+ OPENSSL_memset(nonce, 0, nonce_len);
336
+ } else {
337
+ OPENSSL_memcpy(nonce, fixed_nonce_, fixed_nonce_len_);
338
+ nonce_len += fixed_nonce_len_;
339
+ }
340
+
341
+ // Select the variable nonce.
342
+ if (random_variable_nonce_) {
343
+ assert(variable_nonce_included_in_record_);
344
+ if (!RAND_bytes(nonce + nonce_len, variable_nonce_len_)) {
345
+ return false;
346
+ }
347
+ } else {
348
+ // When sending we use the sequence number as the variable part of the
349
+ // nonce.
350
+ assert(variable_nonce_len_ == 8);
351
+ OPENSSL_memcpy(nonce + nonce_len, seqnum, variable_nonce_len_);
352
+ }
353
+ nonce_len += variable_nonce_len_;
354
+
355
+ // Emit the variable nonce if included in the record.
356
+ if (variable_nonce_included_in_record_) {
357
+ assert(!xor_fixed_nonce_);
358
+ if (buffers_alias(in, in_len, out_prefix, variable_nonce_len_)) {
359
+ OPENSSL_PUT_ERROR(SSL, SSL_R_OUTPUT_ALIASES_INPUT);
360
+ return false;
361
+ }
362
+ OPENSSL_memcpy(out_prefix, nonce + fixed_nonce_len_,
363
+ variable_nonce_len_);
364
+ }
365
+
366
+ // XOR the fixed nonce, if necessary.
367
+ if (xor_fixed_nonce_) {
368
+ assert(nonce_len == fixed_nonce_len_);
369
+ for (size_t i = 0; i < fixed_nonce_len_; i++) {
370
+ nonce[i] ^= fixed_nonce_[i];
371
+ }
372
+ }
373
+
374
+ size_t written_suffix_len;
375
+ bool result = !!EVP_AEAD_CTX_seal_scatter(
376
+ ctx_.get(), out, out_suffix, &written_suffix_len, suffix_len, nonce,
377
+ nonce_len, in, in_len, extra_in, extra_in_len, ad, ad_len);
378
+ assert(!result || written_suffix_len == suffix_len);
379
+ return result;
380
+ }
381
+
382
+ bool SSLAEADContext::Seal(uint8_t *out, size_t *out_len, size_t max_out_len,
383
+ uint8_t type, uint16_t record_version,
384
+ const uint8_t seqnum[8], const uint8_t *in,
385
+ size_t in_len) {
386
+ const size_t prefix_len = ExplicitNonceLen();
387
+ size_t suffix_len;
388
+ if (!SuffixLen(&suffix_len, in_len, 0)) {
389
+ OPENSSL_PUT_ERROR(SSL, SSL_R_RECORD_TOO_LARGE);
390
+ return false;
391
+ }
392
+ if (in_len + prefix_len < in_len ||
393
+ in_len + prefix_len + suffix_len < in_len + prefix_len) {
394
+ OPENSSL_PUT_ERROR(CIPHER, SSL_R_RECORD_TOO_LARGE);
395
+ return false;
396
+ }
397
+ if (in_len + prefix_len + suffix_len > max_out_len) {
398
+ OPENSSL_PUT_ERROR(SSL, SSL_R_BUFFER_TOO_SMALL);
399
+ return false;
400
+ }
401
+
402
+ if (!SealScatter(out, out + prefix_len, out + prefix_len + in_len, type,
403
+ record_version, seqnum, in, in_len, 0, 0)) {
404
+ return false;
405
+ }
406
+ *out_len = prefix_len + in_len + suffix_len;
407
+ return true;
408
+ }
409
+
410
+ bool SSLAEADContext::GetIV(const uint8_t **out_iv, size_t *out_iv_len) const {
411
+ return !is_null_cipher() &&
412
+ EVP_AEAD_CTX_get_iv(ctx_.get(), out_iv, out_iv_len);
413
+ }
414
+
415
+ } // namespace bssl
@@ -0,0 +1,840 @@
1
+ /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
2
+ * All rights reserved.
3
+ *
4
+ * This package is an SSL implementation written
5
+ * by Eric Young (eay@cryptsoft.com).
6
+ * The implementation was written so as to conform with Netscapes SSL.
7
+ *
8
+ * This library is free for commercial and non-commercial use as long as
9
+ * the following conditions are aheared to. The following conditions
10
+ * apply to all code found in this distribution, be it the RC4, RSA,
11
+ * lhash, DES, etc., code; not just the SSL code. The SSL documentation
12
+ * included with this distribution is covered by the same copyright terms
13
+ * except that the holder is Tim Hudson (tjh@cryptsoft.com).
14
+ *
15
+ * Copyright remains Eric Young's, and as such any Copyright notices in
16
+ * the code are not to be removed.
17
+ * If this package is used in a product, Eric Young should be given attribution
18
+ * as the author of the parts of the library used.
19
+ * This can be in the form of a textual message at program startup or
20
+ * in documentation (online or textual) provided with the package.
21
+ *
22
+ * Redistribution and use in source and binary forms, with or without
23
+ * modification, are permitted provided that the following conditions
24
+ * are met:
25
+ * 1. Redistributions of source code must retain the copyright
26
+ * notice, this list of conditions and the following disclaimer.
27
+ * 2. Redistributions in binary form must reproduce the above copyright
28
+ * notice, this list of conditions and the following disclaimer in the
29
+ * documentation and/or other materials provided with the distribution.
30
+ * 3. All advertising materials mentioning features or use of this software
31
+ * must display the following acknowledgement:
32
+ * "This product includes cryptographic software written by
33
+ * Eric Young (eay@cryptsoft.com)"
34
+ * The word 'cryptographic' can be left out if the rouines from the library
35
+ * being used are not cryptographic related :-).
