grpc 1.21.0 → 1.32.0

Sign up to get free protection for your applications and to get access to all the features.

Potentially problematic release.


This version of grpc might be problematic. Click here for more details.

Files changed (1843) hide show
  1. checksums.yaml +4 -4
  2. data/Makefile +2516 -19950
  3. data/etc/roots.pem +44 -100
  4. data/include/grpc/grpc.h +3 -1
  5. data/include/grpc/grpc_security.h +238 -55
  6. data/include/grpc/grpc_security_constants.h +32 -1
  7. data/include/grpc/impl/codegen/README.md +22 -0
  8. data/include/grpc/impl/codegen/gpr_types.h +1 -1
  9. data/include/grpc/impl/codegen/grpc_types.h +61 -13
  10. data/include/grpc/impl/codegen/port_platform.h +74 -30
  11. data/include/grpc/impl/codegen/sync.h +5 -3
  12. data/include/grpc/impl/codegen/sync_abseil.h +36 -0
  13. data/include/grpc/impl/codegen/sync_generic.h +1 -1
  14. data/include/grpc/module.modulemap +25 -37
  15. data/include/grpc/slice.h +2 -2
  16. data/include/grpc/support/alloc.h +0 -16
  17. data/include/grpc/support/sync_abseil.h +26 -0
  18. data/src/core/ext/filters/client_channel/backend_metric.cc +84 -0
  19. data/src/core/ext/filters/client_channel/backend_metric.h +36 -0
  20. data/src/core/ext/filters/client_channel/backup_poller.cc +10 -8
  21. data/src/core/ext/filters/client_channel/backup_poller.h +5 -2
  22. data/src/core/ext/filters/client_channel/channel_connectivity.cc +18 -4
  23. data/src/core/ext/filters/client_channel/client_channel.cc +1516 -742
  24. data/src/core/ext/filters/client_channel/client_channel.h +25 -9
  25. data/src/core/ext/filters/client_channel/client_channel_channelz.cc +50 -139
  26. data/src/core/ext/filters/client_channel/client_channel_channelz.h +15 -39
  27. data/src/core/ext/filters/client_channel/client_channel_factory.cc +1 -1
  28. data/src/core/ext/filters/client_channel/client_channel_factory.h +1 -9
  29. data/src/core/ext/filters/client_channel/client_channel_plugin.cc +8 -13
  30. data/src/core/ext/filters/client_channel/config_selector.cc +62 -0
  31. data/src/core/ext/filters/client_channel/config_selector.h +93 -0
  32. data/src/core/ext/filters/client_channel/connector.h +42 -39
  33. data/src/core/ext/filters/client_channel/global_subchannel_pool.cc +34 -12
  34. data/src/core/ext/filters/client_channel/health/health_check_client.cc +75 -115
  35. data/src/core/ext/filters/client_channel/health/health_check_client.h +8 -16
  36. data/src/core/ext/filters/client_channel/http_connect_handshaker.cc +75 -46
  37. data/src/core/ext/filters/client_channel/http_proxy.cc +126 -120
  38. data/src/core/ext/filters/client_channel/http_proxy.h +5 -1
  39. data/src/core/ext/filters/client_channel/lb_policy.cc +35 -35
  40. data/src/core/ext/filters/client_channel/lb_policy.h +225 -152
  41. data/src/core/ext/filters/client_channel/lb_policy/address_filtering.cc +83 -0
  42. data/src/core/ext/filters/client_channel/lb_policy/address_filtering.h +99 -0
  43. data/src/core/ext/filters/client_channel/lb_policy/child_policy_handler.cc +299 -0
  44. data/src/core/ext/filters/client_channel/lb_policy/child_policy_handler.h +83 -0
  45. data/src/core/ext/filters/client_channel/lb_policy/grpclb/client_load_reporting_filter.cc +41 -25
  46. data/src/core/ext/filters/client_channel/lb_policy/grpclb/grpclb.cc +635 -734
  47. data/src/core/ext/filters/client_channel/lb_policy/grpclb/grpclb.h +7 -0
  48. data/src/core/ext/filters/client_channel/lb_policy/grpclb/grpclb_balancer_addresses.cc +76 -0
  49. data/src/core/ext/filters/client_channel/lb_policy/grpclb/grpclb_balancer_addresses.h +37 -0
  50. data/src/core/ext/filters/client_channel/lb_policy/grpclb/grpclb_channel.h +9 -2
  51. data/src/core/ext/filters/client_channel/lb_policy/grpclb/grpclb_channel_secure.cc +33 -49
  52. data/src/core/ext/filters/client_channel/lb_policy/grpclb/grpclb_client_stats.cc +4 -3
  53. data/src/core/ext/filters/client_channel/lb_policy/grpclb/grpclb_client_stats.h +7 -6
  54. data/src/core/ext/filters/client_channel/lb_policy/grpclb/load_balancer_api.cc +157 -271
  55. data/src/core/ext/filters/client_channel/lb_policy/grpclb/load_balancer_api.h +42 -58
  56. data/src/core/ext/filters/client_channel/lb_policy/pick_first/pick_first.cc +113 -166
  57. data/src/core/ext/filters/client_channel/lb_policy/priority/priority.cc +890 -0
  58. data/src/core/ext/filters/client_channel/lb_policy/round_robin/round_robin.cc +61 -101
  59. data/src/core/ext/filters/client_channel/lb_policy/subchannel_list.h +116 -260
  60. data/src/core/ext/filters/client_channel/lb_policy/weighted_target/weighted_target.cc +744 -0
  61. data/src/core/ext/filters/client_channel/lb_policy/xds/cds.cc +423 -0
  62. data/src/core/ext/filters/client_channel/lb_policy/xds/eds.cc +946 -0
  63. data/src/core/ext/filters/client_channel/lb_policy/xds/lrs.cc +537 -0
  64. data/src/core/ext/filters/client_channel/lb_policy/xds/xds.h +3 -7
  65. data/src/core/ext/filters/client_channel/lb_policy/xds/xds_routing.cc +1141 -0
  66. data/src/core/ext/filters/client_channel/lb_policy_factory.h +6 -9
  67. data/src/core/ext/filters/client_channel/lb_policy_registry.cc +53 -77
  68. data/src/core/ext/filters/client_channel/lb_policy_registry.h +3 -3
  69. data/src/core/ext/filters/client_channel/local_subchannel_pool.cc +8 -8
  70. data/src/core/ext/filters/client_channel/local_subchannel_pool.h +2 -1
  71. data/src/core/ext/filters/client_channel/proxy_mapper.h +14 -34
  72. data/src/core/ext/filters/client_channel/proxy_mapper_registry.cc +46 -79
  73. data/src/core/ext/filters/client_channel/proxy_mapper_registry.h +23 -17
  74. data/src/core/ext/filters/client_channel/resolver.cc +6 -9
  75. data/src/core/ext/filters/client_channel/resolver.h +19 -37
  76. data/src/core/ext/filters/client_channel/resolver/dns/c_ares/dns_resolver_ares.cc +156 -130
  77. data/src/core/ext/filters/client_channel/resolver/dns/c_ares/grpc_ares_ev_driver.cc +74 -39
  78. data/src/core/ext/filters/client_channel/resolver/dns/c_ares/grpc_ares_ev_driver.h +15 -21
  79. data/src/core/ext/filters/client_channel/resolver/dns/c_ares/grpc_ares_ev_driver_libuv.cc +33 -33
  80. data/src/core/ext/filters/client_channel/resolver/dns/c_ares/grpc_ares_ev_driver_posix.cc +16 -13
  81. data/src/core/ext/filters/client_channel/resolver/dns/c_ares/grpc_ares_ev_driver_windows.cc +476 -129
  82. data/src/core/ext/filters/client_channel/resolver/dns/c_ares/grpc_ares_wrapper.cc +231 -193
  83. data/src/core/ext/filters/client_channel/resolver/dns/c_ares/grpc_ares_wrapper.h +6 -4
  84. data/src/core/ext/filters/client_channel/resolver/dns/c_ares/grpc_ares_wrapper_fallback.cc +9 -6
  85. data/src/core/ext/filters/client_channel/resolver/dns/c_ares/grpc_ares_wrapper_libuv.cc +1 -2
  86. data/src/core/ext/filters/client_channel/resolver/dns/c_ares/grpc_ares_wrapper_windows.cc +1 -2
  87. data/src/core/ext/filters/client_channel/resolver/dns/native/dns_resolver.cc +73 -48
  88. data/src/core/ext/filters/client_channel/resolver/fake/fake_resolver.cc +165 -116
  89. data/src/core/ext/filters/client_channel/resolver/fake/fake_resolver.h +8 -7
  90. data/src/core/ext/filters/client_channel/resolver/sockaddr/sockaddr_resolver.cc +45 -29
  91. data/src/core/ext/filters/client_channel/resolver/xds/xds_resolver.cc +536 -0
  92. data/src/core/ext/filters/client_channel/resolver_factory.h +11 -11
  93. data/src/core/ext/filters/client_channel/resolver_registry.cc +39 -24
  94. data/src/core/ext/filters/client_channel/resolver_registry.h +17 -12
  95. data/src/core/ext/filters/client_channel/resolver_result_parsing.cc +251 -313
  96. data/src/core/ext/filters/client_channel/resolver_result_parsing.h +28 -26
  97. data/src/core/ext/filters/client_channel/resolving_lb_policy.cc +100 -325
  98. data/src/core/ext/filters/client_channel/resolving_lb_policy.h +48 -53
  99. data/src/core/ext/filters/client_channel/retry_throttle.cc +5 -5
  100. data/src/core/ext/filters/client_channel/retry_throttle.h +2 -6
  101. data/src/core/ext/filters/client_channel/server_address.cc +40 -14
  102. data/src/core/ext/filters/client_channel/server_address.h +45 -15
  103. data/src/core/ext/filters/client_channel/service_config.cc +143 -253
  104. data/src/core/ext/filters/client_channel/service_config.h +47 -131
  105. data/src/core/ext/filters/client_channel/service_config_call_data.h +68 -0
  106. data/src/core/ext/filters/client_channel/service_config_channel_arg_filter.cc +142 -0
  107. data/src/core/ext/filters/client_channel/service_config_parser.cc +87 -0
  108. data/src/core/ext/filters/client_channel/service_config_parser.h +89 -0
  109. data/src/core/ext/filters/client_channel/subchannel.cc +436 -288
  110. data/src/core/ext/filters/client_channel/subchannel.h +181 -53
  111. data/src/core/ext/filters/client_channel/subchannel_interface.h +94 -0
  112. data/src/core/ext/filters/client_channel/subchannel_pool_interface.h +3 -6
  113. data/src/core/ext/filters/client_idle/client_idle_filter.cc +440 -0
  114. data/src/core/ext/filters/deadline/deadline_filter.cc +30 -28
  115. data/src/core/ext/filters/http/client/http_client_filter.cc +66 -70
  116. data/src/core/ext/filters/http/client_authority_filter.cc +21 -21
  117. data/src/core/ext/filters/http/http_filters_plugin.cc +28 -12
  118. data/src/core/ext/filters/http/message_compress/message_compress_filter.cc +335 -301
  119. data/src/core/ext/filters/http/message_compress/message_decompress_filter.cc +399 -0
  120. data/src/core/ext/filters/http/message_compress/message_decompress_filter.h +31 -0
  121. data/src/core/ext/filters/http/server/http_server_filter.cc +66 -39
  122. data/src/core/ext/filters/max_age/max_age_filter.cc +72 -60
  123. data/src/core/ext/filters/message_size/message_size_filter.cc +116 -144
  124. data/src/core/ext/filters/message_size/message_size_filter.h +12 -6
  125. data/src/core/ext/filters/workarounds/workaround_cronet_compression_filter.cc +19 -17
  126. data/src/core/ext/transport/chttp2/client/chttp2_connector.cc +193 -171
  127. data/src/core/ext/transport/chttp2/client/chttp2_connector.h +48 -1
  128. data/src/core/ext/transport/chttp2/client/insecure/channel_create.cc +29 -25
  129. data/src/core/ext/transport/chttp2/client/secure/secure_channel_create.cc +44 -64
  130. data/src/core/ext/transport/chttp2/server/chttp2_server.cc +384 -305
  131. data/src/core/ext/transport/chttp2/server/chttp2_server.h +7 -2
  132. data/src/core/ext/transport/chttp2/server/insecure/server_chttp2.cc +3 -3
  133. data/src/core/ext/transport/chttp2/server/insecure/server_chttp2_posix.cc +10 -16
  134. data/src/core/ext/transport/chttp2/server/secure/server_secure_chttp2.cc +9 -9
  135. data/src/core/ext/transport/chttp2/transport/bin_encoder.cc +4 -6
  136. data/src/core/ext/transport/chttp2/transport/chttp2_transport.cc +640 -560
  137. data/src/core/ext/transport/chttp2/transport/chttp2_transport.h +2 -0
  138. data/src/core/ext/transport/chttp2/transport/context_list.cc +5 -3
  139. data/src/core/ext/transport/chttp2/transport/flow_control.cc +26 -31
  140. data/src/core/ext/transport/chttp2/transport/flow_control.h +28 -38
  141. data/src/core/ext/transport/chttp2/transport/frame_data.cc +45 -54
  142. data/src/core/ext/transport/chttp2/transport/frame_goaway.cc +7 -9
  143. data/src/core/ext/transport/chttp2/transport/frame_goaway.h +2 -3
  144. data/src/core/ext/transport/chttp2/transport/frame_ping.cc +7 -7
  145. data/src/core/ext/transport/chttp2/transport/frame_ping.h +2 -3
  146. data/src/core/ext/transport/chttp2/transport/frame_rst_stream.cc +21 -13
  147. data/src/core/ext/transport/chttp2/transport/frame_rst_stream.h +9 -3
  148. data/src/core/ext/transport/chttp2/transport/frame_settings.cc +13 -12
  149. data/src/core/ext/transport/chttp2/transport/frame_settings.h +2 -3
  150. data/src/core/ext/transport/chttp2/transport/frame_window_update.cc +9 -12
  151. data/src/core/ext/transport/chttp2/transport/frame_window_update.h +2 -3
  152. data/src/core/ext/transport/chttp2/transport/hpack_encoder.cc +531 -348
  153. data/src/core/ext/transport/chttp2/transport/hpack_encoder.h +26 -15
  154. data/src/core/ext/transport/chttp2/transport/hpack_parser.cc +213 -143
  155. data/src/core/ext/transport/chttp2/transport/hpack_parser.h +11 -4
  156. data/src/core/ext/transport/chttp2/transport/hpack_table.cc +41 -196
  157. data/src/core/ext/transport/chttp2/transport/hpack_table.h +62 -18
  158. data/src/core/ext/transport/chttp2/transport/http2_settings.h +4 -5
  159. data/src/core/ext/transport/chttp2/transport/huffsyms.h +2 -3
  160. data/src/core/ext/transport/chttp2/transport/incoming_metadata.cc +2 -1
  161. data/src/core/ext/transport/chttp2/transport/internal.h +64 -47
  162. data/src/core/ext/transport/chttp2/transport/parsing.cc +148 -162
  163. data/src/core/ext/transport/chttp2/transport/stream_map.cc +28 -18
  164. data/src/core/ext/transport/chttp2/transport/stream_map.h +2 -3
  165. data/src/core/ext/transport/chttp2/transport/writing.cc +38 -30
  166. data/src/core/ext/transport/inproc/inproc_transport.cc +164 -114
  167. data/src/core/ext/upb-generated/envoy/annotations/deprecation.upb.c +17 -0
  168. data/src/core/ext/upb-generated/envoy/annotations/deprecation.upb.h +29 -0
  169. data/src/core/ext/upb-generated/envoy/annotations/resource.upb.c +27 -0
  170. data/src/core/ext/upb-generated/envoy/annotations/resource.upb.h +53 -0
  171. data/src/core/ext/upb-generated/envoy/config/accesslog/v3/accesslog.upb.c +224 -0
  172. data/src/core/ext/upb-generated/envoy/config/accesslog/v3/accesslog.upb.h +700 -0
  173. data/src/core/ext/upb-generated/envoy/config/cluster/v3/circuit_breaker.upb.c +74 -0
  174. data/src/core/ext/upb-generated/envoy/config/cluster/v3/circuit_breaker.upb.h +226 -0
  175. data/src/core/ext/upb-generated/envoy/config/cluster/v3/cluster.upb.c +380 -0
  176. data/src/core/ext/upb-generated/envoy/config/cluster/v3/cluster.upb.h +1378 -0
  177. data/src/core/ext/upb-generated/envoy/config/cluster/v3/filter.upb.c +35 -0
  178. data/src/core/ext/upb-generated/envoy/config/cluster/v3/filter.upb.h +69 -0
  179. data/src/core/ext/upb-generated/envoy/config/cluster/v3/outlier_detection.upb.c +55 -0
  180. data/src/core/ext/upb-generated/envoy/config/cluster/v3/outlier_detection.upb.h +323 -0
  181. data/src/core/ext/upb-generated/envoy/config/core/v3/address.upb.c +112 -0
  182. data/src/core/ext/upb-generated/envoy/config/core/v3/address.upb.h +334 -0
  183. data/src/core/ext/upb-generated/envoy/config/core/v3/backoff.upb.c +35 -0
  184. data/src/core/ext/upb-generated/envoy/config/core/v3/backoff.upb.h +79 -0
  185. data/src/core/ext/upb-generated/envoy/config/core/v3/base.upb.c +309 -0
  186. data/src/core/ext/upb-generated/envoy/config/core/v3/base.upb.h +869 -0
  187. data/src/core/ext/upb-generated/envoy/config/core/v3/config_source.upb.c +96 -0
  188. data/src/core/ext/upb-generated/envoy/config/core/v3/config_source.upb.h +328 -0
  189. data/src/core/ext/upb-generated/envoy/config/core/v3/event_service_config.upb.c +34 -0
  190. data/src/core/ext/upb-generated/envoy/config/core/v3/event_service_config.upb.h +71 -0
  191. data/src/core/ext/upb-generated/envoy/config/core/v3/grpc_service.upb.c +195 -0
  192. data/src/core/ext/upb-generated/envoy/config/core/v3/grpc_service.upb.h +634 -0
  193. data/src/core/ext/upb-generated/envoy/config/core/v3/health_check.upb.c +170 -0
  194. data/src/core/ext/upb-generated/envoy/config/core/v3/health_check.upb.h +684 -0
  195. data/src/core/ext/upb-generated/envoy/config/core/v3/http_uri.upb.c +36 -0
  196. data/src/core/ext/upb-generated/envoy/config/core/v3/http_uri.upb.h +80 -0
  197. data/src/core/ext/upb-generated/envoy/config/core/v3/protocol.upb.c +152 -0
  198. data/src/core/ext/upb-generated/envoy/config/core/v3/protocol.upb.h +536 -0
  199. data/src/core/ext/upb-generated/envoy/config/core/v3/proxy_protocol.upb.c +28 -0
  200. data/src/core/ext/upb-generated/envoy/config/core/v3/proxy_protocol.upb.h +58 -0
  201. data/src/core/ext/upb-generated/envoy/config/core/v3/socket_option.upb.c +34 -0
  202. data/src/core/ext/upb-generated/envoy/config/core/v3/socket_option.upb.h +88 -0
  203. data/src/core/ext/upb-generated/envoy/config/endpoint/v3/endpoint.upb.c +91 -0
  204. data/src/core/ext/upb-generated/envoy/config/endpoint/v3/endpoint.upb.h +220 -0
  205. data/src/core/ext/upb-generated/envoy/config/endpoint/v3/endpoint_components.upb.c +91 -0
  206. data/src/core/ext/upb-generated/envoy/config/endpoint/v3/endpoint_components.upb.h +273 -0
  207. data/src/core/ext/upb-generated/envoy/config/endpoint/v3/load_report.upb.c +112 -0
  208. data/src/core/ext/upb-generated/envoy/config/endpoint/v3/load_report.upb.h +332 -0
  209. data/src/core/ext/upb-generated/envoy/config/listener/v3/api_listener.upb.c +33 -0
  210. data/src/core/ext/upb-generated/envoy/config/listener/v3/api_listener.upb.h +65 -0
  211. data/src/core/ext/upb-generated/envoy/config/listener/v3/listener.upb.c +108 -0
  212. data/src/core/ext/upb-generated/envoy/config/listener/v3/listener.upb.h +401 -0
  213. data/src/core/ext/upb-generated/envoy/config/listener/v3/listener_components.upb.c +138 -0
  214. data/src/core/ext/upb-generated/envoy/config/listener/v3/listener_components.upb.h +490 -0
  215. data/src/core/ext/upb-generated/envoy/config/listener/v3/udp_listener_config.upb.c +41 -0
  216. data/src/core/ext/upb-generated/envoy/config/listener/v3/udp_listener_config.upb.h +94 -0
  217. data/src/core/ext/upb-generated/envoy/config/rbac/v3/rbac.upb.c +174 -0
  218. data/src/core/ext/upb-generated/envoy/config/rbac/v3/rbac.upb.h +599 -0