36
+ * 4. If you include any Windows specific code (or a derivative thereof) from
37
+ * the apps directory (application code) you must include an acknowledgement:
38
+ * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
39
+ *
40
+ * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
41
+ * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42
+ * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
43
+ * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
44
+ * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
45
+ * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
46
+ * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47
+ * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
48
+ * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
49
+ * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
50
+ * SUCH DAMAGE.
51
+ *
52
+ * The licence and distribution terms for any publically available version or
53
+ * derivative of this code cannot be changed. i.e. this code cannot simply be
54
+ * copied and put under another distribution licence
55
+ * [including the GNU Public Licence.]
56
+ */
57
+ /* ====================================================================
58
+ * Copyright 2005 Nokia. All rights reserved.
59
+ *
60
+ * The portions of the attached software ("Contribution") is developed by
61
+ * Nokia Corporation and is licensed pursuant to the OpenSSL open source
62
+ * license.
63
+ *
64
+ * The Contribution, originally written by Mika Kousa and Pasi Eronen of
65
+ * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
66
+ * support (see RFC 4279) to OpenSSL.
67
+ *
68
+ * No patent licenses or other rights except those expressly stated in
69
+ * the OpenSSL open source license shall be deemed granted or received
70
+ * expressly, by implication, estoppel, or otherwise.
71
+ *
72
+ * No assurances are provided by Nokia that the Contribution does not
73
+ * infringe the patent or other intellectual property rights of any third
74
+ * party or that the license provides you with all the necessary rights
75
+ * to make use of the Contribution.
76
+ *
77
+ * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
78
+ * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
79
+ * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
80
+ * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
81
+ * OTHERWISE. */
82
+
83
+ // Per C99, various stdint.h macros are unavailable in C++ unless some macros
84
+ // are defined. C++11 overruled this decision, but older Android NDKs still
85
+ // require it.
86
+ #if !defined(__STDC_LIMIT_MACROS)
87
+ #define __STDC_LIMIT_MACROS
88
+ #endif
89
+
90
+ #include <openssl/ssl.h>
91
+
92
+ #include <limits.h>
93
+ #include <string.h>
94
+
95
+ #include <utility>
96
+
97
+ #include <openssl/buf.h>
98
+ #include <openssl/bytestring.h>
99
+ #include <openssl/err.h>
100
+ #include <openssl/mem.h>
101
+ #include <openssl/x509.h>
102
+
103
+ #include "../crypto/internal.h"
104
+ #include "internal.h"
105
+
106
+
107
+ namespace bssl {
108
+
109
+ // An SSL_SESSION is serialized as the following ASN.1 structure:
110
+ //
111
+ // SSLSession ::= SEQUENCE {
112
+ // version INTEGER (1), -- session structure version
113
+ // sslVersion INTEGER, -- protocol version number
114
+ // cipher OCTET STRING, -- two bytes long
115
+ // sessionID OCTET STRING,
116
+ // masterKey OCTET STRING,
117
+ // time [1] INTEGER, -- seconds since UNIX epoch
118
+ // timeout [2] INTEGER, -- in seconds
119
+ // peer [3] Certificate OPTIONAL,
120
+ // sessionIDContext [4] OCTET STRING OPTIONAL,
121
+ // verifyResult [5] INTEGER OPTIONAL, -- one of X509_V_* codes
122
+ // pskIdentity [8] OCTET STRING OPTIONAL,
123
+ // ticketLifetimeHint [9] INTEGER OPTIONAL, -- client-only
124
+ // ticket [10] OCTET STRING OPTIONAL, -- client-only
125
+ // peerSHA256 [13] OCTET STRING OPTIONAL,
126
+ // originalHandshakeHash [14] OCTET STRING OPTIONAL,
127
+ // signedCertTimestampList [15] OCTET STRING OPTIONAL,
128
+ // -- contents of SCT extension
129
+ // ocspResponse [16] OCTET STRING OPTIONAL,
130
+ // -- stapled OCSP response from the server
131
+ // extendedMasterSecret [17] BOOLEAN OPTIONAL,
132
+ // groupID [18] INTEGER OPTIONAL,
133
+ // certChain [19] SEQUENCE OF Certificate OPTIONAL,
134
+ // ticketAgeAdd [21] OCTET STRING OPTIONAL,
135
+ // isServer [22] BOOLEAN DEFAULT TRUE,
136
+ // peerSignatureAlgorithm [23] INTEGER OPTIONAL,
137
+ // ticketMaxEarlyData [24] INTEGER OPTIONAL,
138
+ // authTimeout [25] INTEGER OPTIONAL, -- defaults to timeout
139
+ // earlyALPN [26] OCTET STRING OPTIONAL,
140
+ // }
141
+ //
142
+ // Note: historically this serialization has included other optional
143
+ // fields. Their presence is currently treated as a parse error, except for
144
+ // hostName, which is ignored.
145
+ //
146
+ // keyArg [0] IMPLICIT OCTET STRING OPTIONAL,
147
+ // hostName [6] OCTET STRING OPTIONAL,
148
+ // pskIdentityHint [7] OCTET STRING OPTIONAL,
149
+ // compressionMethod [11] OCTET STRING OPTIONAL,
150
+ // srpUsername [12] OCTET STRING OPTIONAL,
151
+ // ticketFlags [20] INTEGER OPTIONAL,
152
+
153
+ static const unsigned kVersion = 1;
154
+
155
+ static const unsigned kTimeTag =
156
+ CBS_ASN1_CONSTRUCTED | CBS_ASN1_CONTEXT_SPECIFIC | 1;
157
+ static const unsigned kTimeoutTag =
158
+ CBS_ASN1_CONSTRUCTED | CBS_ASN1_CONTEXT_SPECIFIC | 2;
159
+ static const unsigned kPeerTag =
160
+ CBS_ASN1_CONSTRUCTED | CBS_ASN1_CONTEXT_SPECIFIC | 3;
161
+ static const unsigned kSessionIDContextTag =
162
+ CBS_ASN1_CONSTRUCTED | CBS_ASN1_CONTEXT_SPECIFIC | 4;
163
+ static const unsigned kVerifyResultTag =
164
+ CBS_ASN1_CONSTRUCTED | CBS_ASN1_CONTEXT_SPECIFIC | 5;
165
+ static const unsigned kHostNameTag =
166
+ CBS_ASN1_CONSTRUCTED | CBS_ASN1_CONTEXT_SPECIFIC | 6;
167
+ static const unsigned kPSKIdentityTag =
168
+ CBS_ASN1_CONSTRUCTED | CBS_ASN1_CONTEXT_SPECIFIC | 8;
169
+ static const unsigned kTicketLifetimeHintTag =
170
+ CBS_ASN1_CONSTRUCTED | CBS_ASN1_CONTEXT_SPECIFIC | 9;
171
+ static const unsigned kTicketTag =
172
+ CBS_ASN1_CONSTRUCTED | CBS_ASN1_CONTEXT_SPECIFIC | 10;
173
+ static const unsigned kPeerSHA256Tag =
174
+ CBS_ASN1_CONSTRUCTED | CBS_ASN1_CONTEXT_SPECIFIC | 13;
175
+ static const unsigned kOriginalHandshakeHashTag =
176
+ CBS_ASN1_CONSTRUCTED | CBS_ASN1_CONTEXT_SPECIFIC | 14;
177
+ static const unsigned kSignedCertTimestampListTag =
178
+ CBS_ASN1_CONSTRUCTED | CBS_ASN1_CONTEXT_SPECIFIC | 15;
179
+ static const unsigned kOCSPResponseTag =
180
+ CBS_ASN1_CONSTRUCTED | CBS_ASN1_CONTEXT_SPECIFIC | 16;
181
+ static const unsigned kExtendedMasterSecretTag =
182
+ CBS_ASN1_CONSTRUCTED | CBS_ASN1_CONTEXT_SPECIFIC | 17;
183
+ static const unsigned kGroupIDTag =
184
+ CBS_ASN1_CONSTRUCTED | CBS_ASN1_CONTEXT_SPECIFIC | 18;
185
+ static const unsigned kCertChainTag =
186
+ CBS_ASN1_CONSTRUCTED | CBS_ASN1_CONTEXT_SPECIFIC | 19;
187
+ static const unsigned kTicketAgeAddTag =
188
+ CBS_ASN1_CONSTRUCTED | CBS_ASN1_CONTEXT_SPECIFIC | 21;
189
+ static const unsigned kIsServerTag =
190
+ CBS_ASN1_CONSTRUCTED | CBS_ASN1_CONTEXT_SPECIFIC | 22;
191
+ static const unsigned kPeerSignatureAlgorithmTag =
192
+ CBS_ASN1_CONSTRUCTED | CBS_ASN1_CONTEXT_SPECIFIC | 23;
193
+ static const unsigned kTicketMaxEarlyDataTag =
194
+ CBS_ASN1_CONSTRUCTED | CBS_ASN1_CONTEXT_SPECIFIC | 24;
195
+ static const unsigned kAuthTimeoutTag =
196
+ CBS_ASN1_CONSTRUCTED | CBS_ASN1_CONTEXT_SPECIFIC | 25;
197
+ static const unsigned kEarlyALPNTag =
198
+ CBS_ASN1_CONSTRUCTED | CBS_ASN1_CONTEXT_SPECIFIC | 26;
199
+
200
+ static int SSL_SESSION_to_bytes_full(const SSL_SESSION *in, uint8_t **out_data,
201
+ size_t *out_len, int for_ticket) {
202
+ if (in == NULL || in->cipher == NULL) {
203
+ return 0;
204
+ }
205
+
206
+ ScopedCBB cbb;
207
+ CBB session, child, child2;
208
+ if (!CBB_init(cbb.get(), 0) ||
209
+ !CBB_add_asn1(cbb.get(), &session, CBS_ASN1_SEQUENCE) ||
210
+ !CBB_add_asn1_uint64(&session, kVersion) ||
211
+ !CBB_add_asn1_uint64(&session, in->ssl_version) ||
212
+ !CBB_add_asn1(&session, &child, CBS_ASN1_OCTETSTRING) ||
213
+ !CBB_add_u16(&child, (uint16_t)(in->cipher->id & 0xffff)) ||
214
+ !CBB_add_asn1(&session, &child, CBS_ASN1_OCTETSTRING) ||
215
+ // The session ID is irrelevant for a session ticket.
216
+ !CBB_add_bytes(&child, in->session_id,
217
+ for_ticket ? 0 : in->session_id_length) ||
218
+ !CBB_add_asn1(&session, &child, CBS_ASN1_OCTETSTRING) ||
219
+ !CBB_add_bytes(&child, in->master_key, in->master_key_length) ||
220
+ !CBB_add_asn1(&session, &child, kTimeTag) ||
221
+ !CBB_add_asn1_uint64(&child, in->time) ||
222
+ !CBB_add_asn1(&session, &child, kTimeoutTag) ||
223
+ !CBB_add_asn1_uint64(&child, in->timeout)) {
224
+ OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
225
+ return 0;
226
+ }
227
+
228
+ // The peer certificate is only serialized if the SHA-256 isn't
229
+ // serialized instead.
230
+ if (sk_CRYPTO_BUFFER_num(in->certs) > 0 && !in->peer_sha256_valid) {
231
+ const CRYPTO_BUFFER *buffer = sk_CRYPTO_BUFFER_value(in->certs, 0);
232
+ if (!CBB_add_asn1(&session, &child, kPeerTag) ||
233
+ !CBB_add_bytes(&child, CRYPTO_BUFFER_data(buffer),
234
+ CRYPTO_BUFFER_len(buffer))) {
235
+ OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
236
+ return 0;
237
+ }
238
+ }
239
+
240
+ // Although it is OPTIONAL and usually empty, OpenSSL has
241
+ // historically always encoded the sid_ctx.