  219. data/src/core/ext/upb-generated/envoy/config/route/v3/route.upb.c +63 -0
  220. data/src/core/ext/upb-generated/envoy/config/route/v3/route.upb.h +204 -0
  221. data/src/core/ext/upb-generated/envoy/config/route/v3/route_components.upb.c +773 -0
  222. data/src/core/ext/upb-generated/envoy/config/route/v3/route_components.upb.h +2855 -0
  223. data/src/core/ext/upb-generated/envoy/config/route/v3/scoped_route.upb.c +59 -0
  224. data/src/core/ext/upb-generated/envoy/config/route/v3/scoped_route.upb.h +135 -0
  225. data/src/core/ext/upb-generated/envoy/config/trace/v3/http_tracer.upb.c +50 -0
  226. data/src/core/ext/upb-generated/envoy/config/trace/v3/http_tracer.upb.h +108 -0
  227. data/src/core/ext/upb-generated/envoy/extensions/filters/network/http_connection_manager/v3/http_connection_manager.upb.c +312 -0
  228. data/src/core/ext/upb-generated/envoy/extensions/filters/network/http_connection_manager/v3/http_connection_manager.upb.h +1125 -0
  229. data/src/core/ext/upb-generated/envoy/extensions/transport_sockets/tls/v3/cert.upb.c +20 -0
  230. data/src/core/ext/upb-generated/envoy/extensions/transport_sockets/tls/v3/cert.upb.h +34 -0
  231. data/src/core/ext/upb-generated/envoy/extensions/transport_sockets/tls/v3/common.upb.c +111 -0
  232. data/src/core/ext/upb-generated/envoy/extensions/transport_sockets/tls/v3/common.upb.h +401 -0
  233. data/src/core/ext/upb-generated/envoy/extensions/transport_sockets/tls/v3/secret.upb.c +72 -0
  234. data/src/core/ext/upb-generated/envoy/extensions/transport_sockets/tls/v3/secret.upb.h +198 -0
  235. data/src/core/ext/upb-generated/envoy/extensions/transport_sockets/tls/v3/tls.upb.c +105 -0
  236. data/src/core/ext/upb-generated/envoy/extensions/transport_sockets/tls/v3/tls.upb.h +388 -0
  237. data/src/core/ext/upb-generated/envoy/service/cluster/v3/cds.upb.c +27 -0
  238. data/src/core/ext/upb-generated/envoy/service/cluster/v3/cds.upb.h +49 -0
  239. data/src/core/ext/upb-generated/envoy/service/discovery/v3/ads.upb.c +25 -0
  240. data/src/core/ext/upb-generated/envoy/service/discovery/v3/ads.upb.h +49 -0
  241. data/src/core/ext/upb-generated/envoy/service/discovery/v3/discovery.upb.c +129 -0
  242. data/src/core/ext/upb-generated/envoy/service/discovery/v3/discovery.upb.h +386 -0
  243. data/src/core/ext/upb-generated/envoy/service/endpoint/v3/eds.upb.c +30 -0
  244. data/src/core/ext/upb-generated/envoy/service/endpoint/v3/eds.upb.h +49 -0
  245. data/src/core/ext/upb-generated/envoy/service/listener/v3/lds.upb.c +30 -0
  246. data/src/core/ext/upb-generated/envoy/service/listener/v3/lds.upb.h +49 -0
  247. data/src/core/ext/upb-generated/envoy/service/load_stats/v3/lrs.upb.c +55 -0
  248. data/src/core/ext/upb-generated/envoy/service/load_stats/v3/lrs.upb.h +136 -0
  249. data/src/core/ext/upb-generated/envoy/service/route/v3/rds.upb.c +29 -0
  250. data/src/core/ext/upb-generated/envoy/service/route/v3/rds.upb.h +49 -0
  251. data/src/core/ext/upb-generated/envoy/service/route/v3/srds.upb.c +27 -0
  252. data/src/core/ext/upb-generated/envoy/service/route/v3/srds.upb.h +49 -0
  253. data/src/core/ext/upb-generated/envoy/type/matcher/v3/metadata.upb.c +47 -0
  254. data/src/core/ext/upb-generated/envoy/type/matcher/v3/metadata.upb.h +114 -0
  255. data/src/core/ext/upb-generated/envoy/type/matcher/v3/number.upb.c +35 -0
  256. data/src/core/ext/upb-generated/envoy/type/matcher/v3/number.upb.h +77 -0
  257. data/src/core/ext/upb-generated/envoy/type/matcher/v3/path.upb.c +34 -0
  258. data/src/core/ext/upb-generated/envoy/type/matcher/v3/path.upb.h +71 -0
  259. data/src/core/ext/upb-generated/envoy/type/matcher/v3/regex.upb.c +64 -0
  260. data/src/core/ext/upb-generated/envoy/type/matcher/v3/regex.upb.h +145 -0
  261. data/src/core/ext/upb-generated/envoy/type/matcher/v3/string.upb.c +53 -0
  262. data/src/core/ext/upb-generated/envoy/type/matcher/v3/string.upb.h +127 -0
  263. data/src/core/ext/upb-generated/envoy/type/matcher/v3/value.upb.c +63 -0
  264. data/src/core/ext/upb-generated/envoy/type/matcher/v3/value.upb.h +188 -0
  265. data/src/core/ext/upb-generated/envoy/type/metadata/v3/metadata.upb.c +88 -0
  266. data/src/core/ext/upb-generated/envoy/type/metadata/v3/metadata.upb.h +258 -0
  267. data/src/core/ext/upb-generated/envoy/type/tracing/v3/custom_tag.upb.c +90 -0
  268. data/src/core/ext/upb-generated/envoy/type/tracing/v3/custom_tag.upb.h +250 -0
  269. data/src/core/ext/upb-generated/envoy/type/v3/http.upb.c +17 -0
  270. data/src/core/ext/upb-generated/envoy/type/v3/http.upb.h +35 -0
  271. data/src/core/ext/upb-generated/envoy/type/v3/percent.upb.c +40 -0
  272. data/src/core/ext/upb-generated/envoy/type/v3/percent.upb.h +86 -0
  273. data/src/core/ext/upb-generated/envoy/type/v3/range.upb.c +51 -0
  274. data/src/core/ext/upb-generated/envoy/type/v3/range.upb.h +111 -0
  275. data/src/core/ext/upb-generated/envoy/type/v3/semantic_version.upb.c +30 -0
  276. data/src/core/ext/upb-generated/envoy/type/v3/semantic_version.upb.h +61 -0
  277. data/src/core/ext/upb-generated/gogoproto/gogo.upb.c +17 -0
  278. data/src/core/ext/upb-generated/gogoproto/gogo.upb.h +29 -0
  279. data/src/core/ext/upb-generated/google/api/annotations.upb.c +18 -0
  280. data/src/core/ext/upb-generated/google/api/annotations.upb.h +29 -0
  281. data/src/core/ext/upb-generated/google/api/expr/v1alpha1/syntax.upb.c +234 -0
  282. data/src/core/ext/upb-generated/google/api/expr/v1alpha1/syntax.upb.h +759 -0
  283. data/src/core/ext/upb-generated/google/api/http.upb.c +66 -0
  284. data/src/core/ext/upb-generated/google/api/http.upb.h +191 -0
  285. data/src/core/ext/upb-generated/google/protobuf/any.upb.c +27 -0
  286. data/src/core/ext/upb-generated/google/protobuf/any.upb.h +57 -0
  287. data/src/core/ext/upb-generated/google/protobuf/descriptor.upb.c +486 -0
  288. data/src/core/ext/upb-generated/google/protobuf/descriptor.upb.h +1722 -0
  289. data/src/core/ext/upb-generated/google/protobuf/duration.upb.c +27 -0
  290. data/src/core/ext/upb-generated/google/protobuf/duration.upb.h +57 -0
  291. data/src/core/ext/upb-generated/google/protobuf/empty.upb.c +22 -0
  292. data/src/core/ext/upb-generated/google/protobuf/empty.upb.h +49 -0
  293. data/src/core/ext/upb-generated/google/protobuf/struct.upb.c +79 -0
  294. data/src/core/ext/upb-generated/google/protobuf/struct.upb.h +194 -0
  295. data/src/core/ext/upb-generated/google/protobuf/timestamp.upb.c +27 -0
  296. data/src/core/ext/upb-generated/google/protobuf/timestamp.upb.h +57 -0
  297. data/src/core/ext/upb-generated/google/protobuf/wrappers.upb.c +106 -0
  298. data/src/core/ext/upb-generated/google/protobuf/wrappers.upb.h +237 -0
  299. data/src/core/ext/upb-generated/google/rpc/status.upb.c +33 -0
  300. data/src/core/ext/upb-generated/google/rpc/status.upb.h +74 -0
  301. data/src/core/ext/upb-generated/src/proto/grpc/gcp/altscontext.upb.c +49 -0
  302. data/src/core/ext/upb-generated/src/proto/grpc/gcp/altscontext.upb.h +113 -0
  303. data/src/core/ext/upb-generated/src/proto/grpc/gcp/handshaker.upb.c +212 -0
  304. data/src/core/ext/upb-generated/src/proto/grpc/gcp/handshaker.upb.h +672 -0
  305. data/src/core/ext/upb-generated/src/proto/grpc/gcp/transport_security_common.upb.c +42 -0
  306. data/src/core/ext/upb-generated/src/proto/grpc/gcp/transport_security_common.upb.h +110 -0
  307. data/src/core/ext/upb-generated/src/proto/grpc/health/v1/health.upb.c +36 -0
  308. data/src/core/ext/upb-generated/src/proto/grpc/health/v1/health.upb.h +83 -0
  309. data/src/core/ext/upb-generated/src/proto/grpc/lb/v1/load_balancer.upb.c +141 -0
  310. data/src/core/ext/upb-generated/src/proto/grpc/lb/v1/load_balancer.upb.h +396 -0
  311. data/src/core/ext/upb-generated/udpa/annotations/migrate.upb.c +48 -0
  312. data/src/core/ext/upb-generated/udpa/annotations/migrate.upb.h +103 -0
  313. data/src/core/ext/upb-generated/udpa/annotations/sensitive.upb.c +17 -0
  314. data/src/core/ext/upb-generated/udpa/annotations/sensitive.upb.h +29 -0
  315. data/src/core/ext/upb-generated/udpa/annotations/status.upb.c +28 -0
  316. data/src/core/ext/upb-generated/udpa/annotations/status.upb.h +64 -0
  317. data/src/core/ext/upb-generated/udpa/annotations/versioning.upb.c +27 -0
  318. data/src/core/ext/upb-generated/udpa/annotations/versioning.upb.h +53 -0
  319. data/src/core/ext/upb-generated/udpa/data/orca/v1/orca_load_report.upb.c +58 -0
  320. data/src/core/ext/upb-generated/udpa/data/orca/v1/orca_load_report.upb.h +117 -0
  321. data/src/core/ext/upb-generated/validate/validate.upb.c +448 -0
  322. data/src/core/ext/upb-generated/validate/validate.upb.h +2074 -0
  323. data/src/core/ext/xds/xds_api.cc +2388 -0
  324. data/src/core/ext/xds/xds_api.h +360 -0
  325. data/src/core/ext/xds/xds_bootstrap.cc +373 -0
  326. data/src/core/ext/xds/xds_bootstrap.h +93 -0
  327. data/src/core/ext/xds/xds_channel.h +46 -0
  328. data/src/core/ext/xds/xds_channel_args.h +26 -0
  329. data/src/core/ext/xds/xds_channel_secure.cc +103 -0
  330. data/src/core/ext/xds/xds_client.cc +2114 -0
  331. data/src/core/ext/xds/xds_client.h +276 -0
  332. data/src/core/ext/xds/xds_client_stats.cc +115 -0
  333. data/src/core/ext/xds/xds_client_stats.h +211 -0
  334. data/src/core/lib/avl/avl.cc +1 -1
  335. data/src/core/lib/channel/channel_args.cc +52 -14
  336. data/src/core/lib/channel/channel_args.h +41 -3
  337. data/src/core/lib/channel/channel_stack.cc +1 -1
  338. data/src/core/lib/channel/channel_stack.h +38 -18
  339. data/src/core/lib/channel/channel_trace.cc +32 -45
  340. data/src/core/lib/channel/channel_trace.h +3 -3
  341. data/src/core/lib/channel/channelz.cc +377 -318
  342. data/src/core/lib/channel/channelz.h +128 -90
  343. data/src/core/lib/channel/channelz_registry.cc +123 -178
  344. data/src/core/lib/channel/channelz_registry.h +14 -32
  345. data/src/core/lib/channel/connected_channel.cc +28 -25
  346. data/src/core/lib/channel/context.h +2 -2
  347. data/src/core/lib/channel/handshaker.cc +18 -14
  348. data/src/core/lib/channel/handshaker.h +7 -6
  349. data/src/core/lib/channel/handshaker_factory.h +1 -3
  350. data/src/core/lib/channel/handshaker_registry.cc +9 -21
  351. data/src/core/lib/channel/handshaker_registry.h +3 -3
  352. data/src/core/lib/channel/status_util.cc +2 -3
  353. data/src/core/lib/compression/compression.cc +16 -11
  354. data/src/core/lib/compression/compression_args.cc +13 -6
  355. data/src/core/lib/compression/compression_args.h +3 -2
  356. data/src/core/lib/compression/compression_internal.cc +15 -11
  357. data/src/core/lib/compression/compression_internal.h +9 -1
  358. data/src/core/lib/compression/message_compress.cc +8 -3
  359. data/src/core/lib/compression/stream_compression.cc +3 -2
  360. data/src/core/lib/compression/stream_compression.h +2 -2
  361. data/src/core/lib/compression/stream_compression_gzip.cc +9 -9
  362. data/src/core/lib/compression/stream_compression_identity.cc +5 -7
  363. data/src/core/lib/debug/stats.cc +21 -27
  364. data/src/core/lib/debug/stats.h +3 -1
  365. data/src/core/lib/debug/trace.h +3 -2
  366. data/src/core/lib/gpr/alloc.cc +4 -29
  367. data/src/core/lib/gpr/cpu_linux.cc +1 -1
  368. data/src/core/lib/gpr/env.h +1 -1
  369. data/src/core/lib/gpr/env_linux.cc +10 -21
  370. data/src/core/lib/gpr/env_posix.cc +0 -5
  371. data/src/core/lib/gpr/log_linux.cc +8 -10
  372. data/src/core/lib/gpr/log_posix.cc +7 -9
  373. data/src/core/lib/gpr/spinlock.h +2 -3
  374. data/src/core/lib/gpr/string.cc +25 -36
  375. data/src/core/lib/gpr/string.h +11 -19
  376. data/src/core/lib/gpr/sync_abseil.cc +116 -0
  377. data/src/core/lib/gpr/sync_posix.cc +10 -142
  378. data/src/core/lib/gpr/sync_windows.cc +4 -2
  379. data/src/core/lib/gpr/time.cc +4 -0
  380. data/src/core/lib/gpr/time_posix.cc +1 -1
  381. data/src/core/lib/gpr/time_precise.cc +123 -36
  382. data/src/core/lib/gpr/time_precise.h +37 -0
  383. data/src/core/lib/gprpp/arena.cc +3 -3
  384. data/src/core/lib/gprpp/arena.h +2 -3
  385. data/src/core/lib/gprpp/atomic.h +10 -6
  386. data/src/core/lib/gprpp/debug_location.h +3 -2
  387. data/src/core/lib/gprpp/fork.cc +19 -26
  388. data/src/core/lib/gprpp/fork.h +18 -3
  389. data/src/core/lib/gprpp/global_config.h +9 -0
  390. data/src/core/lib/gprpp/global_config_custom.h +1 -1
  391. data/src/core/lib/gprpp/global_config_env.cc +15 -13
  392. data/src/core/lib/gprpp/global_config_env.h +2 -2
  393. data/src/core/lib/gprpp/host_port.cc +112 -0
  394. data/src/core/lib/gprpp/host_port.h +56 -0
  395. data/src/core/lib/gprpp/map.h +16 -382
  396. data/src/core/lib/gprpp/memory.h +12 -75
  397. data/src/core/lib/gprpp/mpscq.cc +108 -0
  398. data/src/core/lib/gprpp/mpscq.h +98 -0
  399. data/src/core/lib/gprpp/orphanable.h +9 -14
  400. data/src/core/lib/gprpp/ref_counted.h +97 -44
  401. data/src/core/lib/gprpp/ref_counted_ptr.h +8 -1
  402. data/src/core/lib/gprpp/sync.h +9 -0
  403. data/src/core/lib/gprpp/thd.h +13 -6
  404. data/src/core/lib/gprpp/thd_posix.cc +29 -3
  405. data/src/core/lib/gprpp/thd_windows.cc +12 -4
  406. data/src/core/lib/http/format_request.cc +46 -65
  407. data/src/core/lib/http/httpcli.cc +18 -16
  408. data/src/core/lib/http/httpcli.h +2 -3
  409. data/src/core/lib/http/httpcli_security_connector.cc +27 -21
  410. data/src/core/lib/http/parser.cc +1 -1
  411. data/src/core/lib/http/parser.h +2 -3
  412. data/src/core/lib/iomgr/buffer_list.cc +45 -40
  413. data/src/core/lib/iomgr/buffer_list.h +27 -27
  414. data/src/core/lib/iomgr/call_combiner.cc +12 -12
  415. data/src/core/lib/iomgr/call_combiner.h +10 -8
  416. data/src/core/lib/iomgr/cfstream_handle.cc +11 -3
  417. data/src/core/lib/iomgr/cfstream_handle.h +11 -3
  418. data/src/core/lib/iomgr/closure.h +43 -141
  419. data/src/core/lib/iomgr/combiner.cc +46 -90
  420. data/src/core/lib/iomgr/combiner.h +30 -8
  421. data/src/core/lib/iomgr/dualstack_socket_posix.cc +47 -0
  422. data/src/core/lib/iomgr/endpoint.cc +5 -1
  423. data/src/core/lib/iomgr/endpoint.h +7 -3
  424. data/src/core/lib/iomgr/endpoint_cfstream.cc +41 -19
  425. data/src/core/lib/iomgr/endpoint_pair.h +2 -3
  426. data/src/core/lib/iomgr/endpoint_pair_posix.cc +11 -11
  427. data/src/core/lib/iomgr/error.cc +26 -19
  428. data/src/core/lib/iomgr/error.h +15 -8
  429. data/src/core/lib/iomgr/error_cfstream.cc +9 -8
  430. data/src/core/lib/iomgr/error_internal.h +1 -1
  431. data/src/core/lib/iomgr/ev_apple.cc +356 -0
  432. data/src/core/lib/iomgr/ev_apple.h +43 -0
  433. data/src/core/lib/iomgr/ev_epoll1_linux.cc +48 -47
  434. data/src/core/lib/iomgr/ev_epollex_linux.cc +80 -94
  435. data/src/core/lib/iomgr/ev_poll_posix.cc +42 -26
  436. data/src/core/lib/iomgr/ev_posix.cc +9 -8
  437. data/src/core/lib/iomgr/ev_posix.h +3 -2
  438. data/src/core/lib/iomgr/ev_windows.cc +2 -2
  439. data/src/core/lib/iomgr/exec_ctx.cc +78 -21
  440. data/src/core/lib/iomgr/exec_ctx.h +27 -7
  441. data/src/core/lib/iomgr/executor.cc +25 -41
  442. data/src/core/lib/iomgr/executor.h +7 -7
  443. data/src/core/lib/iomgr/executor/mpmcqueue.cc +183 -0
  444. data/src/core/lib/iomgr/executor/mpmcqueue.h +175 -0
  445. data/src/core/lib/iomgr/executor/threadpool.cc +137 -0
  446. data/src/core/lib/iomgr/executor/threadpool.h +149 -0
  447. data/src/core/lib/iomgr/fork_posix.cc +8 -2
  448. data/src/core/lib/iomgr/iocp_windows.cc +2 -2
  449. data/src/core/lib/iomgr/iomgr.cc +4 -4
  450. data/src/core/lib/iomgr/iomgr_custom.cc +1 -1
  451. data/src/core/lib/iomgr/iomgr_posix_cfstream.cc +87 -9
  452. data/src/core/lib/iomgr/iomgr_uv.cc +3 -0
  453. data/src/core/lib/iomgr/is_epollexclusive_available.cc +14 -0
  454. data/src/core/lib/iomgr/load_file.cc +1 -0
  455. data/src/core/lib/iomgr/lockfree_event.cc +13 -12
  456. data/src/core/lib/iomgr/parse_address.cc +238 -0
  457. data/src/core/lib/iomgr/parse_address.h +53 -0
  458. data/src/core/lib/iomgr/poller/eventmanager_libuv.cc +87 -0
  459. data/src/core/lib/iomgr/poller/eventmanager_libuv.h +88 -0
  460. data/src/core/lib/iomgr/pollset_custom.cc +5 -5
  461. data/src/core/lib/iomgr/pollset_set_custom.cc +10 -10
  462. data/src/core/lib/iomgr/pollset_uv.h +32 -0
  463. data/src/core/lib/iomgr/pollset_windows.cc +16 -2
  464. data/src/core/lib/iomgr/port.h +10 -22
  465. data/src/core/lib/iomgr/python_util.h +46 -0
  466. data/src/core/lib/iomgr/resolve_address.h +4 -6
  467. data/src/core/lib/iomgr/resolve_address_custom.cc +49 -68
  468. data/src/core/lib/iomgr/resolve_address_custom.h +4 -2
  469. data/src/core/lib/iomgr/resolve_address_posix.cc +20 -24
  470. data/src/core/lib/iomgr/resolve_address_windows.cc +22 -35
  471. data/src/core/lib/iomgr/resource_quota.cc +120 -110
  472. data/src/core/lib/iomgr/resource_quota.h +13 -9
  473. data/src/core/lib/iomgr/sockaddr_utils.cc +33 -36
  474. data/src/core/lib/iomgr/sockaddr_utils.h +12 -16
  475. data/src/core/lib/iomgr/socket_factory_posix.h +2 -3
  476. data/src/core/lib/iomgr/socket_mutator.h +2 -3
  477. data/src/core/lib/iomgr/socket_utils_common_posix.cc +140 -82
  478. data/src/core/lib/iomgr/socket_utils_posix.h +19 -0
  479. data/src/core/lib/iomgr/socket_windows.cc +6 -7
  480. data/src/core/lib/iomgr/socket_windows.h +1 -1
  481. data/src/core/lib/iomgr/tcp_client_cfstream.cc +18 -21
  482. data/src/core/lib/iomgr/tcp_client_custom.cc +9 -11
  483. data/src/core/lib/iomgr/tcp_client_posix.cc +47 -59
  484. data/src/core/lib/iomgr/tcp_client_posix.h +6 -6
  485. data/src/core/lib/iomgr/tcp_client_windows.cc +12 -13
  486. data/src/core/lib/iomgr/tcp_custom.cc +58 -36