242
+ if (!CBB_add_asn1(&session, &child, kSessionIDContextTag) ||
243
+ !CBB_add_asn1(&child, &child2, CBS_ASN1_OCTETSTRING) ||
244
+ !CBB_add_bytes(&child2, in->sid_ctx, in->sid_ctx_length)) {
245
+ OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
246
+ return 0;
247
+ }
248
+
249
+ if (in->verify_result != X509_V_OK) {
250
+ if (!CBB_add_asn1(&session, &child, kVerifyResultTag) ||
251
+ !CBB_add_asn1_uint64(&child, in->verify_result)) {
252
+ OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
253
+ return 0;
254
+ }
255
+ }
256
+
257
+ if (in->psk_identity) {
258
+ if (!CBB_add_asn1(&session, &child, kPSKIdentityTag) ||
259
+ !CBB_add_asn1(&child, &child2, CBS_ASN1_OCTETSTRING) ||
260
+ !CBB_add_bytes(&child2, (const uint8_t *)in->psk_identity,
261
+ strlen(in->psk_identity))) {
262
+ OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
263
+ return 0;
264
+ }
265
+ }
266
+
267
+ if (in->tlsext_tick_lifetime_hint > 0) {
268
+ if (!CBB_add_asn1(&session, &child, kTicketLifetimeHintTag) ||
269
+ !CBB_add_asn1_uint64(&child, in->tlsext_tick_lifetime_hint)) {
270
+ OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
271
+ return 0;
272
+ }
273
+ }
274
+
275
+ if (in->tlsext_tick && !for_ticket) {
276
+ if (!CBB_add_asn1(&session, &child, kTicketTag) ||
277
+ !CBB_add_asn1(&child, &child2, CBS_ASN1_OCTETSTRING) ||
278
+ !CBB_add_bytes(&child2, in->tlsext_tick, in->tlsext_ticklen)) {
279
+ OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
280
+ return 0;
281
+ }
282
+ }
283
+
284
+ if (in->peer_sha256_valid) {
285
+ if (!CBB_add_asn1(&session, &child, kPeerSHA256Tag) ||
286
+ !CBB_add_asn1(&child, &child2, CBS_ASN1_OCTETSTRING) ||
287
+ !CBB_add_bytes(&child2, in->peer_sha256, sizeof(in->peer_sha256))) {
288
+ OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
289
+ return 0;
290
+ }
291
+ }
292
+
293
+ if (in->original_handshake_hash_len > 0) {
294
+ if (!CBB_add_asn1(&session, &child, kOriginalHandshakeHashTag) ||
295
+ !CBB_add_asn1(&child, &child2, CBS_ASN1_OCTETSTRING) ||
296
+ !CBB_add_bytes(&child2, in->original_handshake_hash,
297
+ in->original_handshake_hash_len)) {
298
+ OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
299
+ return 0;
300
+ }
301
+ }
302
+
303
+ if (in->signed_cert_timestamp_list != nullptr) {
304
+ if (!CBB_add_asn1(&session, &child, kSignedCertTimestampListTag) ||
305
+ !CBB_add_asn1(&child, &child2, CBS_ASN1_OCTETSTRING) ||
306
+ !CBB_add_bytes(&child2,
307
+ CRYPTO_BUFFER_data(in->signed_cert_timestamp_list),
308
+ CRYPTO_BUFFER_len(in->signed_cert_timestamp_list))) {
309
+ OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
310
+ return 0;
311
+ }
312
+ }
313
+
314
+ if (in->ocsp_response != nullptr) {
315
+ if (!CBB_add_asn1(&session, &child, kOCSPResponseTag) ||
316
+ !CBB_add_asn1(&child, &child2, CBS_ASN1_OCTETSTRING) ||
317
+ !CBB_add_bytes(&child2, CRYPTO_BUFFER_data(in->ocsp_response),
318
+ CRYPTO_BUFFER_len(in->ocsp_response))) {
319
+ OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
320
+ return 0;
321
+ }
322
+ }
323
+
324
+ if (in->extended_master_secret) {
325
+ if (!CBB_add_asn1(&session, &child, kExtendedMasterSecretTag) ||
326
+ !CBB_add_asn1(&child, &child2, CBS_ASN1_BOOLEAN) ||
327
+ !CBB_add_u8(&child2, 0xff)) {
328
+ OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
329
+ return 0;
330
+ }
331
+ }
332
+
333
+ if (in->group_id > 0 &&
334
+ (!CBB_add_asn1(&session, &child, kGroupIDTag) ||
335
+ !CBB_add_asn1_uint64(&child, in->group_id))) {
336
+ OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
337
+ return 0;
338
+ }
339
+
340
+ // The certificate chain is only serialized if the leaf's SHA-256 isn't
341
+ // serialized instead.
342
+ if (in->certs != NULL &&
343
+ !in->peer_sha256_valid &&
344
+ sk_CRYPTO_BUFFER_num(in->certs) >= 2) {
345
+ if (!CBB_add_asn1(&session, &child, kCertChainTag)) {
346
+ OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
347
+ return 0;
348
+ }
349
+ for (size_t i = 1; i < sk_CRYPTO_BUFFER_num(in->certs); i++) {
350
+ const CRYPTO_BUFFER *buffer = sk_CRYPTO_BUFFER_value(in->certs, i);
351
+ if (!CBB_add_bytes(&child, CRYPTO_BUFFER_data(buffer),
352
+ CRYPTO_BUFFER_len(buffer))) {
353
+ OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
354
+ return 0;
355
+ }
356
+ }
357
+ }
358
+
359
+ if (in->ticket_age_add_valid) {
360
+ if (!CBB_add_asn1(&session, &child, kTicketAgeAddTag) ||
361
+ !CBB_add_asn1(&child, &child2, CBS_ASN1_OCTETSTRING) ||
362
+ !CBB_add_u32(&child2, in->ticket_age_add)) {
363
+ OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
364
+ return 0;
365
+ }
366
+ }
367
+
368
+ if (!in->is_server) {
369
+ if (!CBB_add_asn1(&session, &child, kIsServerTag) ||
370
+ !CBB_add_asn1(&child, &child2, CBS_ASN1_BOOLEAN) ||
371
+ !CBB_add_u8(&child2, 0x00)) {
372
+ OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
373
+ return 0;
374
+ }
375
+ }
376
+
377
+ if (in->peer_signature_algorithm != 0 &&
378
+ (!CBB_add_asn1(&session, &child, kPeerSignatureAlgorithmTag) ||
379
+ !CBB_add_asn1_uint64(&child, in->peer_signature_algorithm))) {
380
+ OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
381
+ return 0;
382
+ }
383
+
384
+ if (in->ticket_max_early_data != 0 &&
385
+ (!CBB_add_asn1(&session, &child, kTicketMaxEarlyDataTag) ||
386
+ !CBB_add_asn1_uint64(&child, in->ticket_max_early_data))) {
387
+ OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
388
+ return 0;
389
+ }
390
+
391
+ if (in->timeout != in->auth_timeout &&
392
+ (!CBB_add_asn1(&session, &child, kAuthTimeoutTag) ||
393
+ !CBB_add_asn1_uint64(&child, in->auth_timeout))) {
394
+ OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
395
+ return 0;
396
+ }
397
+
398
+ if (in->early_alpn) {
399
+ if (!CBB_add_asn1(&session, &child, kEarlyALPNTag) ||
400
+ !CBB_add_asn1(&child, &child2, CBS_ASN1_OCTETSTRING) ||
401
+ !CBB_add_bytes(&child2, (const uint8_t *)in->early_alpn,
402
+ in->early_alpn_len)) {
403
+ OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
404
+ return 0;
405
+ }
406
+ }
407
+
408
+ if (!CBB_finish(cbb.get(), out_data, out_len)) {
409
+ OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
410
+ return 0;
411
+ }
412
+ return 1;
413
+ }
414
+
415
+ // SSL_SESSION_parse_string gets an optional ASN.1 OCTET STRING
416
+ // explicitly tagged with |tag| from |cbs| and saves it in |*out|. On
417
+ // entry, if |*out| is not NULL, it frees the existing contents. If
418
+ // the element was not found, it sets |*out| to NULL. It returns one
419
+ // on success, whether or not the element was found, and zero on
420
+ // decode error.
421
+ static int SSL_SESSION_parse_string(CBS *cbs, char **out, unsigned tag) {
422
+ CBS value;
423
+ int present;
424
+ if (!CBS_get_optional_asn1_octet_string(cbs, &value, &present, tag)) {
425
+ OPENSSL_PUT_ERROR(SSL, SSL_R_INVALID_SSL_SESSION);
426
+ return 0;
427
+ }
428
+ if (present) {
429
+ if (CBS_contains_zero_byte(&value)) {
430
+ OPENSSL_PUT_ERROR(SSL, SSL_R_INVALID_SSL_SESSION);
431
+ return 0;
432
+ }
433
+ if (!CBS_strdup(&value, out)) {
434
+ OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
435
+ return 0;
436
+ }
437
+ } else {
438
+ OPENSSL_free(*out);
439
+ *out = NULL;
440
+ }
441
+ return 1;
442
+ }
443
+
444
+ // SSL_SESSION_parse_string gets an optional ASN.1 OCTET STRING
445
+ // explicitly tagged with |tag| from |cbs| and stows it in |*out_ptr|
446
+ // and |*out_len|. If |*out_ptr| is not NULL, it frees the existing
447
+ // contents. On entry, if the element was not found, it sets
448
+ // |*out_ptr| to NULL. It returns one on success, whether or not the
449
+ // element was found, and zero on decode error.
450
+ static int SSL_SESSION_parse_octet_string(CBS *cbs, uint8_t **out_ptr,
451
+ size_t *out_len, unsigned tag) {
452
+ CBS value;
453
+ if (!CBS_get_optional_asn1_octet_string(cbs, &value, NULL, tag)) {
454
+ OPENSSL_PUT_ERROR(SSL, SSL_R_INVALID_SSL_SESSION);
455
+ return 0;
456
+ }
457
+ if (!CBS_stow(&value, out_ptr, out_len)) {
458
+ OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
459
+ return 0;
460
+ }
461
+ return 1;
462
+ }
463
+
464
+ static int SSL_SESSION_parse_crypto_buffer(CBS *cbs, CRYPTO_BUFFER **out,
465
+ unsigned tag,
466
+ CRYPTO_BUFFER_POOL *pool) {
467
+ if (!CBS_peek_asn1_tag(cbs, tag)) {
468
+ return 1;
469
+ }
470
+
471
+ CBS child, value;
472
+ if (!CBS_get_asn1(cbs, &child, tag) ||
473
+ !CBS_get_asn1(&child, &value, CBS_ASN1_OCTETSTRING) ||
474
+ CBS_len(&child) != 0) {
475
+ OPENSSL_PUT_ERROR(SSL, SSL_R_INVALID_SSL_SESSION);
476
+ return 0;
477
+ }
478
+ CRYPTO_BUFFER_free(*out);
479
+ *out = CRYPTO_BUFFER_new_from_CBS(&value, pool);
480
+ if (*out == nullptr) {
481
+ OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
482
+ return 0;
483
+ }
484
+ return 1;
485
+ }
486
+
487
+ // SSL_SESSION_parse_bounded_octet_string parses an optional ASN.1 OCTET STRING
488
+ // explicitly tagged with |tag| of size at most |max_out|.