  487. data/src/core/lib/iomgr/tcp_custom.h +4 -1
  488. data/src/core/lib/iomgr/tcp_posix.cc +697 -124
  489. data/src/core/lib/iomgr/tcp_server.cc +8 -4
  490. data/src/core/lib/iomgr/tcp_server.h +28 -5
  491. data/src/core/lib/iomgr/tcp_server_custom.cc +46 -41
  492. data/src/core/lib/iomgr/tcp_server_posix.cc +102 -46
  493. data/src/core/lib/iomgr/tcp_server_utils_posix.h +6 -4
  494. data/src/core/lib/iomgr/tcp_server_utils_posix_common.cc +17 -19
  495. data/src/core/lib/iomgr/tcp_server_utils_posix_ifaddrs.cc +10 -18
  496. data/src/core/lib/iomgr/tcp_server_windows.cc +33 -29
  497. data/src/core/lib/iomgr/tcp_uv.cc +8 -8
  498. data/src/core/lib/iomgr/tcp_windows.cc +49 -30
  499. data/src/core/lib/iomgr/time_averaged_stats.h +2 -3
  500. data/src/core/lib/iomgr/timer.h +2 -1
  501. data/src/core/lib/iomgr/timer_custom.cc +7 -5
  502. data/src/core/lib/iomgr/timer_generic.cc +26 -24
  503. data/src/core/lib/iomgr/timer_generic.h +39 -0
  504. data/src/core/lib/iomgr/timer_heap.h +2 -3
  505. data/src/core/lib/iomgr/timer_manager.cc +8 -30
  506. data/src/core/lib/iomgr/timer_manager.h +2 -0
  507. data/src/core/lib/iomgr/udp_server.cc +53 -53
  508. data/src/core/lib/iomgr/udp_server.h +11 -14
  509. data/src/core/lib/iomgr/unix_sockets_posix.cc +9 -14
  510. data/src/core/lib/iomgr/unix_sockets_posix.h +3 -1
  511. data/src/core/lib/iomgr/unix_sockets_posix_noop.cc +5 -2
  512. data/src/core/lib/iomgr/work_serializer.cc +155 -0
  513. data/src/core/lib/iomgr/work_serializer.h +65 -0
  514. data/src/core/lib/json/json.h +209 -68
  515. data/src/core/lib/json/json_reader.cc +508 -317
  516. data/src/core/lib/json/json_writer.cc +202 -110
  517. data/src/core/lib/profiling/basic_timers.cc +2 -2
  518. data/src/core/lib/security/authorization/authorization_engine.cc +177 -0
  519. data/src/core/lib/security/authorization/authorization_engine.h +84 -0
  520. data/src/core/lib/security/authorization/evaluate_args.cc +153 -0
  521. data/src/core/lib/security/authorization/evaluate_args.h +59 -0
  522. data/src/core/lib/security/authorization/mock_cel/activation.h +57 -0
  523. data/src/core/lib/security/authorization/mock_cel/cel_expr_builder_factory.h +42 -0
  524. data/src/core/lib/security/authorization/mock_cel/cel_expression.h +68 -0
  525. data/src/core/lib/security/authorization/mock_cel/cel_value.h +93 -0
  526. data/src/core/lib/security/authorization/mock_cel/evaluator_core.h +67 -0
  527. data/src/core/lib/security/authorization/mock_cel/flat_expr_builder.h +56 -0
  528. data/src/core/lib/security/authorization/mock_cel/statusor.h +50 -0
  529. data/src/core/lib/security/credentials/alts/alts_credentials.cc +10 -7
  530. data/src/core/lib/security/credentials/alts/check_gcp_environment.cc +1 -1
  531. data/src/core/lib/security/credentials/alts/check_gcp_environment_windows.cc +45 -57
  532. data/src/core/lib/security/credentials/alts/grpc_alts_credentials_server_options.cc +1 -1
  533. data/src/core/lib/security/credentials/composite/composite_credentials.cc +26 -6
  534. data/src/core/lib/security/credentials/composite/composite_credentials.h +11 -4
  535. data/src/core/lib/security/credentials/credentials.h +31 -25
  536. data/src/core/lib/security/credentials/fake/fake_credentials.cc +9 -9
  537. data/src/core/lib/security/credentials/fake/fake_credentials.h +6 -1
  538. data/src/core/lib/security/credentials/google_default/credentials_generic.cc +8 -6
  539. data/src/core/lib/security/credentials/google_default/google_default_credentials.cc +74 -56
  540. data/src/core/lib/security/credentials/iam/iam_credentials.cc +12 -10
  541. data/src/core/lib/security/credentials/iam/iam_credentials.h +4 -0
  542. data/src/core/lib/security/credentials/jwt/json_token.cc +32 -58
  543. data/src/core/lib/security/credentials/jwt/json_token.h +5 -7
  544. data/src/core/lib/security/credentials/jwt/jwt_credentials.cc +19 -26
  545. data/src/core/lib/security/credentials/jwt/jwt_credentials.h +12 -0
  546. data/src/core/lib/security/credentials/jwt/jwt_verifier.cc +153 -170
  547. data/src/core/lib/security/credentials/jwt/jwt_verifier.h +4 -6
  548. data/src/core/lib/security/credentials/local/local_credentials.cc +3 -3
  549. data/src/core/lib/security/credentials/oauth2/oauth2_credentials.cc +332 -87
  550. data/src/core/lib/security/credentials/oauth2/oauth2_credentials.h +27 -7
  551. data/src/core/lib/security/credentials/plugin/plugin_credentials.cc +31 -15
  552. data/src/core/lib/security/credentials/plugin/plugin_credentials.h +4 -1
  553. data/src/core/lib/security/credentials/ssl/ssl_credentials.cc +43 -5
  554. data/src/core/lib/security/credentials/ssl/ssl_credentials.h +12 -2
  555. data/src/core/lib/security/credentials/tls/grpc_tls_credentials_options.cc +70 -17
  556. data/src/core/lib/security/credentials/tls/grpc_tls_credentials_options.h +118 -5
  557. data/src/core/lib/security/credentials/tls/tls_credentials.cc +128 -0
  558. data/src/core/lib/security/credentials/tls/tls_credentials.h +62 -0
  559. data/src/core/lib/security/security_connector/alts/alts_security_connector.cc +67 -32
  560. data/src/core/lib/security/security_connector/alts/alts_security_connector.h +5 -0
  561. data/src/core/lib/security/security_connector/fake/fake_security_connector.cc +64 -47
  562. data/src/core/lib/security/security_connector/load_system_roots_fallback.cc +2 -2
  563. data/src/core/lib/security/security_connector/load_system_roots_linux.cc +9 -5
  564. data/src/core/lib/security/security_connector/local/local_security_connector.cc +42 -16
  565. data/src/core/lib/security/security_connector/security_connector.cc +4 -1
  566. data/src/core/lib/security/security_connector/security_connector.h +22 -20
  567. data/src/core/lib/security/security_connector/ssl/ssl_security_connector.cc +55 -62
  568. data/src/core/lib/security/security_connector/ssl/ssl_security_connector.h +8 -5
  569. data/src/core/lib/security/security_connector/ssl_utils.cc +150 -53
  570. data/src/core/lib/security/security_connector/ssl_utils.h +41 -17
  571. data/src/core/lib/security/security_connector/ssl_utils_config.cc +32 -0
  572. data/src/core/lib/security/security_connector/ssl_utils_config.h +30 -0
  573. data/src/core/lib/security/security_connector/tls/tls_security_connector.cc +606 -0
  574. data/src/core/lib/security/security_connector/tls/tls_security_connector.h +183 -0
  575. data/src/core/lib/security/transport/auth_filters.h +0 -2
  576. data/src/core/lib/security/transport/client_auth_filter.cc +74 -28
  577. data/src/core/lib/security/transport/secure_endpoint.cc +16 -9
  578. data/src/core/lib/security/transport/security_handshaker.cc +103 -43
  579. data/src/core/lib/security/transport/security_handshaker.h +4 -2
  580. data/src/core/lib/security/transport/server_auth_filter.cc +18 -17
  581. data/src/core/lib/security/util/json_util.cc +35 -15
  582. data/src/core/lib/security/util/json_util.h +5 -3
  583. data/src/core/lib/slice/b64.cc +3 -4
  584. data/src/core/lib/slice/b64.h +3 -4
  585. data/src/core/lib/slice/slice.cc +188 -73
  586. data/src/core/lib/slice/slice_buffer.cc +55 -26
  587. data/src/core/lib/slice/slice_intern.cc +164 -64
  588. data/src/core/lib/slice/slice_internal.h +110 -8
  589. data/src/core/lib/slice/slice_string_helpers.cc +10 -1
  590. data/src/core/lib/slice/slice_string_helpers.h +3 -1
  591. data/src/core/lib/slice/slice_utils.h +200 -0
  592. data/src/core/lib/surface/byte_buffer_reader.cc +2 -47
  593. data/src/core/lib/surface/call.cc +166 -117
  594. data/src/core/lib/surface/call.h +8 -8
  595. data/src/core/lib/surface/call_log_batch.cc +51 -60
  596. data/src/core/lib/surface/channel.cc +188 -137
  597. data/src/core/lib/surface/channel.h +91 -11
  598. data/src/core/lib/surface/channel_ping.cc +3 -4
  599. data/src/core/lib/surface/completion_queue.cc +144 -111
  600. data/src/core/lib/surface/completion_queue.h +6 -3
  601. data/src/core/lib/surface/completion_queue_factory.cc +1 -1
  602. data/src/core/lib/surface/event_string.cc +18 -25
  603. data/src/core/lib/surface/event_string.h +3 -1
  604. data/src/core/lib/surface/init.cc +6 -2
  605. data/src/core/lib/surface/init_secure.cc +2 -2
  606. data/src/core/lib/surface/lame_client.cc +43 -30
  607. data/src/core/lib/surface/server.cc +1275 -1316
  608. data/src/core/lib/surface/server.h +373 -52
  609. data/src/core/lib/surface/validate_metadata.cc +18 -8
  610. data/src/core/lib/surface/validate_metadata.h +13 -2
  611. data/src/core/lib/surface/version.cc +2 -2
  612. data/src/core/lib/transport/authority_override.cc +38 -0
  613. data/src/core/lib/transport/authority_override.h +32 -0
  614. data/src/core/lib/transport/byte_stream.cc +5 -7
  615. data/src/core/lib/transport/byte_stream.h +13 -12
  616. data/src/core/lib/transport/connectivity_state.cc +118 -98
  617. data/src/core/lib/transport/connectivity_state.h +114 -50
  618. data/src/core/lib/transport/error_utils.cc +23 -1
  619. data/src/core/lib/transport/error_utils.h +6 -0
  620. data/src/core/lib/transport/metadata.cc +252 -57
  621. data/src/core/lib/transport/metadata.h +168 -80
  622. data/src/core/lib/transport/metadata_batch.cc +78 -16
  623. data/src/core/lib/transport/metadata_batch.h +40 -3
  624. data/src/core/lib/transport/static_metadata.cc +1169 -495
  625. data/src/core/lib/transport/static_metadata.h +279 -282
  626. data/src/core/lib/transport/status_conversion.cc +7 -15
  627. data/src/core/lib/transport/status_metadata.cc +8 -1
  628. data/src/core/lib/transport/status_metadata.h +18 -0
  629. data/src/core/lib/transport/timeout_encoding.cc +7 -0
  630. data/src/core/lib/transport/timeout_encoding.h +3 -2
  631. data/src/core/lib/transport/transport.cc +14 -13
  632. data/src/core/lib/transport/transport.h +48 -8
  633. data/src/core/lib/transport/transport_op_string.cc +67 -105
  634. data/src/core/lib/uri/uri_parser.cc +30 -35
  635. data/src/core/lib/uri/uri_parser.h +5 -4
  636. data/src/core/plugin_registry/grpc_plugin_registry.cc +36 -4
  637. data/src/core/tsi/alts/crypt/aes_gcm.cc +0 -2
  638. data/src/core/tsi/alts/frame_protector/alts_unseal_privacy_integrity_crypter.cc +1 -1
  639. data/src/core/tsi/alts/handshaker/alts_handshaker_client.cc +414 -120
  640. data/src/core/tsi/alts/handshaker/alts_handshaker_client.h +8 -4
  641. data/src/core/tsi/alts/handshaker/alts_shared_resource.cc +1 -1
  642. data/src/core/tsi/alts/handshaker/alts_shared_resource.h +1 -1
  643. data/src/core/tsi/alts/handshaker/alts_tsi_handshaker.cc +293 -61
  644. data/src/core/tsi/alts/handshaker/alts_tsi_handshaker.h +15 -5
  645. data/src/core/tsi/alts/handshaker/alts_tsi_handshaker_private.h +5 -0
  646. data/src/core/tsi/alts/handshaker/alts_tsi_utils.cc +10 -6
  647. data/src/core/tsi/alts/handshaker/alts_tsi_utils.h +4 -3
  648. data/src/core/tsi/alts/handshaker/transport_security_common_api.cc +76 -48
  649. data/src/core/tsi/alts/handshaker/transport_security_common_api.h +34 -26
  650. data/src/core/tsi/alts/zero_copy_frame_protector/alts_grpc_record_protocol_common.h +2 -3
  651. data/src/core/tsi/alts/zero_copy_frame_protector/alts_zero_copy_grpc_protector.cc +12 -2
  652. data/src/core/tsi/fake_transport_security.cc +22 -21
  653. data/src/core/tsi/fake_transport_security.h +2 -0
  654. data/src/core/tsi/local_transport_security.cc +8 -6
  655. data/src/core/tsi/ssl/session_cache/ssl_session.h +2 -6
  656. data/src/core/tsi/ssl/session_cache/ssl_session_boringssl.cc +2 -3
  657. data/src/core/tsi/ssl/session_cache/ssl_session_cache.cc +11 -9
  658. data/src/core/tsi/ssl/session_cache/ssl_session_cache.h +4 -13
  659. data/src/core/tsi/ssl/session_cache/ssl_session_openssl.cc +2 -3
  660. data/src/core/tsi/ssl_transport_security.cc +345 -103
  661. data/src/core/tsi/ssl_transport_security.h +42 -11
  662. data/src/core/tsi/ssl_types.h +0 -2
  663. data/src/core/tsi/transport_security.cc +13 -0
  664. data/src/core/tsi/transport_security.h +6 -9
  665. data/src/core/tsi/transport_security_grpc.cc +7 -0
  666. data/src/core/tsi/transport_security_grpc.h +8 -3
  667. data/src/core/tsi/transport_security_interface.h +20 -3
  668. data/src/ruby/bin/math_pb.rb +5 -5
  669. data/src/ruby/bin/math_services_pb.rb +4 -4
  670. data/src/ruby/ext/grpc/ext-export.clang +1 -0
  671. data/src/ruby/ext/grpc/ext-export.gcc +6 -0
  672. data/src/ruby/ext/grpc/extconf.rb +11 -2
  673. data/src/ruby/ext/grpc/rb_call.c +13 -4
  674. data/src/ruby/ext/grpc/rb_call.h +4 -0
  675. data/src/ruby/ext/grpc/rb_call_credentials.c +61 -13
  676. data/src/ruby/ext/grpc/rb_channel.c +1 -1
  677. data/src/ruby/ext/grpc/rb_channel_credentials.c +9 -0
  678. data/src/ruby/ext/grpc/rb_enable_cpp.cc +22 -0
  679. data/src/ruby/ext/grpc/rb_grpc.c +1 -42
  680. data/src/ruby/ext/grpc/rb_grpc_imports.generated.c +16 -6
  681. data/src/ruby/ext/grpc/rb_grpc_imports.generated.h +28 -13
  682. data/src/ruby/lib/grpc.rb +2 -0
  683. data/src/ruby/lib/grpc/core/status_codes.rb +135 -0
  684. data/src/ruby/lib/grpc/errors.rb +107 -49
  685. data/src/ruby/lib/grpc/generic/active_call.rb +2 -3
  686. data/src/ruby/lib/grpc/generic/bidi_call.rb +1 -1
  687. data/src/ruby/lib/grpc/generic/client_stub.rb +1 -1
  688. data/src/ruby/lib/grpc/generic/interceptors.rb +5 -5
  689. data/src/ruby/lib/grpc/generic/rpc_server.rb +11 -12
  690. data/src/ruby/lib/grpc/generic/service.rb +5 -4
  691. data/src/ruby/lib/grpc/google_rpc_status_utils.rb +9 -4
  692. data/src/ruby/lib/grpc/grpc.rb +1 -1
  693. data/src/ruby/lib/grpc/structs.rb +15 -0
  694. data/src/ruby/lib/grpc/version.rb +1 -1
  695. data/src/ruby/pb/generate_proto_ruby.sh +5 -3
  696. data/src/ruby/pb/grpc/health/v1/health_pb.rb +3 -3
  697. data/src/ruby/pb/grpc/health/v1/health_services_pb.rb +2 -2
  698. data/src/ruby/pb/src/proto/grpc/testing/empty_pb.rb +1 -1
  699. data/src/ruby/pb/src/proto/grpc/testing/messages_pb.rb +39 -13
  700. data/src/ruby/pb/src/proto/grpc/testing/test_services_pb.rb +43 -11
  701. data/src/ruby/spec/channel_credentials_spec.rb +10 -0
  702. data/src/ruby/spec/debug_message_spec.rb +134 -0
  703. data/src/ruby/spec/errors_spec.rb +1 -0
  704. data/src/ruby/spec/generic/active_call_spec.rb +19 -8
  705. data/src/ruby/spec/generic/service_spec.rb +2 -0
  706. data/src/ruby/spec/google_rpc_status_utils_spec.rb +2 -2
  707. data/src/ruby/spec/pb/codegen/grpc/testing/package_options_import.proto +22 -0
  708. data/src/ruby/spec/pb/codegen/grpc/testing/package_options_import2.proto +23 -0
  709. data/src/ruby/spec/pb/codegen/grpc/testing/package_options_ruby_style.proto +41 -0
  710. data/src/ruby/spec/pb/codegen/grpc/testing/same_package_service_name.proto +27 -0
  711. data/src/ruby/spec/pb/codegen/grpc/testing/same_ruby_package_service_name.proto +29 -0
  712. data/src/ruby/spec/pb/codegen/package_option_spec.rb +79 -29
  713. data/src/ruby/spec/support/services.rb +10 -4
  714. data/src/ruby/spec/testdata/ca.pem +18 -13
  715. data/src/ruby/spec/testdata/client.key +26 -14
  716. data/src/ruby/spec/testdata/client.pem +18 -12
  717. data/src/ruby/spec/testdata/server1.key +26 -14
  718. data/src/ruby/spec/testdata/server1.pem +20 -14
  719. data/src/ruby/spec/user_agent_spec.rb +74 -0
  720. data/third_party/abseil-cpp/absl/algorithm/algorithm.h +159 -0
  721. data/third_party/abseil-cpp/absl/algorithm/container.h +1727 -0
  722. data/third_party/abseil-cpp/absl/base/attributes.h +621 -0
  723. data/third_party/abseil-cpp/absl/base/call_once.h +226 -0
  724. data/third_party/abseil-cpp/absl/base/casts.h +184 -0
  725. data/third_party/abseil-cpp/absl/base/config.h +671 -0
  726. data/third_party/abseil-cpp/absl/base/const_init.h +76 -0
  727. data/third_party/abseil-cpp/absl/base/dynamic_annotations.cc +129 -0
  728. data/third_party/abseil-cpp/absl/base/dynamic_annotations.h +389 -0
  729. data/third_party/abseil-cpp/absl/base/internal/atomic_hook.h +200 -0
  730. data/third_party/abseil-cpp/absl/base/internal/bits.h +218 -0
  731. data/third_party/abseil-cpp/absl/base/internal/cycleclock.cc +107 -0
  732. data/third_party/abseil-cpp/absl/base/internal/cycleclock.h +94 -0
  733. data/third_party/abseil-cpp/absl/base/internal/direct_mmap.h +161 -0
  734. data/third_party/abseil-cpp/absl/base/internal/endian.h +266 -0
  735. data/third_party/abseil-cpp/absl/base/internal/errno_saver.h +43 -0
  736. data/third_party/abseil-cpp/absl/base/internal/exponential_biased.cc +93 -0
  737. data/third_party/abseil-cpp/absl/base/internal/exponential_biased.h +130 -0
  738. data/third_party/abseil-cpp/absl/base/internal/hide_ptr.h +51 -0
  739. data/third_party/abseil-cpp/absl/base/internal/identity.h +37 -0
  740. data/third_party/abseil-cpp/absl/base/internal/inline_variable.h +107 -0
  741. data/third_party/abseil-cpp/absl/base/internal/invoke.h +187 -0
  742. data/third_party/abseil-cpp/absl/base/internal/low_level_alloc.cc +620 -0
  743. data/third_party/abseil-cpp/absl/base/internal/low_level_alloc.h +126 -0
  744. data/third_party/abseil-cpp/absl/base/internal/low_level_scheduling.h +107 -0
  745. data/third_party/abseil-cpp/absl/base/internal/per_thread_tls.h +52 -0
  746. data/third_party/abseil-cpp/absl/base/internal/raw_logging.cc +240 -0
  747. data/third_party/abseil-cpp/absl/base/internal/raw_logging.h +183 -0
  748. data/third_party/abseil-cpp/absl/base/internal/scheduling_mode.h +58 -0
  749. data/third_party/abseil-cpp/absl/base/internal/spinlock.cc +233 -0
  750. data/third_party/abseil-cpp/absl/base/internal/spinlock.h +243 -0
  751. data/third_party/abseil-cpp/absl/base/internal/spinlock_akaros.inc +35 -0