489
+ static int SSL_SESSION_parse_bounded_octet_string(
490
+ CBS *cbs, uint8_t *out, uint8_t *out_len, uint8_t max_out, unsigned tag) {
491
+ CBS value;
492
+ if (!CBS_get_optional_asn1_octet_string(cbs, &value, NULL, tag) ||
493
+ CBS_len(&value) > max_out) {
494
+ OPENSSL_PUT_ERROR(SSL, SSL_R_INVALID_SSL_SESSION);
495
+ return 0;
496
+ }
497
+ OPENSSL_memcpy(out, CBS_data(&value), CBS_len(&value));
498
+ *out_len = (uint8_t)CBS_len(&value);
499
+ return 1;
500
+ }
501
+
502
+ static int SSL_SESSION_parse_long(CBS *cbs, long *out, unsigned tag,
503
+ long default_value) {
504
+ uint64_t value;
505
+ if (!CBS_get_optional_asn1_uint64(cbs, &value, tag,
506
+ (uint64_t)default_value) ||
507
+ value > LONG_MAX) {
508
+ OPENSSL_PUT_ERROR(SSL, SSL_R_INVALID_SSL_SESSION);
509
+ return 0;
510
+ }
511
+ *out = (long)value;
512
+ return 1;
513
+ }
514
+
515
+ static int SSL_SESSION_parse_u32(CBS *cbs, uint32_t *out, unsigned tag,
516
+ uint32_t default_value) {
517
+ uint64_t value;
518
+ if (!CBS_get_optional_asn1_uint64(cbs, &value, tag,
519
+ (uint64_t)default_value) ||
520
+ value > 0xffffffff) {
521
+ OPENSSL_PUT_ERROR(SSL, SSL_R_INVALID_SSL_SESSION);
522
+ return 0;
523
+ }
524
+ *out = (uint32_t)value;
525
+ return 1;
526
+ }
527
+
528
+ static int SSL_SESSION_parse_u16(CBS *cbs, uint16_t *out, unsigned tag,
529
+ uint16_t default_value) {
530
+ uint64_t value;
531
+ if (!CBS_get_optional_asn1_uint64(cbs, &value, tag,
532
+ (uint64_t)default_value) ||
533
+ value > 0xffff) {
534
+ OPENSSL_PUT_ERROR(SSL, SSL_R_INVALID_SSL_SESSION);
535
+ return 0;
536
+ }
537
+ *out = (uint16_t)value;
538
+ return 1;
539
+ }
540
+
541
+ UniquePtr<SSL_SESSION> SSL_SESSION_parse(CBS *cbs,
542
+ const SSL_X509_METHOD *x509_method,
543
+ CRYPTO_BUFFER_POOL *pool) {
544
+ UniquePtr<SSL_SESSION> ret = ssl_session_new(x509_method);
545
+ if (!ret) {
546
+ return nullptr;
547
+ }
548
+
549
+ CBS session;
550
+ uint64_t version, ssl_version;
551
+ uint16_t unused;
552
+ if (!CBS_get_asn1(cbs, &session, CBS_ASN1_SEQUENCE) ||
553
+ !CBS_get_asn1_uint64(&session, &version) ||
554
+ version != kVersion ||
555
+ !CBS_get_asn1_uint64(&session, &ssl_version) ||
556
+ // Require sessions have versions valid in either TLS or DTLS. The session
557
+ // will not be used by the handshake if not applicable, but, for
558
+ // simplicity, never parse a session that does not pass
559
+ // |ssl_protocol_version_from_wire|.
560
+ ssl_version > UINT16_MAX ||
561
+ !ssl_protocol_version_from_wire(&unused, ssl_version)) {
562
+ OPENSSL_PUT_ERROR(SSL, SSL_R_INVALID_SSL_SESSION);
563
+ return nullptr;
564
+ }
565
+ ret->ssl_version = ssl_version;
566
+
567
+ CBS cipher;
568
+ uint16_t cipher_value;
569
+ if (!CBS_get_asn1(&session, &cipher, CBS_ASN1_OCTETSTRING) ||
570
+ !CBS_get_u16(&cipher, &cipher_value) ||
571
+ CBS_len(&cipher) != 0) {
572
+ OPENSSL_PUT_ERROR(SSL, SSL_R_INVALID_SSL_SESSION);
573
+ return nullptr;
574
+ }
575
+ ret->cipher = SSL_get_cipher_by_value(cipher_value);
576
+ if (ret->cipher == NULL) {
577
+ OPENSSL_PUT_ERROR(SSL, SSL_R_UNSUPPORTED_CIPHER);
578
+ return nullptr;
579
+ }
580
+
581
+ CBS session_id, master_key;
582
+ if (!CBS_get_asn1(&session, &session_id, CBS_ASN1_OCTETSTRING) ||
583
+ CBS_len(&session_id) > SSL3_MAX_SSL_SESSION_ID_LENGTH ||
584
+ !CBS_get_asn1(&session, &master_key, CBS_ASN1_OCTETSTRING) ||
585
+ CBS_len(&master_key) > SSL_MAX_MASTER_KEY_LENGTH) {
586
+ OPENSSL_PUT_ERROR(SSL, SSL_R_INVALID_SSL_SESSION);
587
+ return nullptr;
588
+ }
589
+ OPENSSL_memcpy(ret->session_id, CBS_data(&session_id), CBS_len(&session_id));
590
+ ret->session_id_length = CBS_len(&session_id);
591
+ OPENSSL_memcpy(ret->master_key, CBS_data(&master_key), CBS_len(&master_key));
592
+ ret->master_key_length = CBS_len(&master_key);
593
+
594
+ CBS child;
595
+ uint64_t timeout;
596
+ if (!CBS_get_asn1(&session, &child, kTimeTag) ||
597
+ !CBS_get_asn1_uint64(&child, &ret->time) ||
598
+ !CBS_get_asn1(&session, &child, kTimeoutTag) ||
599
+ !CBS_get_asn1_uint64(&child, &timeout) ||
600
+ timeout > UINT32_MAX) {
601
+ OPENSSL_PUT_ERROR(SSL, SSL_R_INVALID_SSL_SESSION);
602
+ return nullptr;
603
+ }
604
+
605
+ ret->timeout = (uint32_t)timeout;
606
+
607
+ CBS peer;
608
+ int has_peer;
609
+ if (!CBS_get_optional_asn1(&session, &peer, &has_peer, kPeerTag) ||
610
+ (has_peer && CBS_len(&peer) == 0)) {
611
+ OPENSSL_PUT_ERROR(SSL, SSL_R_INVALID_SSL_SESSION);
612
+ return nullptr;
613
+ }
614
+ // |peer| is processed with the certificate chain.