  752. data/third_party/abseil-cpp/absl/base/internal/spinlock_linux.inc +66 -0
  753. data/third_party/abseil-cpp/absl/base/internal/spinlock_posix.inc +46 -0
  754. data/third_party/abseil-cpp/absl/base/internal/spinlock_wait.cc +81 -0
  755. data/third_party/abseil-cpp/absl/base/internal/spinlock_wait.h +93 -0
  756. data/third_party/abseil-cpp/absl/base/internal/spinlock_win32.inc +37 -0
  757. data/third_party/abseil-cpp/absl/base/internal/sysinfo.cc +416 -0
  758. data/third_party/abseil-cpp/absl/base/internal/sysinfo.h +66 -0
  759. data/third_party/abseil-cpp/absl/base/internal/thread_annotations.h +271 -0
  760. data/third_party/abseil-cpp/absl/base/internal/thread_identity.cc +152 -0
  761. data/third_party/abseil-cpp/absl/base/internal/thread_identity.h +259 -0
  762. data/third_party/abseil-cpp/absl/base/internal/throw_delegate.cc +108 -0
  763. data/third_party/abseil-cpp/absl/base/internal/throw_delegate.h +75 -0
  764. data/third_party/abseil-cpp/absl/base/internal/tsan_mutex_interface.h +66 -0
  765. data/third_party/abseil-cpp/absl/base/internal/unaligned_access.h +158 -0
  766. data/third_party/abseil-cpp/absl/base/internal/unscaledcycleclock.cc +140 -0
  767. data/third_party/abseil-cpp/absl/base/internal/unscaledcycleclock.h +124 -0
  768. data/third_party/abseil-cpp/absl/base/log_severity.cc +27 -0
  769. data/third_party/abseil-cpp/absl/base/log_severity.h +121 -0
  770. data/third_party/abseil-cpp/absl/base/macros.h +220 -0
  771. data/third_party/abseil-cpp/absl/base/optimization.h +181 -0
  772. data/third_party/abseil-cpp/absl/base/options.h +211 -0
  773. data/third_party/abseil-cpp/absl/base/policy_checks.h +111 -0
  774. data/third_party/abseil-cpp/absl/base/port.h +26 -0
  775. data/third_party/abseil-cpp/absl/base/thread_annotations.h +280 -0
  776. data/third_party/abseil-cpp/absl/container/fixed_array.h +515 -0
  777. data/third_party/abseil-cpp/absl/container/flat_hash_set.h +503 -0
  778. data/third_party/abseil-cpp/absl/container/inlined_vector.h +848 -0
  779. data/third_party/abseil-cpp/absl/container/internal/common.h +202 -0
  780. data/third_party/abseil-cpp/absl/container/internal/compressed_tuple.h +265 -0
  781. data/third_party/abseil-cpp/absl/container/internal/container_memory.h +440 -0
  782. data/third_party/abseil-cpp/absl/container/internal/hash_function_defaults.h +146 -0
  783. data/third_party/abseil-cpp/absl/container/internal/hash_policy_traits.h +191 -0
  784. data/third_party/abseil-cpp/absl/container/internal/hashtable_debug_hooks.h +85 -0
  785. data/third_party/abseil-cpp/absl/container/internal/hashtablez_sampler.cc +269 -0
  786. data/third_party/abseil-cpp/absl/container/internal/hashtablez_sampler.h +297 -0
  787. data/third_party/abseil-cpp/absl/container/internal/hashtablez_sampler_force_weak_definition.cc +30 -0
  788. data/third_party/abseil-cpp/absl/container/internal/have_sse.h +49 -0
  789. data/third_party/abseil-cpp/absl/container/internal/inlined_vector.h +892 -0
  790. data/third_party/abseil-cpp/absl/container/internal/layout.h +741 -0
  791. data/third_party/abseil-cpp/absl/container/internal/raw_hash_set.cc +48 -0
  792. data/third_party/abseil-cpp/absl/container/internal/raw_hash_set.h +1882 -0
  793. data/third_party/abseil-cpp/absl/debugging/internal/address_is_readable.cc +138 -0
  794. data/third_party/abseil-cpp/absl/debugging/internal/address_is_readable.h +32 -0
  795. data/third_party/abseil-cpp/absl/debugging/internal/demangle.cc +1895 -0
  796. data/third_party/abseil-cpp/absl/debugging/internal/demangle.h +71 -0
  797. data/third_party/abseil-cpp/absl/debugging/internal/elf_mem_image.cc +382 -0
  798. data/third_party/abseil-cpp/absl/debugging/internal/elf_mem_image.h +134 -0
  799. data/third_party/abseil-cpp/absl/debugging/internal/stacktrace_aarch64-inl.inc +192 -0
  800. data/third_party/abseil-cpp/absl/debugging/internal/stacktrace_arm-inl.inc +125 -0
  801. data/third_party/abseil-cpp/absl/debugging/internal/stacktrace_config.h +70 -0
  802. data/third_party/abseil-cpp/absl/debugging/internal/stacktrace_generic-inl.inc +99 -0
  803. data/third_party/abseil-cpp/absl/debugging/internal/stacktrace_powerpc-inl.inc +248 -0
  804. data/third_party/abseil-cpp/absl/debugging/internal/stacktrace_unimplemented-inl.inc +24 -0
  805. data/third_party/abseil-cpp/absl/debugging/internal/stacktrace_win32-inl.inc +85 -0
  806. data/third_party/abseil-cpp/absl/debugging/internal/stacktrace_x86-inl.inc +346 -0
  807. data/third_party/abseil-cpp/absl/debugging/internal/symbolize.h +128 -0
  808. data/third_party/abseil-cpp/absl/debugging/internal/vdso_support.cc +194 -0
  809. data/third_party/abseil-cpp/absl/debugging/internal/vdso_support.h +158 -0
  810. data/third_party/abseil-cpp/absl/debugging/stacktrace.cc +140 -0
  811. data/third_party/abseil-cpp/absl/debugging/stacktrace.h +231 -0
  812. data/third_party/abseil-cpp/absl/debugging/symbolize.cc +25 -0
  813. data/third_party/abseil-cpp/absl/debugging/symbolize.h +99 -0
  814. data/third_party/abseil-cpp/absl/debugging/symbolize_elf.inc +1480 -0
  815. data/third_party/abseil-cpp/absl/debugging/symbolize_unimplemented.inc +40 -0
  816. data/third_party/abseil-cpp/absl/debugging/symbolize_win32.inc +81 -0
  817. data/third_party/abseil-cpp/absl/functional/function_ref.h +139 -0
  818. data/third_party/abseil-cpp/absl/functional/internal/function_ref.h +106 -0
  819. data/third_party/abseil-cpp/absl/hash/hash.h +324 -0
  820. data/third_party/abseil-cpp/absl/hash/internal/city.cc +346 -0
  821. data/third_party/abseil-cpp/absl/hash/internal/city.h +96 -0
  822. data/third_party/abseil-cpp/absl/hash/internal/hash.cc +55 -0
  823. data/third_party/abseil-cpp/absl/hash/internal/hash.h +988 -0
  824. data/third_party/abseil-cpp/absl/memory/memory.h +695 -0
  825. data/third_party/abseil-cpp/absl/meta/type_traits.h +759 -0
  826. data/third_party/abseil-cpp/absl/numeric/int128.cc +404 -0
  827. data/third_party/abseil-cpp/absl/numeric/int128.h +1091 -0
  828. data/third_party/abseil-cpp/absl/numeric/int128_have_intrinsic.inc +302 -0
  829. data/third_party/abseil-cpp/absl/numeric/int128_no_intrinsic.inc +308 -0
  830. data/third_party/abseil-cpp/absl/status/status.cc +447 -0
  831. data/third_party/abseil-cpp/absl/status/status.h +428 -0
  832. data/third_party/abseil-cpp/absl/status/status_payload_printer.cc +43 -0
  833. data/third_party/abseil-cpp/absl/status/status_payload_printer.h +51 -0
  834. data/third_party/abseil-cpp/absl/strings/ascii.cc +200 -0
  835. data/third_party/abseil-cpp/absl/strings/ascii.h +242 -0
  836. data/third_party/abseil-cpp/absl/strings/charconv.cc +984 -0
  837. data/third_party/abseil-cpp/absl/strings/charconv.h +119 -0
  838. data/third_party/abseil-cpp/absl/strings/cord.cc +2019 -0
  839. data/third_party/abseil-cpp/absl/strings/cord.h +1121 -0
  840. data/third_party/abseil-cpp/absl/strings/escaping.cc +949 -0
  841. data/third_party/abseil-cpp/absl/strings/escaping.h +164 -0
  842. data/third_party/abseil-cpp/absl/strings/internal/char_map.h +156 -0
  843. data/third_party/abseil-cpp/absl/strings/internal/charconv_bigint.cc +359 -0
  844. data/third_party/abseil-cpp/absl/strings/internal/charconv_bigint.h +423 -0
  845. data/third_party/abseil-cpp/absl/strings/internal/charconv_parse.cc +504 -0
  846. data/third_party/abseil-cpp/absl/strings/internal/charconv_parse.h +99 -0
  847. data/third_party/abseil-cpp/absl/strings/internal/cord_internal.h +151 -0
  848. data/third_party/abseil-cpp/absl/strings/internal/escaping.cc +180 -0
  849. data/third_party/abseil-cpp/absl/strings/internal/escaping.h +58 -0
  850. data/third_party/abseil-cpp/absl/strings/internal/memutil.cc +112 -0
  851. data/third_party/abseil-cpp/absl/strings/internal/memutil.h +148 -0
  852. data/third_party/abseil-cpp/absl/strings/internal/ostringstream.cc +36 -0
  853. data/third_party/abseil-cpp/absl/strings/internal/ostringstream.h +89 -0
  854. data/third_party/abseil-cpp/absl/strings/internal/resize_uninitialized.h +73 -0
  855. data/third_party/abseil-cpp/absl/strings/internal/stl_type_traits.h +248 -0
  856. data/third_party/abseil-cpp/absl/strings/internal/str_format/arg.cc +388 -0
  857. data/third_party/abseil-cpp/absl/strings/internal/str_format/arg.h +432 -0
  858. data/third_party/abseil-cpp/absl/strings/internal/str_format/bind.cc +245 -0
  859. data/third_party/abseil-cpp/absl/strings/internal/str_format/bind.h +209 -0
  860. data/third_party/abseil-cpp/absl/strings/internal/str_format/checker.h +326 -0
  861. data/third_party/abseil-cpp/absl/strings/internal/str_format/extension.cc +51 -0
  862. data/third_party/abseil-cpp/absl/strings/internal/str_format/extension.h +415 -0
  863. data/third_party/abseil-cpp/absl/strings/internal/str_format/float_conversion.cc +493 -0
  864. data/third_party/abseil-cpp/absl/strings/internal/str_format/float_conversion.h +23 -0
  865. data/third_party/abseil-cpp/absl/strings/internal/str_format/output.cc +72 -0
  866. data/third_party/abseil-cpp/absl/strings/internal/str_format/output.h +104 -0
  867. data/third_party/abseil-cpp/absl/strings/internal/str_format/parser.cc +334 -0
  868. data/third_party/abseil-cpp/absl/strings/internal/str_format/parser.h +333 -0
  869. data/third_party/abseil-cpp/absl/strings/internal/str_join_internal.h +314 -0
  870. data/third_party/abseil-cpp/absl/strings/internal/str_split_internal.h +455 -0
  871. data/third_party/abseil-cpp/absl/strings/internal/utf8.cc +53 -0
  872. data/third_party/abseil-cpp/absl/strings/internal/utf8.h +50 -0
  873. data/third_party/abseil-cpp/absl/strings/match.cc +40 -0
  874. data/third_party/abseil-cpp/absl/strings/match.h +90 -0
  875. data/third_party/abseil-cpp/absl/strings/numbers.cc +965 -0
  876. data/third_party/abseil-cpp/absl/strings/numbers.h +266 -0
  877. data/third_party/abseil-cpp/absl/strings/str_cat.cc +246 -0
  878. data/third_party/abseil-cpp/absl/strings/str_cat.h +408 -0
  879. data/third_party/abseil-cpp/absl/strings/str_format.h +537 -0
  880. data/third_party/abseil-cpp/absl/strings/str_join.h +293 -0
  881. data/third_party/abseil-cpp/absl/strings/str_replace.cc +82 -0
  882. data/third_party/abseil-cpp/absl/strings/str_replace.h +219 -0
  883. data/third_party/abseil-cpp/absl/strings/str_split.cc +139 -0
  884. data/third_party/abseil-cpp/absl/strings/str_split.h +513 -0
  885. data/third_party/abseil-cpp/absl/strings/string_view.cc +235 -0
  886. data/third_party/abseil-cpp/absl/strings/string_view.h +622 -0
  887. data/third_party/abseil-cpp/absl/strings/strip.h +91 -0
  888. data/third_party/abseil-cpp/absl/strings/substitute.cc +171 -0
  889. data/third_party/abseil-cpp/absl/strings/substitute.h +693 -0
  890. data/third_party/abseil-cpp/absl/synchronization/barrier.cc +52 -0
  891. data/third_party/abseil-cpp/absl/synchronization/barrier.h +79 -0
  892. data/third_party/abseil-cpp/absl/synchronization/blocking_counter.cc +57 -0
  893. data/third_party/abseil-cpp/absl/synchronization/blocking_counter.h +99 -0
  894. data/third_party/abseil-cpp/absl/synchronization/internal/create_thread_identity.cc +140 -0
  895. data/third_party/abseil-cpp/absl/synchronization/internal/create_thread_identity.h +60 -0
  896. data/third_party/abseil-cpp/absl/synchronization/internal/graphcycles.cc +697 -0
  897. data/third_party/abseil-cpp/absl/synchronization/internal/graphcycles.h +141 -0
  898. data/third_party/abseil-cpp/absl/synchronization/internal/kernel_timeout.h +155 -0
  899. data/third_party/abseil-cpp/absl/synchronization/internal/mutex_nonprod.inc +261 -0
  900. data/third_party/abseil-cpp/absl/synchronization/internal/per_thread_sem.cc +106 -0
  901. data/third_party/abseil-cpp/absl/synchronization/internal/per_thread_sem.h +115 -0
  902. data/third_party/abseil-cpp/absl/synchronization/internal/waiter.cc +484 -0
  903. data/third_party/abseil-cpp/absl/synchronization/internal/waiter.h +159 -0
  904. data/third_party/abseil-cpp/absl/synchronization/mutex.cc +2728 -0
  905. data/third_party/abseil-cpp/absl/synchronization/mutex.h +1056 -0
  906. data/third_party/abseil-cpp/absl/synchronization/notification.cc +78 -0
  907. data/third_party/abseil-cpp/absl/synchronization/notification.h +123 -0
  908. data/third_party/abseil-cpp/absl/time/civil_time.cc +175 -0
  909. data/third_party/abseil-cpp/absl/time/civil_time.h +538 -0
  910. data/third_party/abseil-cpp/absl/time/clock.cc +569 -0
  911. data/third_party/abseil-cpp/absl/time/clock.h +74 -0
  912. data/third_party/abseil-cpp/absl/time/duration.cc +922 -0
  913. data/third_party/abseil-cpp/absl/time/format.cc +153 -0
  914. data/third_party/abseil-cpp/absl/time/internal/cctz/include/cctz/civil_time.h +332 -0
  915. data/third_party/abseil-cpp/absl/time/internal/cctz/include/cctz/civil_time_detail.h +622 -0
  916. data/third_party/abseil-cpp/absl/time/internal/cctz/include/cctz/time_zone.h +384 -0
  917. data/third_party/abseil-cpp/absl/time/internal/cctz/include/cctz/zone_info_source.h +102 -0
  918. data/third_party/abseil-cpp/absl/time/internal/cctz/src/civil_time_detail.cc +94 -0
  919. data/third_party/abseil-cpp/absl/time/internal/cctz/src/time_zone_fixed.cc +140 -0
  920. data/third_party/abseil-cpp/absl/time/internal/cctz/src/time_zone_fixed.h +52 -0
  921. data/third_party/abseil-cpp/absl/time/internal/cctz/src/time_zone_format.cc +922 -0
  922. data/third_party/abseil-cpp/absl/time/internal/cctz/src/time_zone_if.cc +45 -0
  923. data/third_party/abseil-cpp/absl/time/internal/cctz/src/time_zone_if.h +76 -0
  924. data/third_party/abseil-cpp/absl/time/internal/cctz/src/time_zone_impl.cc +121 -0
  925. data/third_party/abseil-cpp/absl/time/internal/cctz/src/time_zone_impl.h +93 -0
  926. data/third_party/abseil-cpp/absl/time/internal/cctz/src/time_zone_info.cc +958 -0
  927. data/third_party/abseil-cpp/absl/time/internal/cctz/src/time_zone_info.h +138 -0
  928. data/third_party/abseil-cpp/absl/time/internal/cctz/src/time_zone_libc.cc +308 -0
  929. data/third_party/abseil-cpp/absl/time/internal/cctz/src/time_zone_libc.h +55 -0
  930. data/third_party/abseil-cpp/absl/time/internal/cctz/src/time_zone_lookup.cc +187 -0
  931. data/third_party/abseil-cpp/absl/time/internal/cctz/src/time_zone_posix.cc +159 -0
  932. data/third_party/abseil-cpp/absl/time/internal/cctz/src/time_zone_posix.h +132 -0
  933. data/third_party/abseil-cpp/absl/time/internal/cctz/src/tzfile.h +122 -0
  934. data/third_party/abseil-cpp/absl/time/internal/cctz/src/zone_info_source.cc +115 -0
  935. data/third_party/abseil-cpp/absl/time/internal/get_current_time_chrono.inc +31 -0
  936. data/third_party/abseil-cpp/absl/time/internal/get_current_time_posix.inc +24 -0
  937. data/third_party/abseil-cpp/absl/time/time.cc +499 -0
  938. data/third_party/abseil-cpp/absl/time/time.h +1584 -0
  939. data/third_party/abseil-cpp/absl/types/bad_optional_access.cc +48 -0
  940. data/third_party/abseil-cpp/absl/types/bad_optional_access.h +78 -0
  941. data/third_party/abseil-cpp/absl/types/bad_variant_access.cc +64 -0
  942. data/third_party/abseil-cpp/absl/types/bad_variant_access.h +82 -0
  943. data/third_party/abseil-cpp/absl/types/internal/optional.h +396 -0
  944. data/third_party/abseil-cpp/absl/types/internal/span.h +128 -0
  945. data/third_party/abseil-cpp/absl/types/internal/variant.h +1646 -0
  946. data/third_party/abseil-cpp/absl/types/optional.h +776 -0
  947. data/third_party/abseil-cpp/absl/types/span.h +713 -0
  948. data/third_party/abseil-cpp/absl/types/variant.h +861 -0
  949. data/third_party/abseil-cpp/absl/utility/utility.h +350 -0
  950. data/third_party/boringssl-with-bazel/err_data.c +1451 -0
  951. data/third_party/boringssl-with-bazel/src/crypto/asn1/a_bitstr.c +271 -0
  952. data/third_party/boringssl-with-bazel/src/crypto/asn1/a_bool.c +123 -0
  953. data/third_party/boringssl-with-bazel/src/crypto/asn1/a_d2i_fp.c +93 -0
  954. data/third_party/boringssl-with-bazel/src/crypto/asn1/a_dup.c +87 -0
  955. data/third_party/boringssl-with-bazel/src/crypto/asn1/a_enum.c +195 -0
  956. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/asn1/a_gentm.c +0 -0
  957. data/third_party/boringssl-with-bazel/src/crypto/asn1/a_i2d_fp.c +88 -0
  958. data/third_party/boringssl-with-bazel/src/crypto/asn1/a_int.c +420 -0
  959. data/third_party/boringssl-with-bazel/src/crypto/asn1/a_mbstr.c +305 -0
  960. data/third_party/boringssl-with-bazel/src/crypto/asn1/a_object.c +286 -0
  961. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/asn1/a_octet.c +0 -0
  962. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/asn1/a_print.c +0 -0
  963. data/third_party/boringssl-with-bazel/src/crypto/asn1/a_strnid.c +313 -0
  964. data/third_party/boringssl-with-bazel/src/crypto/asn1/a_time.c +212 -0
  965. data/third_party/boringssl-with-bazel/src/crypto/asn1/a_type.c +151 -0
  966. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/asn1/a_utctm.c +0 -0
  967. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/asn1/a_utf8.c +0 -0
  968. data/third_party/boringssl-with-bazel/src/crypto/asn1/asn1_lib.c +446 -0
  969. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/asn1/asn1_locl.h +0 -0
  970. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/asn1/asn1_par.c +0 -0
  971. data/third_party/boringssl-with-bazel/src/crypto/asn1/asn_pack.c +105 -0
  972. data/third_party/boringssl-with-bazel/src/crypto/asn1/f_enum.c +93 -0
  973. data/third_party/boringssl-with-bazel/src/crypto/asn1/f_int.c +97 -0
  974. data/third_party/boringssl-with-bazel/src/crypto/asn1/f_string.c +91 -0
  975. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/asn1/tasn_dec.c +0 -0
  976. data/third_party/boringssl-with-bazel/src/crypto/asn1/tasn_enc.c +664 -0
  977. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/asn1/tasn_fre.c +0 -0
  978. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/asn1/tasn_new.c +0 -0
  979. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/asn1/tasn_typ.c +0 -0
  980. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/asn1/tasn_utl.c +0 -0
  981. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/asn1/time_support.c +0 -0
  982. data/third_party/boringssl-with-bazel/src/crypto/base64/base64.c +466 -0
  983. data/third_party/boringssl-with-bazel/src/crypto/bio/bio.c +700 -0
  984. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/bio/bio_mem.c +0 -0
  985. data/third_party/boringssl-with-bazel/src/crypto/bio/connect.c +545 -0
  986. data/third_party/boringssl-with-bazel/src/crypto/bio/fd.c +279 -0
  987. data/third_party/boringssl-with-bazel/src/crypto/bio/file.c +317 -0
  988. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/bio/hexdump.c +0 -0
  989. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/bio/internal.h +0 -0
  990. data/third_party/boringssl-with-bazel/src/crypto/bio/pair.c +488 -0
  991. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/bio/printf.c +0 -0
  992. data/third_party/boringssl-with-bazel/src/crypto/bio/socket.c +206 -0
  993. data/third_party/boringssl-with-bazel/src/crypto/bio/socket_helper.c +118 -0
  994. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/bn_extra/bn_asn1.c +0 -0
  995. data/third_party/boringssl-with-bazel/src/crypto/bn_extra/convert.c +470 -0
  996. data/third_party/boringssl-with-bazel/src/crypto/buf/buf.c +172 -0
  997. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/bytestring/asn1_compat.c +0 -0
  998. data/third_party/boringssl-with-bazel/src/crypto/bytestring/ber.c +265 -0
  999. data/third_party/boringssl-with-bazel/src/crypto/bytestring/cbb.c +719 -0
  1000. data/third_party/boringssl-with-bazel/src/crypto/bytestring/cbs.c +688 -0
  1001. data/third_party/boringssl-with-bazel/src/crypto/bytestring/internal.h +96 -0
  1002. data/third_party/boringssl-with-bazel/src/crypto/bytestring/unicode.c +155 -0
  1003. data/third_party/boringssl-with-bazel/src/crypto/chacha/chacha.c +184 -0
  1004. data/third_party/boringssl-with-bazel/src/crypto/chacha/internal.h +45 -0
  1005. data/third_party/boringssl-with-bazel/src/crypto/cipher_extra/cipher_extra.c +143 -0
  1006. data/third_party/boringssl-with-bazel/src/crypto/cipher_extra/derive_key.c +152 -0
  1007. data/third_party/boringssl-with-bazel/src/crypto/cipher_extra/e_aesccm.c +447 -0
  1008. data/third_party/boringssl-with-bazel/src/crypto/cipher_extra/e_aesctrhmac.c +283 -0
  1009. data/third_party/boringssl-with-bazel/src/crypto/cipher_extra/e_aesgcmsiv.c +891 -0
  1010. data/third_party/boringssl-with-bazel/src/crypto/cipher_extra/e_chacha20poly1305.c +418 -0
  1011. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/cipher_extra/e_null.c +0 -0
  1012. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/cipher_extra/e_rc2.c +0 -0
  1013. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/cipher_extra/e_rc4.c +0 -0
  1014. data/third_party/boringssl-with-bazel/src/crypto/cipher_extra/e_tls.c +688 -0
  1015. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/cipher_extra/internal.h +0 -0
  1016. data/third_party/boringssl-with-bazel/src/crypto/cipher_extra/tls_cbc.c +492 -0
  1017. data/third_party/boringssl-with-bazel/src/crypto/cmac/cmac.c +278 -0
  1018. data/third_party/boringssl-with-bazel/src/crypto/conf/conf.c +810 -0
  1019. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/conf/conf_def.h +0 -0
  1020. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/conf/internal.h +0 -0
  1021. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/cpu-aarch64-fuchsia.c +0 -0
  1022. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/cpu-aarch64-linux.c +0 -0
  1023. data/third_party/boringssl-with-bazel/src/crypto/cpu-arm-linux.c +220 -0
  1024. data/third_party/boringssl-with-bazel/src/crypto/cpu-arm-linux.h +201 -0
  1025. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/cpu-arm.c +0 -0
  1026. data/third_party/boringssl-with-bazel/src/crypto/cpu-intel.c +291 -0
  1027. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/cpu-ppc64le.c +0 -0
  1028. data/third_party/boringssl-with-bazel/src/crypto/crypto.c +226 -0
  1029. data/third_party/boringssl-with-bazel/src/crypto/curve25519/curve25519.c +2159 -0
  1030. data/third_party/boringssl-with-bazel/src/crypto/curve25519/curve25519_tables.h +7872 -0
  1031. data/third_party/boringssl-with-bazel/src/crypto/curve25519/internal.h +146 -0
  1032. data/third_party/boringssl-with-bazel/src/crypto/curve25519/spake25519.c +539 -0
  1033. data/third_party/boringssl-with-bazel/src/crypto/dh/check.c +217 -0
  1034. data/third_party/boringssl-with-bazel/src/crypto/dh/dh.c +533 -0
  1035. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/dh/dh_asn1.c +0 -0
  1036. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/dh/params.c +0 -0
  1037. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/digest_extra/digest_extra.c +0 -0
  1038. data/third_party/boringssl-with-bazel/src/crypto/dsa/dsa.c +980 -0
  1039. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/dsa/dsa_asn1.c +0 -0
  1040. data/third_party/boringssl-with-bazel/src/crypto/ec_extra/ec_asn1.c +574 -0
  1041. data/third_party/boringssl-with-bazel/src/crypto/ec_extra/ec_derive.c +95 -0
  1042. data/third_party/boringssl-with-bazel/src/crypto/ec_extra/hash_to_curve.c +385 -0
  1043. data/third_party/boringssl-with-bazel/src/crypto/ec_extra/internal.h +56 -0
  1044. data/third_party/boringssl-with-bazel/src/crypto/ecdh_extra/ecdh_extra.c +124 -0
  1045. data/third_party/boringssl-with-bazel/src/crypto/ecdsa_extra/ecdsa_asn1.c +267 -0
  1046. data/third_party/boringssl-with-bazel/src/crypto/engine/engine.c +99 -0
  1047. data/third_party/boringssl-with-bazel/src/crypto/err/err.c +850 -0
  1048. data/third_party/boringssl-with-bazel/src/crypto/err/internal.h +58 -0
  1049. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/evp/digestsign.c +0 -0
  1050. data/third_party/boringssl-with-bazel/src/crypto/evp/evp.c +443 -0
  1051. data/third_party/boringssl-with-bazel/src/crypto/evp/evp_asn1.c +547 -0
  1052. data/third_party/boringssl-with-bazel/src/crypto/evp/evp_ctx.c +484 -0
  1053. data/third_party/boringssl-with-bazel/src/crypto/evp/internal.h +269 -0
  1054. data/third_party/boringssl-with-bazel/src/crypto/evp/p_dsa_asn1.c +273 -0
  1055. data/third_party/boringssl-with-bazel/src/crypto/evp/p_ec.c +286 -0
  1056. data/third_party/boringssl-with-bazel/src/crypto/evp/p_ec_asn1.c +255 -0
  1057. data/third_party/boringssl-with-bazel/src/crypto/evp/p_ed25519.c +104 -0
  1058. data/third_party/boringssl-with-bazel/src/crypto/evp/p_ed25519_asn1.c +221 -0
  1059. data/third_party/boringssl-with-bazel/src/crypto/evp/p_rsa.c +648 -0
  1060. data/third_party/boringssl-with-bazel/src/crypto/evp/p_rsa_asn1.c +194 -0
  1061. data/third_party/boringssl-with-bazel/src/crypto/evp/p_x25519.c +110 -0
  1062. data/third_party/boringssl-with-bazel/src/crypto/evp/p_x25519_asn1.c +248 -0
  1063. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/evp/pbkdf.c +0 -0
  1064. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/evp/print.c +0 -0
  1065. data/third_party/boringssl-with-bazel/src/crypto/evp/scrypt.c +213 -0
  1066. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/evp/sign.c +0 -0
  1067. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/ex_data.c +0 -0
  1068. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/aes/aes.c +108 -0
  1069. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/aes/aes_nohw.c +1282 -0
  1070. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/aes/internal.h +238 -0
  1071. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/aes/key_wrap.c +236 -0
  1072. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/aes/mode_wrappers.c +122 -0
  1073. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bcm.c +263 -0
  1074. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/bn/add.c +0 -0
  1075. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/bn/asm/x86_64-gcc.c +0 -0
  1076. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bn/bn.c +445 -0
  1077. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/bn/bytes.c +0 -0
  1078. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bn/cmp.c +200 -0
  1079. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bn/ctx.c +236 -0
  1080. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bn/div.c +886 -0
  1081. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bn/div_extra.c +87 -0
  1082. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bn/exponentiation.c +1288 -0
  1083. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bn/gcd.c +378 -0
  1084. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bn/gcd_extra.c +325 -0
  1085. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/bn/generic.c +0 -0
  1086. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bn/internal.h +704 -0
  1087. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/bn/jacobi.c +0 -0
  1088. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bn/montgomery.c +502 -0
  1089. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bn/montgomery_inv.c +186 -0
  1090. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bn/mul.c +749 -0
  1091. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bn/prime.c +1068 -0
  1092. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bn/random.c +341 -0
  1093. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bn/rsaz_exp.c +226 -0
  1094. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bn/rsaz_exp.h +104 -0
  1095. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bn/shift.c +364 -0
  1096. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/bn/sqrt.c +0 -0
  1097. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/cipher/aead.c +0 -0
  1098. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/cipher/cipher.c +620 -0
  1099. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/cipher/e_aes.c +1302 -0
  1100. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/cipher/e_des.c +237 -0
  1101. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/cipher/internal.h +128 -0
  1102. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/delocate.h +89 -0
  1103. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/des/des.c +0 -0
  1104. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/des/internal.h +0 -0
  1105. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/digest/digest.c +271 -0
  1106. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/digest/digests.c +296 -0
  1107. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/digest/internal.h +0 -0
  1108. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/digest/md32_common.h +268 -0
  1109. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/ec.c +1252 -0
  1110. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/ec_key.c +465 -0
  1111. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/ec_montgomery.c +524 -0
  1112. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/felem.c +100 -0
  1113. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/internal.h +776 -0
  1114. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/oct.c +328 -0
  1115. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/p224-64.c +1180 -0
  1116. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/p256-x86_64-table.h +9497 -0
  1117. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/p256-x86_64.c +633 -0
  1118. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/p256-x86_64.h +153 -0
  1119. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/p256.c +740 -0
  1120. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/p256_table.h +297 -0
  1121. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/scalar.c +175 -0
  1122. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/simple.c +357 -0
  1123. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/simple_mul.c +270 -0
  1124. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/util.c +255 -0
  1125. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/wnaf.c +270 -0
  1126. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ecdh/ecdh.c +122 -0
  1127. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ecdsa/ecdsa.c +328 -0
  1128. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/fips_shared_support.c +32 -0
  1129. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/hmac/hmac.c +0 -0
  1130. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/is_fips.c +29 -0
  1131. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/md4/md4.c +256 -0
  1132. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/md5/internal.h +37 -0
  1133. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/md5/md5.c +301 -0
  1134. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/modes/cbc.c +167 -0
  1135. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/modes/cfb.c +202 -0
  1136. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/modes/ctr.c +200 -0
  1137. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/modes/gcm.c +729 -0
  1138. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/modes/gcm_nohw.c +304 -0
  1139. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/modes/internal.h +441 -0
  1140. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/modes/ofb.c +96 -0
  1141. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/modes/polyval.c +0 -0
  1142. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/rand/ctrdrbg.c +202 -0
  1143. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/rand/fork_detect.c +137 -0
  1144. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/rand/fork_detect.h +49 -0
  1145. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/rand/getrandom_fillin.h +64 -0
  1146. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/rand/internal.h +163 -0
  1147. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/rand/rand.c +378 -0
  1148. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/rand/urandom.c +391 -0
  1149. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/rsa/blinding.c +243 -0
  1150. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/rsa/internal.h +127 -0
  1151. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/rsa/padding.c +695 -0
  1152. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/rsa/rsa.c +898 -0
  1153. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/rsa/rsa_impl.c +1358 -0
  1154. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/self_check/self_check.c +716 -0
  1155. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/sha/internal.h +53 -0
  1156. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/sha/sha1-altivec.c +0 -0
  1157. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/sha/sha1.c +371 -0
  1158. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/sha/sha256.c +343 -0
  1159. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/sha/sha512.c +544 -0
  1160. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/tls/internal.h +0 -0
  1161. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/tls/kdf.c +0 -0
  1162. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/hkdf/hkdf.c +0 -0
  1163. data/third_party/boringssl-with-bazel/src/crypto/hpke/hpke.c +456 -0
  1164. data/third_party/boringssl-with-bazel/src/crypto/hpke/internal.h +192 -0
  1165. data/third_party/boringssl-with-bazel/src/crypto/hrss/hrss.c +2100 -0
  1166. data/third_party/boringssl-with-bazel/src/crypto/hrss/internal.h +61 -0
  1167. data/third_party/boringssl-with-bazel/src/crypto/internal.h +834 -0
  1168. data/third_party/boringssl-with-bazel/src/crypto/lhash/lhash.c +348 -0
  1169. data/third_party/boringssl-with-bazel/src/crypto/mem.c +373 -0
  1170. data/third_party/boringssl-with-bazel/src/crypto/obj/obj.c +549 -0
  1171. data/third_party/boringssl-with-bazel/src/crypto/obj/obj_dat.h +11585 -0
  1172. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/obj/obj_xref.c +0 -0
  1173. data/third_party/boringssl-with-bazel/src/crypto/pem/pem_all.c +261 -0
  1174. data/third_party/boringssl-with-bazel/src/crypto/pem/pem_info.c +360 -0
  1175. data/third_party/boringssl-with-bazel/src/crypto/pem/pem_lib.c +777 -0
  1176. data/third_party/boringssl-with-bazel/src/crypto/pem/pem_oth.c +87 -0
  1177. data/third_party/boringssl-with-bazel/src/crypto/pem/pem_pk8.c +257 -0
  1178. data/third_party/boringssl-with-bazel/src/crypto/pem/pem_pkey.c +218 -0
  1179. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/pem/pem_x509.c +0 -0
  1180. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/pem/pem_xaux.c +0 -0
  1181. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/pkcs7/internal.h +0 -0
  1182. data/third_party/boringssl-with-bazel/src/crypto/pkcs7/pkcs7.c +159 -0
  1183. data/third_party/boringssl-with-bazel/src/crypto/pkcs7/pkcs7_x509.c +385 -0
  1184. data/third_party/boringssl-with-bazel/src/crypto/pkcs8/internal.h +138 -0
  1185. data/third_party/boringssl-with-bazel/src/crypto/pkcs8/p5_pbev2.c +316 -0
  1186. data/third_party/boringssl-with-bazel/src/crypto/pkcs8/pkcs8.c +530 -0
  1187. data/third_party/boringssl-with-bazel/src/crypto/pkcs8/pkcs8_x509.c +1336 -0
  1188. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/poly1305/internal.h +0 -0
  1189. data/third_party/boringssl-with-bazel/src/crypto/poly1305/poly1305.c +318 -0