615
+
616
+ if (!SSL_SESSION_parse_bounded_octet_string(
617
+ &session, ret->sid_ctx, &ret->sid_ctx_length, sizeof(ret->sid_ctx),
618
+ kSessionIDContextTag) ||
619
+ !SSL_SESSION_parse_long(&session, &ret->verify_result, kVerifyResultTag,
620
+ X509_V_OK)) {
621
+ return nullptr;
622
+ }
623
+
624
+ // Skip the historical hostName field.
625
+ CBS unused_hostname;
626
+ if (!CBS_get_optional_asn1(&session, &unused_hostname, nullptr,
627
+ kHostNameTag)) {
628
+ OPENSSL_PUT_ERROR(SSL, SSL_R_INVALID_SSL_SESSION);
629
+ return nullptr;
630
+ }
631
+
632
+ if (!SSL_SESSION_parse_string(&session, &ret->psk_identity,
633
+ kPSKIdentityTag) ||
634
+ !SSL_SESSION_parse_u32(&session, &ret->tlsext_tick_lifetime_hint,
635
+ kTicketLifetimeHintTag, 0) ||
636
+ !SSL_SESSION_parse_octet_string(&session, &ret->tlsext_tick,
637
+ &ret->tlsext_ticklen, kTicketTag)) {
638
+ return nullptr;
639
+ }
640
+
641
+ if (CBS_peek_asn1_tag(&session, kPeerSHA256Tag)) {
642
+ CBS peer_sha256;
643
+ if (!CBS_get_asn1(&session, &child, kPeerSHA256Tag) ||
644
+ !CBS_get_asn1(&child, &peer_sha256, CBS_ASN1_OCTETSTRING) ||
645
+ CBS_len(&peer_sha256) != sizeof(ret->peer_sha256) ||
646
+ CBS_len(&child) != 0) {
647
+ OPENSSL_PUT_ERROR(SSL, SSL_R_INVALID_SSL_SESSION);
648
+ return nullptr;
649
+ }
650
+ OPENSSL_memcpy(ret->peer_sha256, CBS_data(&peer_sha256),
651
+ sizeof(ret->peer_sha256));
652
+ ret->peer_sha256_valid = 1;
653
+ } else {
654
+ ret->peer_sha256_valid = 0;
655
+ }
656
+
657
+ if (!SSL_SESSION_parse_bounded_octet_string(
658
+ &session, ret->original_handshake_hash,
659
+ &ret->original_handshake_hash_len,
660
+ sizeof(ret->original_handshake_hash), kOriginalHandshakeHashTag) ||
661
+ !SSL_SESSION_parse_crypto_buffer(&session,
662
+ &ret->signed_cert_timestamp_list,
663
+ kSignedCertTimestampListTag, pool) ||
664
+ !SSL_SESSION_parse_crypto_buffer(&session, &ret->ocsp_response,
665
+ kOCSPResponseTag, pool)) {
666
+ return nullptr;
667
+ }
668
+
669
+ int extended_master_secret;
670
+ if (!CBS_get_optional_asn1_bool(&session, &extended_master_secret,
671
+ kExtendedMasterSecretTag,
672
+ 0 /* default to false */)) {
673
+ OPENSSL_PUT_ERROR(SSL, SSL_R_INVALID_SSL_SESSION);
674
+ return nullptr;
675
+ }
676
+ ret->extended_master_secret = !!extended_master_secret;
677
+
678
+ if (!SSL_SESSION_parse_u16(&session, &ret->group_id, kGroupIDTag, 0)) {
679
+ OPENSSL_PUT_ERROR(SSL, SSL_R_INVALID_SSL_SESSION);
680
+ return nullptr;
681
+ }
682
+
683
+ CBS cert_chain;
684
+ CBS_init(&cert_chain, NULL, 0);
685
+ int has_cert_chain;
686
+ if (!CBS_get_optional_asn1(&session, &cert_chain, &has_cert_chain,
687
+ kCertChainTag) ||
688
+ (has_cert_chain && CBS_len(&cert_chain) == 0)) {
689
+ OPENSSL_PUT_ERROR(SSL, SSL_R_INVALID_SSL_SESSION);
690
+ return nullptr;
691
+ }
692
+ if (has_cert_chain && !has_peer) {
693
+ OPENSSL_PUT_ERROR(SSL, SSL_R_INVALID_SSL_SESSION);
694
+ return nullptr;
695
+ }
696
+ if (has_peer || has_cert_chain) {
697
+ ret->certs = sk_CRYPTO_BUFFER_new_null();
698
+ if (ret->certs == NULL) {
699
+ OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
700
+ return nullptr;
701
+ }
702
+
703
+ if (has_peer) {
704
+ UniquePtr<CRYPTO_BUFFER> buffer(CRYPTO_BUFFER_new_from_CBS(&peer, pool));
705
+ if (!buffer ||
706
+ !PushToStack(ret->certs, std::move(buffer))) {
707
+ OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
708
+ return nullptr;
709
+ }
710
+ }
711
+
712
+ while (CBS_len(&cert_chain) > 0) {
713
+ CBS cert;
714
+ if (!CBS_get_any_asn1_element(&cert_chain, &cert, NULL, NULL) ||
715
+ CBS_len(&cert) == 0) {
716
+ OPENSSL_PUT_ERROR(SSL, SSL_R_INVALID_SSL_SESSION);
717
+ return nullptr;
718
+ }
719
+
720