  1190. data/third_party/boringssl-with-bazel/src/crypto/poly1305/poly1305_arm.c +305 -0
  1191. data/third_party/boringssl-with-bazel/src/crypto/poly1305/poly1305_vec.c +856 -0
  1192. data/third_party/boringssl-with-bazel/src/crypto/pool/internal.h +45 -0
  1193. data/third_party/boringssl-with-bazel/src/crypto/pool/pool.c +220 -0
  1194. data/third_party/boringssl-with-bazel/src/crypto/rand_extra/deterministic.c +52 -0
  1195. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/rand_extra/forkunsafe.c +0 -0
  1196. data/third_party/boringssl-with-bazel/src/crypto/rand_extra/fuchsia.c +30 -0
  1197. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/rand_extra/rand_extra.c +0 -0
  1198. data/third_party/boringssl-with-bazel/src/crypto/rand_extra/windows.c +69 -0
  1199. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/rc4/rc4.c +0 -0
  1200. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/refcount_c11.c +0 -0
  1201. data/third_party/boringssl-with-bazel/src/crypto/refcount_lock.c +53 -0
  1202. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/rsa_extra/rsa_asn1.c +0 -0
  1203. data/third_party/boringssl-with-bazel/src/crypto/rsa_extra/rsa_print.c +22 -0
  1204. data/third_party/boringssl-with-bazel/src/crypto/siphash/siphash.c +82 -0
  1205. data/third_party/boringssl-with-bazel/src/crypto/stack/stack.c +431 -0
  1206. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/thread.c +0 -0
  1207. data/third_party/boringssl-with-bazel/src/crypto/thread_none.c +59 -0
  1208. data/third_party/boringssl-with-bazel/src/crypto/thread_pthread.c +210 -0
  1209. data/third_party/boringssl-with-bazel/src/crypto/thread_win.c +260 -0
  1210. data/third_party/boringssl-with-bazel/src/crypto/trust_token/internal.h +249 -0
  1211. data/third_party/boringssl-with-bazel/src/crypto/trust_token/pmbtoken.c +1227 -0
  1212. data/third_party/boringssl-with-bazel/src/crypto/trust_token/trust_token.c +682 -0
  1213. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509/a_digest.c +0 -0
  1214. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509/a_sign.c +0 -0
  1215. data/third_party/boringssl-with-bazel/src/crypto/x509/a_strex.c +653 -0
  1216. data/third_party/boringssl-with-bazel/src/crypto/x509/a_verify.c +114 -0
  1217. data/third_party/boringssl-with-bazel/src/crypto/x509/algorithm.c +161 -0
  1218. data/third_party/boringssl-with-bazel/src/crypto/x509/asn1_gen.c +842 -0
  1219. data/third_party/boringssl-with-bazel/src/crypto/x509/by_dir.c +458 -0
  1220. data/third_party/boringssl-with-bazel/src/crypto/x509/by_file.c +275 -0
  1221. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509/charmap.h +0 -0
  1222. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509/i2d_pr.c +0 -0
  1223. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509/internal.h +0 -0
  1224. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509/rsa_pss.c +0 -0
  1225. data/third_party/boringssl-with-bazel/src/crypto/x509/t_crl.c +125 -0
  1226. data/third_party/boringssl-with-bazel/src/crypto/x509/t_req.c +244 -0
  1227. data/third_party/boringssl-with-bazel/src/crypto/x509/t_x509.c +544 -0
  1228. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509/t_x509a.c +0 -0
  1229. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509/vpm_int.h +0 -0
  1230. data/third_party/boringssl-with-bazel/src/crypto/x509/x509.c +90 -0
  1231. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509/x509_att.c +0 -0
  1232. data/third_party/boringssl-with-bazel/src/crypto/x509/x509_cmp.c +483 -0
  1233. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509/x509_d2.c +0 -0
  1234. data/third_party/boringssl-with-bazel/src/crypto/x509/x509_def.c +103 -0
  1235. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509/x509_ext.c +0 -0
  1236. data/third_party/boringssl-with-bazel/src/crypto/x509/x509_lu.c +834 -0
  1237. data/third_party/boringssl-with-bazel/src/crypto/x509/x509_obj.c +198 -0
  1238. data/third_party/boringssl-with-bazel/src/crypto/x509/x509_r2x.c +116 -0
  1239. data/third_party/boringssl-with-bazel/src/crypto/x509/x509_req.c +351 -0
  1240. data/third_party/boringssl-with-bazel/src/crypto/x509/x509_set.c +226 -0
  1241. data/third_party/boringssl-with-bazel/src/crypto/x509/x509_trs.c +329 -0
  1242. data/third_party/boringssl-with-bazel/src/crypto/x509/x509_txt.c +204 -0
  1243. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509/x509_v3.c +0 -0
  1244. data/third_party/boringssl-with-bazel/src/crypto/x509/x509_vfy.c +2506 -0
  1245. data/third_party/boringssl-with-bazel/src/crypto/x509/x509_vpm.c +671 -0
  1246. data/third_party/boringssl-with-bazel/src/crypto/x509/x509cset.c +235 -0
  1247. data/third_party/boringssl-with-bazel/src/crypto/x509/x509name.c +389 -0
  1248. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509/x509rset.c +0 -0
  1249. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509/x509spki.c +0 -0
  1250. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509/x_algor.c +0 -0
  1251. data/third_party/boringssl-with-bazel/src/crypto/x509/x_all.c +399 -0
  1252. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509/x_attrib.c +0 -0
  1253. data/third_party/boringssl-with-bazel/src/crypto/x509/x_crl.c +563 -0
  1254. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509/x_exten.c +0 -0
  1255. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509/x_info.c +0 -0
  1256. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509/x_name.c +0 -0
  1257. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509/x_pkey.c +0 -0
  1258. data/third_party/boringssl-with-bazel/src/crypto/x509/x_pubkey.c +214 -0
  1259. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509/x_req.c +0 -0
  1260. data/third_party/boringssl-with-bazel/src/crypto/x509/x_sig.c +89 -0
  1261. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509/x_spki.c +0 -0
  1262. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509/x_val.c +0 -0
  1263. data/third_party/boringssl-with-bazel/src/crypto/x509/x_x509.c +356 -0
  1264. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509/x_x509a.c +0 -0
  1265. data/third_party/boringssl-with-bazel/src/crypto/x509v3/ext_dat.h +141 -0
  1266. data/third_party/boringssl-with-bazel/src/crypto/x509v3/internal.h +61 -0
  1267. data/third_party/boringssl-with-bazel/src/crypto/x509v3/pcy_cache.c +286 -0
  1268. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509v3/pcy_data.c +0 -0
  1269. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509v3/pcy_int.h +0 -0
  1270. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509v3/pcy_lib.c +0 -0
  1271. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509v3/pcy_map.c +0 -0
  1272. data/third_party/boringssl-with-bazel/src/crypto/x509v3/pcy_node.c +189 -0
  1273. data/third_party/boringssl-with-bazel/src/crypto/x509v3/pcy_tree.c +842 -0
  1274. data/third_party/boringssl-with-bazel/src/crypto/x509v3/v3_akey.c +207 -0
  1275. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509v3/v3_akeya.c +0 -0
  1276. data/third_party/boringssl-with-bazel/src/crypto/x509v3/v3_alt.c +629 -0
  1277. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509v3/v3_bcons.c +0 -0
  1278. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509v3/v3_bitst.c +0 -0
  1279. data/third_party/boringssl-with-bazel/src/crypto/x509v3/v3_conf.c +463 -0
  1280. data/third_party/boringssl-with-bazel/src/crypto/x509v3/v3_cpols.c +503 -0
  1281. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509v3/v3_crld.c +0 -0
  1282. data/third_party/boringssl-with-bazel/src/crypto/x509v3/v3_enum.c +100 -0
  1283. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509v3/v3_extku.c +0 -0
  1284. data/third_party/boringssl-with-bazel/src/crypto/x509v3/v3_genn.c +246 -0
  1285. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509v3/v3_ia5.c +0 -0
  1286. data/third_party/boringssl-with-bazel/src/crypto/x509v3/v3_info.c +218 -0
  1287. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509v3/v3_int.c +0 -0
  1288. data/third_party/boringssl-with-bazel/src/crypto/x509v3/v3_lib.c +371 -0
  1289. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509v3/v3_ncons.c +0 -0
  1290. data/third_party/boringssl-with-bazel/src/crypto/x509v3/v3_ocsp.c +68 -0
  1291. data/third_party/boringssl-with-bazel/src/crypto/x509v3/v3_pci.c +288 -0
  1292. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509v3/v3_pcia.c +0 -0
  1293. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509v3/v3_pcons.c +0 -0
  1294. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509v3/v3_pku.c +0 -0
  1295. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509v3/v3_pmaps.c +0 -0
  1296. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509v3/v3_prn.c +0 -0
  1297. data/third_party/boringssl-with-bazel/src/crypto/x509v3/v3_purp.c +882 -0
  1298. data/third_party/boringssl-with-bazel/src/crypto/x509v3/v3_skey.c +155 -0
  1299. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509v3/v3_sxnet.c +0 -0
  1300. data/third_party/boringssl-with-bazel/src/crypto/x509v3/v3_utl.c +1395 -0
  1301. data/third_party/boringssl-with-bazel/src/include/openssl/aead.h +459 -0
  1302. data/third_party/boringssl-with-bazel/src/include/openssl/aes.h +207 -0
  1303. data/third_party/boringssl-with-bazel/src/include/openssl/arm_arch.h +173 -0
  1304. data/third_party/boringssl-with-bazel/src/include/openssl/asn1.h +911 -0
  1305. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/asn1_mac.h +0 -0
  1306. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/asn1t.h +0 -0
  1307. data/third_party/boringssl-with-bazel/src/include/openssl/base.h +575 -0
  1308. data/third_party/boringssl-with-bazel/src/include/openssl/base64.h +190 -0
  1309. data/third_party/boringssl-with-bazel/src/include/openssl/bio.h +933 -0
  1310. data/third_party/boringssl-with-bazel/src/include/openssl/blowfish.h +93 -0
  1311. data/third_party/boringssl-with-bazel/src/include/openssl/bn.h +1057 -0
  1312. data/third_party/boringssl-with-bazel/src/include/openssl/buf.h +137 -0
  1313. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/buffer.h +0 -0
  1314. data/third_party/boringssl-with-bazel/src/include/openssl/bytestring.h +561 -0
  1315. data/third_party/boringssl-with-bazel/src/include/openssl/cast.h +96 -0
  1316. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/chacha.h +0 -0
  1317. data/third_party/boringssl-with-bazel/src/include/openssl/cipher.h +638 -0
  1318. data/third_party/boringssl-with-bazel/src/include/openssl/cmac.h +91 -0
  1319. data/third_party/boringssl-with-bazel/src/include/openssl/conf.h +180 -0
  1320. data/third_party/boringssl-with-bazel/src/include/openssl/cpu.h +212 -0
  1321. data/third_party/boringssl-with-bazel/src/include/openssl/crypto.h +149 -0
  1322. data/third_party/boringssl-with-bazel/src/include/openssl/curve25519.h +201 -0
  1323. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/des.h +0 -0
  1324. data/third_party/boringssl-with-bazel/src/include/openssl/dh.h +319 -0
  1325. data/third_party/boringssl-with-bazel/src/include/openssl/digest.h +331 -0
  1326. data/third_party/boringssl-with-bazel/src/include/openssl/dsa.h +457 -0
  1327. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/dtls1.h +0 -0
  1328. data/third_party/boringssl-with-bazel/src/include/openssl/e_os2.h +18 -0
  1329. data/third_party/boringssl-with-bazel/src/include/openssl/ec.h +424 -0
  1330. data/third_party/boringssl-with-bazel/src/include/openssl/ec_key.h +372 -0
  1331. data/third_party/boringssl-with-bazel/src/include/openssl/ecdh.h +118 -0
  1332. data/third_party/boringssl-with-bazel/src/include/openssl/ecdsa.h +205 -0
  1333. data/third_party/boringssl-with-bazel/src/include/openssl/engine.h +109 -0
  1334. data/third_party/boringssl-with-bazel/src/include/openssl/err.h +465 -0
  1335. data/third_party/boringssl-with-bazel/src/include/openssl/evp.h +1119 -0
  1336. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/ex_data.h +0 -0
  1337. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/hkdf.h +0 -0
  1338. data/third_party/boringssl-with-bazel/src/include/openssl/hmac.h +186 -0
  1339. data/third_party/boringssl-with-bazel/src/include/openssl/hrss.h +100 -0
  1340. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/is_boringssl.h +0 -0
  1341. data/third_party/boringssl-with-bazel/src/include/openssl/lhash.h +282 -0
  1342. data/third_party/boringssl-with-bazel/src/include/openssl/md4.h +108 -0
  1343. data/third_party/boringssl-with-bazel/src/include/openssl/md5.h +109 -0
  1344. data/third_party/boringssl-with-bazel/src/include/openssl/mem.h +175 -0
  1345. data/third_party/boringssl-with-bazel/src/include/openssl/nid.h +4259 -0
  1346. data/third_party/boringssl-with-bazel/src/include/openssl/obj.h +236 -0
  1347. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/obj_mac.h +0 -0
  1348. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/objects.h +0 -0
  1349. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/opensslconf.h +0 -0
  1350. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/opensslv.h +0 -0
  1351. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/ossl_typ.h +0 -0
  1352. data/third_party/boringssl-with-bazel/src/include/openssl/pem.h +435 -0
  1353. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/pkcs12.h +0 -0
  1354. data/third_party/boringssl-with-bazel/src/include/openssl/pkcs7.h +215 -0
  1355. data/third_party/boringssl-with-bazel/src/include/openssl/pkcs8.h +269 -0
  1356. data/third_party/boringssl-with-bazel/src/include/openssl/poly1305.h +49 -0
  1357. data/third_party/boringssl-with-bazel/src/include/openssl/pool.h +102 -0
  1358. data/third_party/boringssl-with-bazel/src/include/openssl/rand.h +111 -0
  1359. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/rc4.h +0 -0
  1360. data/third_party/boringssl-with-bazel/src/include/openssl/ripemd.h +108 -0
  1361. data/third_party/boringssl-with-bazel/src/include/openssl/rsa.h +818 -0
  1362. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/safestack.h +0 -0
  1363. data/third_party/boringssl-with-bazel/src/include/openssl/sha.h +294 -0
  1364. data/third_party/boringssl-with-bazel/src/include/openssl/siphash.h +37 -0
  1365. data/third_party/boringssl-with-bazel/src/include/openssl/span.h +199 -0
  1366. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/srtp.h +0 -0
  1367. data/third_party/boringssl-with-bazel/src/include/openssl/ssl.h +5247 -0
  1368. data/third_party/boringssl-with-bazel/src/include/openssl/ssl3.h +333 -0
  1369. data/third_party/boringssl-with-bazel/src/include/openssl/stack.h +542 -0
  1370. data/third_party/boringssl-with-bazel/src/include/openssl/thread.h +191 -0
  1371. data/third_party/boringssl-with-bazel/src/include/openssl/tls1.h +631 -0
  1372. data/third_party/boringssl-with-bazel/src/include/openssl/trust_token.h +282 -0
  1373. data/third_party/boringssl-with-bazel/src/include/openssl/type_check.h +90 -0
  1374. data/third_party/boringssl-with-bazel/src/include/openssl/x509.h +1292 -0
  1375. data/third_party/boringssl-with-bazel/src/include/openssl/x509_vfy.h +681 -0
  1376. data/third_party/boringssl-with-bazel/src/include/openssl/x509v3.h +831 -0
  1377. data/third_party/{boringssl → boringssl-with-bazel/src}/ssl/bio_ssl.cc +0 -0
  1378. data/third_party/boringssl-with-bazel/src/ssl/d1_both.cc +837 -0
  1379. data/third_party/boringssl-with-bazel/src/ssl/d1_lib.cc +268 -0
  1380. data/third_party/boringssl-with-bazel/src/ssl/d1_pkt.cc +273 -0
  1381. data/third_party/boringssl-with-bazel/src/ssl/d1_srtp.cc +232 -0
  1382. data/third_party/boringssl-with-bazel/src/ssl/dtls_method.cc +200 -0
  1383. data/third_party/boringssl-with-bazel/src/ssl/dtls_record.cc +353 -0
  1384. data/third_party/boringssl-with-bazel/src/ssl/handoff.cc +675 -0
  1385. data/third_party/boringssl-with-bazel/src/ssl/handshake.cc +710 -0
  1386. data/third_party/boringssl-with-bazel/src/ssl/handshake_client.cc +1890 -0
  1387. data/third_party/boringssl-with-bazel/src/ssl/handshake_server.cc +1814 -0
  1388. data/third_party/boringssl-with-bazel/src/ssl/internal.h +3579 -0
  1389. data/third_party/boringssl-with-bazel/src/ssl/s3_both.cc +724 -0
  1390. data/third_party/boringssl-with-bazel/src/ssl/s3_lib.cc +221 -0
  1391. data/third_party/boringssl-with-bazel/src/ssl/s3_pkt.cc +458 -0
  1392. data/third_party/boringssl-with-bazel/src/ssl/ssl_aead_ctx.cc +432 -0
  1393. data/third_party/boringssl-with-bazel/src/ssl/ssl_asn1.cc +856 -0
  1394. data/third_party/boringssl-with-bazel/src/ssl/ssl_buffer.cc +306 -0
  1395. data/third_party/boringssl-with-bazel/src/ssl/ssl_cert.cc +1016 -0
  1396. data/third_party/boringssl-with-bazel/src/ssl/ssl_cipher.cc +1718 -0
  1397. data/third_party/boringssl-with-bazel/src/ssl/ssl_file.cc +585 -0
  1398. data/third_party/boringssl-with-bazel/src/ssl/ssl_key_share.cc +397 -0
  1399. data/third_party/boringssl-with-bazel/src/ssl/ssl_lib.cc +3053 -0
  1400. data/third_party/boringssl-with-bazel/src/ssl/ssl_privkey.cc +835 -0
  1401. data/third_party/boringssl-with-bazel/src/ssl/ssl_session.cc +1313 -0
  1402. data/third_party/boringssl-with-bazel/src/ssl/ssl_stat.cc +230 -0
  1403. data/third_party/boringssl-with-bazel/src/ssl/ssl_transcript.cc +277 -0
  1404. data/third_party/boringssl-with-bazel/src/ssl/ssl_versions.cc +394 -0
  1405. data/third_party/boringssl-with-bazel/src/ssl/ssl_x509.cc +1358 -0
  1406. data/third_party/boringssl-with-bazel/src/ssl/t1_enc.cc +386 -0
  1407. data/third_party/boringssl-with-bazel/src/ssl/t1_lib.cc +3895 -0
  1408. data/third_party/boringssl-with-bazel/src/ssl/tls13_both.cc +689 -0
  1409. data/third_party/boringssl-with-bazel/src/ssl/tls13_client.cc +1027 -0
  1410. data/third_party/boringssl-with-bazel/src/ssl/tls13_enc.cc +513 -0
  1411. data/third_party/boringssl-with-bazel/src/ssl/tls13_server.cc +1104 -0
  1412. data/third_party/boringssl-with-bazel/src/ssl/tls_method.cc +317 -0
  1413. data/third_party/boringssl-with-bazel/src/ssl/tls_record.cc +705 -0
  1414. data/third_party/boringssl-with-bazel/src/third_party/fiat/curve25519_32.h +981 -0
  1415. data/third_party/boringssl-with-bazel/src/third_party/fiat/curve25519_64.h +619 -0
  1416. data/third_party/boringssl-with-bazel/src/third_party/fiat/p256_32.h +3147 -0
  1417. data/third_party/boringssl-with-bazel/src/third_party/fiat/p256_64.h +1226 -0
  1418. data/third_party/re2/re2/bitmap256.h +117 -0
  1419. data/third_party/re2/re2/bitstate.cc +385 -0
  1420. data/third_party/re2/re2/compile.cc +1279 -0
  1421. data/third_party/re2/re2/dfa.cc +2130 -0
  1422. data/third_party/re2/re2/filtered_re2.cc +121 -0
  1423. data/third_party/re2/re2/filtered_re2.h +109 -0
  1424. data/third_party/re2/re2/mimics_pcre.cc +197 -0
  1425. data/third_party/re2/re2/nfa.cc +713 -0
  1426. data/third_party/re2/re2/onepass.cc +623 -0
  1427. data/third_party/re2/re2/parse.cc +2464 -0
  1428. data/third_party/re2/re2/perl_groups.cc +119 -0
  1429. data/third_party/re2/re2/pod_array.h +55 -0
  1430. data/third_party/re2/re2/prefilter.cc +710 -0
  1431. data/third_party/re2/re2/prefilter.h +108 -0
  1432. data/third_party/re2/re2/prefilter_tree.cc +407 -0
  1433. data/third_party/re2/re2/prefilter_tree.h +139 -0
  1434. data/third_party/re2/re2/prog.cc +988 -0
  1435. data/third_party/re2/re2/prog.h +436 -0
  1436. data/third_party/re2/re2/re2.cc +1362 -0
  1437. data/third_party/re2/re2/re2.h +1002 -0
  1438. data/third_party/re2/re2/regexp.cc +980 -0
  1439. data/third_party/re2/re2/regexp.h +659 -0
  1440. data/third_party/re2/re2/set.cc +154 -0
  1441. data/third_party/re2/re2/set.h +80 -0
  1442. data/third_party/re2/re2/simplify.cc +657 -0
  1443. data/third_party/re2/re2/sparse_array.h +392 -0
  1444. data/third_party/re2/re2/sparse_set.h +264 -0
  1445. data/third_party/re2/re2/stringpiece.cc +65 -0
  1446. data/third_party/re2/re2/stringpiece.h +210 -0
  1447. data/third_party/re2/re2/tostring.cc +351 -0
  1448. data/third_party/re2/re2/unicode_casefold.cc +582 -0
  1449. data/third_party/re2/re2/unicode_casefold.h +78 -0
  1450. data/third_party/re2/re2/unicode_groups.cc +6269 -0
  1451. data/third_party/re2/re2/unicode_groups.h +67 -0
  1452. data/third_party/re2/re2/walker-inl.h +246 -0
  1453. data/third_party/re2/util/benchmark.h +156 -0
  1454. data/third_party/re2/util/flags.h +26 -0
  1455. data/third_party/re2/util/logging.h +109 -0
  1456. data/third_party/re2/util/malloc_counter.h +19 -0
  1457. data/third_party/re2/util/mix.h +41 -0
  1458. data/third_party/re2/util/mutex.h +148 -0
  1459. data/third_party/re2/util/pcre.cc +1025 -0
  1460. data/third_party/re2/util/pcre.h +681 -0
  1461. data/third_party/re2/util/rune.cc +260 -0
  1462. data/third_party/re2/util/strutil.cc +149 -0
  1463. data/third_party/re2/util/strutil.h +21 -0
  1464. data/third_party/re2/util/test.h +50 -0
  1465. data/third_party/re2/util/utf.h +44 -0
  1466. data/third_party/re2/util/util.h +42 -0
  1467. data/third_party/upb/upb/decode.c +621 -0
  1468. data/third_party/upb/upb/decode.h +21 -0
  1469. data/third_party/upb/upb/encode.c +420 -0
  1470. data/third_party/upb/upb/encode.h +21 -0
  1471. data/third_party/upb/upb/msg.c +177 -0
  1472. data/third_party/upb/upb/msg.h +473 -0
  1473. data/third_party/upb/upb/port.c +26 -0
  1474. data/third_party/upb/upb/port_def.inc +179 -0
  1475. data/third_party/upb/upb/port_undef.inc +28 -0
  1476. data/third_party/upb/upb/table.c +880 -0
  1477. data/third_party/upb/upb/table.int.h +466 -0
  1478. data/third_party/upb/upb/upb.c +287 -0
  1479. data/third_party/upb/upb/upb.h +308 -0
  1480. data/third_party/upb/upb/upb.hpp +88 -0
  1481. metadata +1054 -526
  1482. data/src/boringssl/err_data.c +0 -1362
  1483. data/src/core/ext/filters/client_channel/connector.cc +0 -41
  1484. data/src/core/ext/filters/client_channel/health/health.pb.c +0 -23
  1485. data/src/core/ext/filters/client_channel/health/health.pb.h +0 -73
  1486. data/src/core/ext/filters/client_channel/lb_policy/grpclb/proto/grpc/lb/v1/google/protobuf/duration.pb.c +0 -19
  1487. data/src/core/ext/filters/client_channel/lb_policy/grpclb/proto/grpc/lb/v1/google/protobuf/duration.pb.h +0 -54
  1488. data/src/core/ext/filters/client_channel/lb_policy/grpclb/proto/grpc/lb/v1/google/protobuf/timestamp.pb.c +0 -19
  1489. data/src/core/ext/filters/client_channel/lb_policy/grpclb/proto/grpc/lb/v1/google/protobuf/timestamp.pb.h +0 -54
  1490. data/src/core/ext/filters/client_channel/lb_policy/grpclb/proto/grpc/lb/v1/load_balancer.pb.c +0 -89
  1491. data/src/core/ext/filters/client_channel/lb_policy/grpclb/proto/grpc/lb/v1/load_balancer.pb.h +0 -164
  1492. data/src/core/ext/filters/client_channel/lb_policy/xds/xds.cc +0 -2249
  1493. data/src/core/ext/filters/client_channel/lb_policy/xds/xds_channel.h +0 -36
  1494. data/src/core/ext/filters/client_channel/lb_policy/xds/xds_channel_secure.cc +0 -61
  1495. data/src/core/ext/filters/client_channel/lb_policy/xds/xds_client_stats.cc +0 -85
  1496. data/src/core/ext/filters/client_channel/lb_policy/xds/xds_client_stats.h +0 -72
  1497. data/src/core/ext/filters/client_channel/lb_policy/xds/xds_load_balancer_api.cc +0 -307
  1498. data/src/core/ext/filters/client_channel/lb_policy/xds/xds_load_balancer_api.h +0 -89
  1499. data/src/core/ext/filters/client_channel/parse_address.cc +0 -234
  1500. data/src/core/ext/filters/client_channel/parse_address.h +0 -53
  1501. data/src/core/ext/filters/client_channel/proxy_mapper.cc +0 -48
  1502. data/src/core/lib/gpr/host_port.cc +0 -98
  1503. data/src/core/lib/gpr/host_port.h +0 -43
  1504. data/src/core/lib/gpr/mpscq.cc +0 -117
  1505. data/src/core/lib/gpr/mpscq.h +0 -88
  1506. data/src/core/lib/gprpp/abstract.h +0 -37
  1507. data/src/core/lib/gprpp/inlined_vector.h +0 -200
  1508. data/src/core/lib/gprpp/optional.h +0 -48
  1509. data/src/core/lib/gprpp/pair.h +0 -38
  1510. data/src/core/lib/json/json.cc +0 -94
  1511. data/src/core/lib/json/json_common.h +0 -34
  1512. data/src/core/lib/json/json_reader.h +0 -146
  1513. data/src/core/lib/json/json_string.cc +0 -367
  1514. data/src/core/lib/json/json_writer.h +0 -84
  1515. data/src/core/lib/security/credentials/tls/spiffe_credentials.cc +0 -129
  1516. data/src/core/lib/security/credentials/tls/spiffe_credentials.h +0 -62
  1517. data/src/core/lib/security/security_connector/tls/spiffe_security_connector.cc +0 -426
  1518. data/src/core/lib/security/security_connector/tls/spiffe_security_connector.h +0 -122
  1519. data/src/core/lib/security/transport/target_authority_table.cc +0 -75
  1520. data/src/core/lib/security/transport/target_authority_table.h +0 -40
  1521. data/src/core/lib/slice/slice_hash_table.h +0 -205
  1522. data/src/core/lib/slice/slice_weak_hash_table.h +0 -109
  1523. data/src/core/tsi/alts/handshaker/alts_handshaker_service_api.cc +0 -520
  1524. data/src/core/tsi/alts/handshaker/alts_handshaker_service_api.h +0 -323
  1525. data/src/core/tsi/alts/handshaker/alts_handshaker_service_api_util.cc +0 -145
  1526. data/src/core/tsi/alts/handshaker/alts_handshaker_service_api_util.h +0 -149
  1527. data/src/core/tsi/alts/handshaker/altscontext.pb.c +0 -47
  1528. data/src/core/tsi/alts/handshaker/altscontext.pb.h +0 -63
  1529. data/src/core/tsi/alts/handshaker/handshaker.pb.c +0 -122
  1530. data/src/core/tsi/alts/handshaker/handshaker.pb.h +0 -254
  1531. data/src/core/tsi/alts/handshaker/transport_security_common.pb.c +0 -49
  1532. data/src/core/tsi/alts/handshaker/transport_security_common.pb.h +0 -78
  1533. data/src/core/tsi/grpc_shadow_boringssl.h +0 -3006
  1534. data/third_party/boringssl/crypto/asn1/a_bitstr.c +0 -271
  1535. data/third_party/boringssl/crypto/asn1/a_bool.c +0 -110
  1536. data/third_party/boringssl/crypto/asn1/a_d2i_fp.c +0 -297
  1537. data/third_party/boringssl/crypto/asn1/a_dup.c +0 -111
  1538. data/third_party/boringssl/crypto/asn1/a_enum.c +0 -195
  1539. data/third_party/boringssl/crypto/asn1/a_i2d_fp.c +0 -150
  1540. data/third_party/boringssl/crypto/asn1/a_int.c +0 -479
  1541. data/third_party/boringssl/crypto/asn1/a_mbstr.c +0 -411
  1542. data/third_party/boringssl/crypto/asn1/a_object.c +0 -275
  1543. data/third_party/boringssl/crypto/asn1/a_strnid.c +0 -312
  1544. data/third_party/boringssl/crypto/asn1/a_time.c +0 -213
  1545. data/third_party/boringssl/crypto/asn1/a_type.c +0 -151
  1546. data/third_party/boringssl/crypto/asn1/asn1_lib.c +0 -442
  1547. data/third_party/boringssl/crypto/asn1/asn_pack.c +0 -105
  1548. data/third_party/boringssl/crypto/asn1/f_enum.c +0 -93
  1549. data/third_party/boringssl/crypto/asn1/f_int.c +0 -97
  1550. data/third_party/boringssl/crypto/asn1/f_string.c +0 -91
  1551. data/third_party/boringssl/crypto/asn1/tasn_enc.c +0 -662
  1552. data/third_party/boringssl/crypto/base64/base64.c +0 -466
  1553. data/third_party/boringssl/crypto/bio/bio.c +0 -636
  1554. data/third_party/boringssl/crypto/bio/connect.c +0 -542
  1555. data/third_party/boringssl/crypto/bio/fd.c +0 -276
  1556. data/third_party/boringssl/crypto/bio/file.c +0 -315
  1557. data/third_party/boringssl/crypto/bio/pair.c +0 -489
  1558. data/third_party/boringssl/crypto/bio/socket.c +0 -202
  1559. data/third_party/boringssl/crypto/bio/socket_helper.c +0 -114
  1560. data/third_party/boringssl/crypto/bn_extra/convert.c +0 -466
  1561. data/third_party/boringssl/crypto/buf/buf.c +0 -231
  1562. data/third_party/boringssl/crypto/bytestring/ber.c +0 -261
  1563. data/third_party/boringssl/crypto/bytestring/cbb.c +0 -668
  1564. data/third_party/boringssl/crypto/bytestring/cbs.c +0 -618
  1565. data/third_party/boringssl/crypto/bytestring/internal.h +0 -75
  1566. data/third_party/boringssl/crypto/chacha/chacha.c +0 -167
  1567. data/third_party/boringssl/crypto/cipher_extra/cipher_extra.c +0 -114
  1568. data/third_party/boringssl/crypto/cipher_extra/derive_key.c +0 -152
  1569. data/third_party/boringssl/crypto/cipher_extra/e_aesccm.c +0 -203
  1570. data/third_party/boringssl/crypto/cipher_extra/e_aesctrhmac.c +0 -281
  1571. data/third_party/boringssl/crypto/cipher_extra/e_aesgcmsiv.c +0 -867
  1572. data/third_party/boringssl/crypto/cipher_extra/e_chacha20poly1305.c +0 -326
  1573. data/third_party/boringssl/crypto/cipher_extra/e_ssl3.c +0 -460
  1574. data/third_party/boringssl/crypto/cipher_extra/e_tls.c +0 -680
  1575. data/third_party/boringssl/crypto/cipher_extra/tls_cbc.c +0 -482
  1576. data/third_party/boringssl/crypto/cmac/cmac.c +0 -241
  1577. data/third_party/boringssl/crypto/conf/conf.c +0 -803
  1578. data/third_party/boringssl/crypto/cpu-arm-linux.c +0 -363
  1579. data/third_party/boringssl/crypto/cpu-intel.c +0 -288
  1580. data/third_party/boringssl/crypto/crypto.c +0 -198
  1581. data/third_party/boringssl/crypto/curve25519/spake25519.c +0 -539
  1582. data/third_party/boringssl/crypto/dh/check.c +0 -217
  1583. data/third_party/boringssl/crypto/dh/dh.c +0 -519
  1584. data/third_party/boringssl/crypto/dsa/dsa.c +0 -946
  1585. data/third_party/boringssl/crypto/ec_extra/ec_asn1.c +0 -562
  1586. data/third_party/boringssl/crypto/ecdh/ecdh.c +0 -162
  1587. data/third_party/boringssl/crypto/ecdsa_extra/ecdsa_asn1.c +0 -275
  1588. data/third_party/boringssl/crypto/engine/engine.c +0 -98
  1589. data/third_party/boringssl/crypto/err/err.c +0 -847
  1590. data/third_party/boringssl/crypto/err/internal.h +0 -58
  1591. data/third_party/boringssl/crypto/evp/evp.c +0 -362
  1592. data/third_party/boringssl/crypto/evp/evp_asn1.c +0 -337
  1593. data/third_party/boringssl/crypto/evp/evp_ctx.c +0 -446
  1594. data/third_party/boringssl/crypto/evp/internal.h +0 -252
  1595. data/third_party/boringssl/crypto/evp/p_dsa_asn1.c +0 -268
  1596. data/third_party/boringssl/crypto/evp/p_ec.c +0 -239
  1597. data/third_party/boringssl/crypto/evp/p_ec_asn1.c +0 -256
  1598. data/third_party/boringssl/crypto/evp/p_ed25519.c +0 -71
  1599. data/third_party/boringssl/crypto/evp/p_ed25519_asn1.c +0 -190
  1600. data/third_party/boringssl/crypto/evp/p_rsa.c +0 -634
  1601. data/third_party/boringssl/crypto/evp/p_rsa_asn1.c +0 -189
  1602. data/third_party/boringssl/crypto/evp/scrypt.c +0 -209
  1603. data/third_party/boringssl/crypto/fipsmodule/aes/aes.c +0 -1100
  1604. data/third_party/boringssl/crypto/fipsmodule/aes/internal.h +0 -100
  1605. data/third_party/boringssl/crypto/fipsmodule/aes/key_wrap.c +0 -138
  1606. data/third_party/boringssl/crypto/fipsmodule/aes/mode_wrappers.c +0 -112
  1607. data/third_party/boringssl/crypto/fipsmodule/bcm.c +0 -148
  1608. data/third_party/boringssl/crypto/fipsmodule/bn/bn.c +0 -428
  1609. data/third_party/boringssl/crypto/fipsmodule/bn/cmp.c +0 -200
  1610. data/third_party/boringssl/crypto/fipsmodule/bn/ctx.c +0 -303
  1611. data/third_party/boringssl/crypto/fipsmodule/bn/div.c +0 -895
  1612. data/third_party/boringssl/crypto/fipsmodule/bn/exponentiation.c +0 -1356
  1613. data/third_party/boringssl/crypto/fipsmodule/bn/gcd.c +0 -683
  1614. data/third_party/boringssl/crypto/fipsmodule/bn/internal.h +0 -573
  1615. data/third_party/boringssl/crypto/fipsmodule/bn/montgomery.c +0 -526
  1616. data/third_party/boringssl/crypto/fipsmodule/bn/montgomery_inv.c +0 -185
  1617. data/third_party/boringssl/crypto/fipsmodule/bn/mul.c +0 -876
  1618. data/third_party/boringssl/crypto/fipsmodule/bn/prime.c +0 -1154
  1619. data/third_party/boringssl/crypto/fipsmodule/bn/random.c +0 -351
  1620. data/third_party/boringssl/crypto/fipsmodule/bn/rsaz_exp.c +0 -231
  1621. data/third_party/boringssl/crypto/fipsmodule/bn/rsaz_exp.h +0 -33
  1622. data/third_party/boringssl/crypto/fipsmodule/bn/shift.c +0 -364
  1623. data/third_party/boringssl/crypto/fipsmodule/cipher/cipher.c +0 -615
  1624. data/third_party/boringssl/crypto/fipsmodule/cipher/e_aes.c +0 -1437
  1625. data/third_party/boringssl/crypto/fipsmodule/cipher/e_des.c +0 -233
  1626. data/third_party/boringssl/crypto/fipsmodule/cipher/internal.h +0 -129
  1627. data/third_party/boringssl/crypto/fipsmodule/delocate.h +0 -88
  1628. data/third_party/boringssl/crypto/fipsmodule/digest/digest.c +0 -256
  1629. data/third_party/boringssl/crypto/fipsmodule/digest/digests.c +0 -280
  1630. data/third_party/boringssl/crypto/fipsmodule/digest/md32_common.h +0 -268
  1631. data/third_party/boringssl/crypto/fipsmodule/ec/ec.c +0 -974
  1632. data/third_party/boringssl/crypto/fipsmodule/ec/ec_key.c +0 -453
  1633. data/third_party/boringssl/crypto/fipsmodule/ec/ec_montgomery.c +0 -270
  1634. data/third_party/boringssl/crypto/fipsmodule/ec/internal.h +0 -337
  1635. data/third_party/boringssl/crypto/fipsmodule/ec/oct.c +0 -373
  1636. data/third_party/boringssl/crypto/fipsmodule/ec/p224-64.c +0 -1104
  1637. data/third_party/boringssl/crypto/fipsmodule/ec/p256-x86_64-table.h +0 -9503
  1638. data/third_party/boringssl/crypto/fipsmodule/ec/p256-x86_64.c +0 -447
  1639. data/third_party/boringssl/crypto/fipsmodule/ec/p256-x86_64.h +0 -117
  1640. data/third_party/boringssl/crypto/fipsmodule/ec/simple.c +0 -1046
  1641. data/third_party/boringssl/crypto/fipsmodule/ec/util.c +0 -104
  1642. data/third_party/boringssl/crypto/fipsmodule/ec/wnaf.c +0 -354
  1643. data/third_party/boringssl/crypto/fipsmodule/ecdsa/ecdsa.c +0 -458
  1644. data/third_party/boringssl/crypto/fipsmodule/is_fips.c +0 -27
  1645. data/third_party/boringssl/crypto/fipsmodule/md4/md4.c +0 -254
  1646. data/third_party/boringssl/crypto/fipsmodule/md5/md5.c +0 -298
  1647. data/third_party/boringssl/crypto/fipsmodule/modes/cbc.c +0 -211
  1648. data/third_party/boringssl/crypto/fipsmodule/modes/ccm.c +0 -256
  1649. data/third_party/boringssl/crypto/fipsmodule/modes/cfb.c +0 -234
  1650. data/third_party/boringssl/crypto/fipsmodule/modes/ctr.c +0 -220
  1651. data/third_party/boringssl/crypto/fipsmodule/modes/gcm.c +0 -1063
  1652. data/third_party/boringssl/crypto/fipsmodule/modes/internal.h +0 -388
  1653. data/third_party/boringssl/crypto/fipsmodule/modes/ofb.c +0 -95
  1654. data/third_party/boringssl/crypto/fipsmodule/rand/ctrdrbg.c +0 -202
  1655. data/third_party/boringssl/crypto/fipsmodule/rand/internal.h +0 -92
  1656. data/third_party/boringssl/crypto/fipsmodule/rand/rand.c +0 -358
  1657. data/third_party/boringssl/crypto/fipsmodule/rand/urandom.c +0 -302
  1658. data/third_party/boringssl/crypto/fipsmodule/rsa/blinding.c +0 -239
  1659. data/third_party/boringssl/crypto/fipsmodule/rsa/internal.h +0 -126
  1660. data/third_party/boringssl/crypto/fipsmodule/rsa/padding.c +0 -692
  1661. data/third_party/boringssl/crypto/fipsmodule/rsa/rsa.c +0 -875
  1662. data/third_party/boringssl/crypto/fipsmodule/rsa/rsa_impl.c +0 -1218
  1663. data/third_party/boringssl/crypto/fipsmodule/self_check/self_check.c +0 -581
  1664. data/third_party/boringssl/crypto/fipsmodule/sha/sha1.c +0 -375
  1665. data/third_party/boringssl/crypto/fipsmodule/sha/sha256.c +0 -337
  1666. data/third_party/boringssl/crypto/fipsmodule/sha/sha512.c +0 -608
  1667. data/third_party/boringssl/crypto/internal.h +0 -739
  1668. data/third_party/boringssl/crypto/lhash/lhash.c +0 -336
  1669. data/third_party/boringssl/crypto/mem.c +0 -235
  1670. data/third_party/boringssl/crypto/obj/obj.c +0 -554