+ CRYPTO_BUFFER *buffer = CRYPTO_BUFFER_new_from_CBS(&cert, pool);
721
+ if (buffer == NULL ||
722
+ !sk_CRYPTO_BUFFER_push(ret->certs, buffer)) {
723
+ CRYPTO_BUFFER_free(buffer);
724
+ OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
725
+ return nullptr;
726
+ }
727
+ }
728
+ }
729
+
730
+ if (!x509_method->session_cache_objects(ret.get())) {
731
+ OPENSSL_PUT_ERROR(SSL, SSL_R_INVALID_SSL_SESSION);
732
+ return nullptr;
733
+ }
734
+
735
+ CBS age_add;
736
+ int age_add_present;
737
+ if (!CBS_get_optional_asn1_octet_string(&session, &age_add, &age_add_present,
738
+ kTicketAgeAddTag) ||
739
+ (age_add_present &&
740
+ !CBS_get_u32(&age_add, &ret->ticket_age_add)) ||
741
+ CBS_len(&age_add) != 0) {
742
+ return nullptr;
743
+ }
744
+ ret->ticket_age_add_valid = age_add_present;
745
+
746
+ int is_server;
747
+ if (!CBS_get_optional_asn1_bool(&session, &is_server, kIsServerTag,
748
+ 1 /* default to true */)) {
749
+ OPENSSL_PUT_ERROR(SSL, SSL_R_INVALID_SSL_SESSION);
750
+ return nullptr;
751
+ }
752
+ /* TODO: in time we can include |is_server| for servers too, then we can
753
+ enforce that client and server sessions are never mixed up. */
754
+
755
+ ret->is_server = is_server;
756
+
757
+ if (!SSL_SESSION_parse_u16(&session, &ret->peer_signature_algorithm,
758
+ kPeerSignatureAlgorithmTag, 0) ||
759
+ !SSL_SESSION_parse_u32(&session, &ret->ticket_max_early_data,
760
+ kTicketMaxEarlyDataTag, 0) ||
761
+ !SSL_SESSION_parse_u32(&session, &ret->auth_timeout, kAuthTimeoutTag,
762
+ ret->timeout) ||
763
+ !SSL_SESSION_parse_octet_string(&session, &ret->early_alpn,
764
+ &ret->early_alpn_len, kEarlyALPNTag) ||
765
+ CBS_len(&session) != 0) {
766
+ OPENSSL_PUT_ERROR(SSL, SSL_R_INVALID_SSL_SESSION);
767
+ return nullptr;
768
+ }
769
+
770
+ return ret;
771
+ }
772
+
773
+ } // namespace bssl
774
+
775
+ using namespace bssl;
776
+
777
+ int SSL_SESSION_to_bytes(const SSL_SESSION *in, uint8_t **out_data,
778
+ size_t *out_len) {
779
+ if (in->not_resumable) {
780
+ // If the caller has an unresumable session, e.g. if |SSL_get_session| were
781
+ // called on a TLS 1.3 or False Started connection, serialize with a
782
+ // placeholder value so it is not accidentally deserialized into a resumable
783
+ // one.
784
+ static const char kNotResumableSession[] = "NOT RESUMABLE";
785
+
786
+ *out_len = strlen(kNotResumableSession);
787
+ *out_data = (uint8_t *)BUF_memdup(kNotResumableSession, *out_len);
788
+ if (*out_data == NULL) {
789
+ return 0;
790
+ }
791
+
792
+ return 1;
793
+ }
794
+
795
+ return SSL_SESSION_to_bytes_full(in, out_data, out_len, 0);
796
+ }
797
+
798
+ int SSL_SESSION_to_bytes_for_ticket(const SSL_SESSION *in, uint8_t **out_data,
799
+ size_t *out_len) {
800
+ return SSL_SESSION_to_bytes_full(in, out_data, out_len, 1);
801
+ }
802
+
803
+ int i2d_SSL_SESSION(SSL_SESSION *in, uint8_t **pp) {
804
+ uint8_t *out;
805
+ size_t len;
806
+
807
+ if (!SSL_SESSION_to_bytes(in, &out, &len)) {
808
+ return -1;
809
+ }
810
+
811
+ if (len > INT_MAX) {
812
+ OPENSSL_free(out);
813
+ OPENSSL_PUT_ERROR(SSL, ERR_R_OVERFLOW);
814
+ return -1;
815
+ }
816
+
817
+ if (pp) {
818
+ OPENSSL_memcpy(*pp, out, len);
819
+ *pp += len;
820
+ }
821
+ OPENSSL_free(out);
822
+
823
+ return len;
824
+ }
825
+
826
+ SSL_SESSION *SSL_SESSION_from_bytes(const uint8_t *in, size_t in_len,
827
+ const SSL_CTX *ctx) {
828
+ CBS cbs;
829
+ CBS_init(&cbs, in, in_len);
830
+ UniquePtr<SSL_SESSION> ret =
831
+ SSL_SESSION_parse(&cbs, ctx->x509_method, ctx->pool);
832
+ if (!ret) {
833
+ return NULL;
834
+ }
835
+ if (CBS_len(&cbs) != 0) {
836
+ OPENSSL_PUT_ERROR(SSL, SSL_R_INVALID_SSL_SESSION);
837
+ return NULL;
838
+ }
839
+ return ret.release();
840
+ }