  1671. data/third_party/boringssl/crypto/obj/obj_dat.h +0 -6244
  1672. data/third_party/boringssl/crypto/pem/pem_all.c +0 -262
  1673. data/third_party/boringssl/crypto/pem/pem_info.c +0 -379
  1674. data/third_party/boringssl/crypto/pem/pem_lib.c +0 -776
  1675. data/third_party/boringssl/crypto/pem/pem_oth.c +0 -88
  1676. data/third_party/boringssl/crypto/pem/pem_pk8.c +0 -258
  1677. data/third_party/boringssl/crypto/pem/pem_pkey.c +0 -227
  1678. data/third_party/boringssl/crypto/pkcs7/pkcs7.c +0 -166
  1679. data/third_party/boringssl/crypto/pkcs7/pkcs7_x509.c +0 -233
  1680. data/third_party/boringssl/crypto/pkcs8/internal.h +0 -120
  1681. data/third_party/boringssl/crypto/pkcs8/p5_pbev2.c +0 -307
  1682. data/third_party/boringssl/crypto/pkcs8/pkcs8.c +0 -513
  1683. data/third_party/boringssl/crypto/pkcs8/pkcs8_x509.c +0 -789
  1684. data/third_party/boringssl/crypto/poly1305/poly1305.c +0 -318
  1685. data/third_party/boringssl/crypto/poly1305/poly1305_arm.c +0 -304
  1686. data/third_party/boringssl/crypto/poly1305/poly1305_vec.c +0 -839
  1687. data/third_party/boringssl/crypto/pool/internal.h +0 -45
  1688. data/third_party/boringssl/crypto/pool/pool.c +0 -200
  1689. data/third_party/boringssl/crypto/rand_extra/deterministic.c +0 -48
  1690. data/third_party/boringssl/crypto/rand_extra/fuchsia.c +0 -43
  1691. data/third_party/boringssl/crypto/rand_extra/windows.c +0 -53
  1692. data/third_party/boringssl/crypto/refcount_lock.c +0 -53
  1693. data/third_party/boringssl/crypto/stack/stack.c +0 -380
  1694. data/third_party/boringssl/crypto/thread_none.c +0 -59
  1695. data/third_party/boringssl/crypto/thread_pthread.c +0 -206
  1696. data/third_party/boringssl/crypto/thread_win.c +0 -237
  1697. data/third_party/boringssl/crypto/x509/a_strex.c +0 -633
  1698. data/third_party/boringssl/crypto/x509/a_verify.c +0 -115
  1699. data/third_party/boringssl/crypto/x509/algorithm.c +0 -153
  1700. data/third_party/boringssl/crypto/x509/asn1_gen.c +0 -841
  1701. data/third_party/boringssl/crypto/x509/by_dir.c +0 -451
  1702. data/third_party/boringssl/crypto/x509/by_file.c +0 -274
  1703. data/third_party/boringssl/crypto/x509/t_crl.c +0 -128
  1704. data/third_party/boringssl/crypto/x509/t_req.c +0 -246
  1705. data/third_party/boringssl/crypto/x509/t_x509.c +0 -547
  1706. data/third_party/boringssl/crypto/x509/x509.c +0 -157
  1707. data/third_party/boringssl/crypto/x509/x509_cmp.c +0 -477
  1708. data/third_party/boringssl/crypto/x509/x509_def.c +0 -103
  1709. data/third_party/boringssl/crypto/x509/x509_lu.c +0 -725
  1710. data/third_party/boringssl/crypto/x509/x509_obj.c +0 -198
  1711. data/third_party/boringssl/crypto/x509/x509_r2x.c +0 -117
  1712. data/third_party/boringssl/crypto/x509/x509_req.c +0 -322
  1713. data/third_party/boringssl/crypto/x509/x509_set.c +0 -164
  1714. data/third_party/boringssl/crypto/x509/x509_trs.c +0 -326
  1715. data/third_party/boringssl/crypto/x509/x509_txt.c +0 -205
  1716. data/third_party/boringssl/crypto/x509/x509_vfy.c +0 -2476
  1717. data/third_party/boringssl/crypto/x509/x509_vpm.c +0 -670
  1718. data/third_party/boringssl/crypto/x509/x509cset.c +0 -170
  1719. data/third_party/boringssl/crypto/x509/x509name.c +0 -389
  1720. data/third_party/boringssl/crypto/x509/x_all.c +0 -501
  1721. data/third_party/boringssl/crypto/x509/x_crl.c +0 -541
  1722. data/third_party/boringssl/crypto/x509/x_pubkey.c +0 -368
  1723. data/third_party/boringssl/crypto/x509/x_sig.c +0 -69
  1724. data/third_party/boringssl/crypto/x509/x_x509.c +0 -328
  1725. data/third_party/boringssl/crypto/x509v3/ext_dat.h +0 -143
  1726. data/third_party/boringssl/crypto/x509v3/pcy_cache.c +0 -284
  1727. data/third_party/boringssl/crypto/x509v3/pcy_node.c +0 -188
  1728. data/third_party/boringssl/crypto/x509v3/pcy_tree.c +0 -840
  1729. data/third_party/boringssl/crypto/x509v3/v3_akey.c +0 -204
  1730. data/third_party/boringssl/crypto/x509v3/v3_alt.c +0 -623
  1731. data/third_party/boringssl/crypto/x509v3/v3_conf.c +0 -462
  1732. data/third_party/boringssl/crypto/x509v3/v3_cpols.c +0 -502
  1733. data/third_party/boringssl/crypto/x509v3/v3_enum.c +0 -100
  1734. data/third_party/boringssl/crypto/x509v3/v3_genn.c +0 -251
  1735. data/third_party/boringssl/crypto/x509v3/v3_info.c +0 -219
  1736. data/third_party/boringssl/crypto/x509v3/v3_lib.c +0 -370
  1737. data/third_party/boringssl/crypto/x509v3/v3_pci.c +0 -287
  1738. data/third_party/boringssl/crypto/x509v3/v3_purp.c +0 -866
  1739. data/third_party/boringssl/crypto/x509v3/v3_skey.c +0 -152
  1740. data/third_party/boringssl/crypto/x509v3/v3_utl.c +0 -1352
  1741. data/third_party/boringssl/include/openssl/aead.h +0 -433
  1742. data/third_party/boringssl/include/openssl/aes.h +0 -170
  1743. data/third_party/boringssl/include/openssl/arm_arch.h +0 -121
  1744. data/third_party/boringssl/include/openssl/asn1.h +0 -981
  1745. data/third_party/boringssl/include/openssl/base.h +0 -457
  1746. data/third_party/boringssl/include/openssl/base64.h +0 -187
  1747. data/third_party/boringssl/include/openssl/bio.h +0 -902
  1748. data/third_party/boringssl/include/openssl/blowfish.h +0 -93
  1749. data/third_party/boringssl/include/openssl/bn.h +0 -1019
  1750. data/third_party/boringssl/include/openssl/buf.h +0 -137
  1751. data/third_party/boringssl/include/openssl/bytestring.h +0 -505
  1752. data/third_party/boringssl/include/openssl/cast.h +0 -96
  1753. data/third_party/boringssl/include/openssl/cipher.h +0 -608
  1754. data/third_party/boringssl/include/openssl/cmac.h +0 -87
  1755. data/third_party/boringssl/include/openssl/conf.h +0 -183
  1756. data/third_party/boringssl/include/openssl/cpu.h +0 -196
  1757. data/third_party/boringssl/include/openssl/crypto.h +0 -122
  1758. data/third_party/boringssl/include/openssl/curve25519.h +0 -201
  1759. data/third_party/boringssl/include/openssl/dh.h +0 -298
  1760. data/third_party/boringssl/include/openssl/digest.h +0 -316
  1761. data/third_party/boringssl/include/openssl/dsa.h +0 -435
  1762. data/third_party/boringssl/include/openssl/ec.h +0 -413
  1763. data/third_party/boringssl/include/openssl/ec_key.h +0 -342
  1764. data/third_party/boringssl/include/openssl/ecdh.h +0 -101
  1765. data/third_party/boringssl/include/openssl/ecdsa.h +0 -199
  1766. data/third_party/boringssl/include/openssl/engine.h +0 -109
  1767. data/third_party/boringssl/include/openssl/err.h +0 -458
  1768. data/third_party/boringssl/include/openssl/evp.h +0 -873
  1769. data/third_party/boringssl/include/openssl/hmac.h +0 -186
  1770. data/third_party/boringssl/include/openssl/lhash.h +0 -174
  1771. data/third_party/boringssl/include/openssl/lhash_macros.h +0 -174
  1772. data/third_party/boringssl/include/openssl/md4.h +0 -106
  1773. data/third_party/boringssl/include/openssl/md5.h +0 -107
  1774. data/third_party/boringssl/include/openssl/mem.h +0 -156
  1775. data/third_party/boringssl/include/openssl/nid.h +0 -4242
  1776. data/third_party/boringssl/include/openssl/obj.h +0 -233
  1777. data/third_party/boringssl/include/openssl/pem.h +0 -397
  1778. data/third_party/boringssl/include/openssl/pkcs7.h +0 -82
  1779. data/third_party/boringssl/include/openssl/pkcs8.h +0 -230
  1780. data/third_party/boringssl/include/openssl/poly1305.h +0 -51
  1781. data/third_party/boringssl/include/openssl/pool.h +0 -91
  1782. data/third_party/boringssl/include/openssl/rand.h +0 -125
  1783. data/third_party/boringssl/include/openssl/ripemd.h +0 -107
  1784. data/third_party/boringssl/include/openssl/rsa.h +0 -756
  1785. data/third_party/boringssl/include/openssl/sha.h +0 -256
  1786. data/third_party/boringssl/include/openssl/span.h +0 -191
  1787. data/third_party/boringssl/include/openssl/ssl.h +0 -4740
  1788. data/third_party/boringssl/include/openssl/ssl3.h +0 -332
  1789. data/third_party/boringssl/include/openssl/stack.h +0 -485
  1790. data/third_party/boringssl/include/openssl/thread.h +0 -191
  1791. data/third_party/boringssl/include/openssl/tls1.h +0 -618
  1792. data/third_party/boringssl/include/openssl/type_check.h +0 -91
  1793. data/third_party/boringssl/include/openssl/x509.h +0 -1180
  1794. data/third_party/boringssl/include/openssl/x509_vfy.h +0 -614
  1795. data/third_party/boringssl/include/openssl/x509v3.h +0 -827
  1796. data/third_party/boringssl/ssl/custom_extensions.cc +0 -265
  1797. data/third_party/boringssl/ssl/d1_both.cc +0 -851
  1798. data/third_party/boringssl/ssl/d1_lib.cc +0 -267
  1799. data/third_party/boringssl/ssl/d1_pkt.cc +0 -274
  1800. data/third_party/boringssl/ssl/d1_srtp.cc +0 -232
  1801. data/third_party/boringssl/ssl/dtls_method.cc +0 -193
  1802. data/third_party/boringssl/ssl/dtls_record.cc +0 -353
  1803. data/third_party/boringssl/ssl/handoff.cc +0 -285
  1804. data/third_party/boringssl/ssl/handshake.cc +0 -630
  1805. data/third_party/boringssl/ssl/handshake_client.cc +0 -1842
  1806. data/third_party/boringssl/ssl/handshake_server.cc +0 -1674
  1807. data/third_party/boringssl/ssl/internal.h +0 -3064
  1808. data/third_party/boringssl/ssl/s3_both.cc +0 -585
  1809. data/third_party/boringssl/ssl/s3_lib.cc +0 -226
  1810. data/third_party/boringssl/ssl/s3_pkt.cc +0 -425
  1811. data/third_party/boringssl/ssl/ssl_aead_ctx.cc +0 -412
  1812. data/third_party/boringssl/ssl/ssl_asn1.cc +0 -844
  1813. data/third_party/boringssl/ssl/ssl_buffer.cc +0 -286
  1814. data/third_party/boringssl/ssl/ssl_cert.cc +0 -913
  1815. data/third_party/boringssl/ssl/ssl_cipher.cc +0 -1781
  1816. data/third_party/boringssl/ssl/ssl_file.cc +0 -583
  1817. data/third_party/boringssl/ssl/ssl_key_share.cc +0 -252
  1818. data/third_party/boringssl/ssl/ssl_lib.cc +0 -2719
  1819. data/third_party/boringssl/ssl/ssl_privkey.cc +0 -494
  1820. data/third_party/boringssl/ssl/ssl_session.cc +0 -1221
  1821. data/third_party/boringssl/ssl/ssl_stat.cc +0 -224
  1822. data/third_party/boringssl/ssl/ssl_transcript.cc +0 -398
  1823. data/third_party/boringssl/ssl/ssl_versions.cc +0 -399
  1824. data/third_party/boringssl/ssl/ssl_x509.cc +0 -1297
  1825. data/third_party/boringssl/ssl/t1_enc.cc +0 -452
  1826. data/third_party/boringssl/ssl/t1_lib.cc +0 -3783
  1827. data/third_party/boringssl/ssl/tls13_both.cc +0 -559
  1828. data/third_party/boringssl/ssl/tls13_client.cc +0 -891
  1829. data/third_party/boringssl/ssl/tls13_enc.cc +0 -493
  1830. data/third_party/boringssl/ssl/tls13_server.cc +0 -1022
  1831. data/third_party/boringssl/ssl/tls_method.cc +0 -274
  1832. data/third_party/boringssl/ssl/tls_record.cc +0 -703
  1833. data/third_party/boringssl/third_party/fiat/curve25519.c +0 -3230
  1834. data/third_party/boringssl/third_party/fiat/curve25519_tables.h +0 -7880
  1835. data/third_party/boringssl/third_party/fiat/internal.h +0 -154
  1836. data/third_party/boringssl/third_party/fiat/p256.c +0 -1824
  1837. data/third_party/nanopb/pb.h +0 -579
  1838. data/third_party/nanopb/pb_common.c +0 -97
  1839. data/third_party/nanopb/pb_common.h +0 -42
  1840. data/third_party/nanopb/pb_decode.c +0 -1347
  1841. data/third_party/nanopb/pb_decode.h +0 -149
  1842. data/third_party/nanopb/pb_encode.c +0 -696
  1843. data/third_party/nanopb/pb_encode.h +0 -154
@@ -0,0 +1,397 @@
1
+ /* Copyright (c) 2015, Google Inc.
2
+ *
3
+ * Permission to use, copy, modify, and/or distribute this software for any
4
+ * purpose with or without fee is hereby granted, provided that the above
5
+ * copyright notice and this permission notice appear in all copies.
6
+ *
7
+ * THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES
8
+ * WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF
9
+ * MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY
10
+ * SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
11
+ * WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION
12
+ * OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN
13
+ * CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. */
14
+
15
+ #include <openssl/ssl.h>
16
+
17
+ #include <assert.h>
18
+ #include <string.h>
19
+
20
+ #include <utility>
21
+
22
+ #include <openssl/bn.h>
23
+ #include <openssl/bytestring.h>
24
+ #include <openssl/curve25519.h>
25
+ #include <openssl/ec.h>
26
+ #include <openssl/err.h>
27
+ #include <openssl/hrss.h>
28
+ #include <openssl/mem.h>
29
+ #include <openssl/nid.h>
30
+ #include <openssl/rand.h>
31
+
32
+ #include "internal.h"
33
+ #include "../crypto/internal.h"
34
+
35
+ BSSL_NAMESPACE_BEGIN
36
+
37
+ namespace {
38
+
39
+ class ECKeyShare : public SSLKeyShare {
40
+ public:
41
+ ECKeyShare(int nid, uint16_t group_id) : nid_(nid), group_id_(group_id) {}
42
+
43
+ uint16_t GroupID() const override { return group_id_; }
44
+
45
+ bool Offer(CBB *out) override {
46
+ assert(!private_key_);
47
+ // Set up a shared |BN_CTX| for all operations.
48
+ UniquePtr<BN_CTX> bn_ctx(BN_CTX_new());
49
+ if (!bn_ctx) {
50
+ return false;
51
+ }
52
+ BN_CTXScope scope(bn_ctx.get());
53
+
54
+ // Generate a private key.
55
+ UniquePtr<EC_GROUP> group(EC_GROUP_new_by_curve_name(nid_));
56
+ private_key_.reset(BN_new());
57
+ if (!group || !private_key_ ||
58
+ !BN_rand_range_ex(private_key_.get(), 1,
59
+ EC_GROUP_get0_order(group.get()))) {
60
+ return false;
61
+ }
62
+
63
+ // Compute the corresponding public key and serialize it.
64
+ UniquePtr<EC_POINT> public_key(EC_POINT_new(group.get()));
65
+ if (!public_key ||
66
+ !EC_POINT_mul(group.get(), public_key.get(), private_key_.get(), NULL,
67
+ NULL, bn_ctx.get()) ||
68
+ !EC_POINT_point2cbb(out, group.get(), public_key.get(),
69
+ POINT_CONVERSION_UNCOMPRESSED, bn_ctx.get())) {
70
+ return false;
71
+ }
72
+
73
+ return true;
74
+ }
75
+
76
+ bool Finish(Array<uint8_t> *out_secret, uint8_t *out_alert,
77
+ Span<const uint8_t> peer_key) override {
78
+ assert(private_key_);
79
+ *out_alert = SSL_AD_INTERNAL_ERROR;
80
+
81
+ // Set up a shared |BN_CTX| for all operations.
82
+ UniquePtr<BN_CTX> bn_ctx(BN_CTX_new());
83
+ if (!bn_ctx) {
84
+ return false;
85
+ }
86
+ BN_CTXScope scope(bn_ctx.get());
87
+
88
+ UniquePtr<EC_GROUP> group(EC_GROUP_new_by_curve_name(nid_));
89
+ if (!group) {
90
+ return false;
91
+ }
92
+
93
+ UniquePtr<EC_POINT> peer_point(EC_POINT_new(group.get()));
94
+ UniquePtr<EC_POINT> result(EC_POINT_new(group.get()));
95
+ BIGNUM *x = BN_CTX_get(bn_ctx.get());
96
+ if (!peer_point || !result || !x) {
97
+ return false;
98
+ }
99
+
100
+ if (peer_key.empty() || peer_key[0] != POINT_CONVERSION_UNCOMPRESSED ||
101
+ !EC_POINT_oct2point(group.get(), peer_point.get(), peer_key.data(),
102
+ peer_key.size(), bn_ctx.get())) {
103
+ OPENSSL_PUT_ERROR(SSL, SSL_R_BAD_ECPOINT);
104
+ *out_alert = SSL_AD_DECODE_ERROR;
105
+ return false;
106
+ }
107
+
108
+ // Compute the x-coordinate of |peer_key| * |private_key_|.
109
+ if (!EC_POINT_mul(group.get(), result.get(), NULL, peer_point.get(),
110
+ private_key_.get(), bn_ctx.get()) ||
111
+ !EC_POINT_get_affine_coordinates_GFp(group.get(), result.get(), x, NULL,
112
+ bn_ctx.get())) {
113
+ return false;
114
+ }
115
+
116
+ // Encode the x-coordinate left-padded with zeros.
117
+ Array<uint8_t> secret;
118
+ if (!secret.Init((EC_GROUP_get_degree(group.get()) + 7) / 8) ||
119
+ !BN_bn2bin_padded(secret.data(), secret.size(), x)) {
120
+ return false;
121
+ }
122
+
123
+ *out_secret = std::move(secret);
124
+ return true;
125
+ }
126
+
127
+ bool Serialize(CBB *out) override {
128
+ assert(private_key_);
129
+ CBB cbb;
130
+ UniquePtr<EC_GROUP> group(EC_GROUP_new_by_curve_name(nid_));
131
+ // Padding is added to avoid leaking the length.
132
+ size_t len = BN_num_bytes(EC_GROUP_get0_order(group.get()));
133
+ if (!CBB_add_asn1_uint64(out, group_id_) ||
134
+ !CBB_add_asn1(out, &cbb, CBS_ASN1_OCTETSTRING) ||
135
+ !BN_bn2cbb_padded(&cbb, len, private_key_.get()) ||
136
+ !CBB_flush(out)) {
137
+ return false;
138
+ }
139
+ return true;
140
+ }
141
+
142
+ bool Deserialize(CBS *in) override {
143
+ assert(!private_key_);
144
+ CBS private_key;
145
+ if (!CBS_get_asn1(in, &private_key, CBS_ASN1_OCTETSTRING)) {
146
+ return false;
147
+ }
148
+ private_key_.reset(BN_bin2bn(CBS_data(&private_key),
149
+ CBS_len(&private_key), nullptr));
150
+ return private_key_ != nullptr;
151
+ }
152
+
153
+ private:
154
+ UniquePtr<BIGNUM> private_key_;
155
+ int nid_;
156
+ uint16_t group_id_;
157
+ };
158
+
159
+ class X25519KeyShare : public SSLKeyShare {
160
+ public:
161
+ X25519KeyShare() {}
162
+
163
+ uint16_t GroupID() const override { return SSL_CURVE_X25519; }
164
+
165
+ bool Offer(CBB *out) override {
166
+ uint8_t public_key[32];
167
+ X25519_keypair(public_key, private_key_);
168
+ return !!CBB_add_bytes(out, public_key, sizeof(public_key));
169
+ }
170
+
171
+ bool Finish(Array<uint8_t> *out_secret, uint8_t *out_alert,
172
+ Span<const uint8_t> peer_key) override {
173
+ *out_alert = SSL_AD_INTERNAL_ERROR;
174
+
175
+ Array<uint8_t> secret;
176
+ if (!secret.Init(32)) {
177
+ OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
178
+ return false;
179
+ }
180
+
181
+ if (peer_key.size() != 32 ||
182
+ !X25519(secret.data(), private_key_, peer_key.data())) {
183
+ *out_alert = SSL_AD_DECODE_ERROR;
184
+ OPENSSL_PUT_ERROR(SSL, SSL_R_BAD_ECPOINT);
185
+ return false;
186
+ }
187
+
188
+ *out_secret = std::move(secret);
189
+ return true;
190
+ }
191
+
192
+ bool Serialize(CBB *out) override {
193
+ return (CBB_add_asn1_uint64(out, GroupID()) &&
194
+ CBB_add_asn1_octet_string(out, private_key_, sizeof(private_key_)));
195
+ }
196
+
197
+ bool Deserialize(CBS *in) override {
198
+ CBS key;
199
+ if (!CBS_get_asn1(in, &key, CBS_ASN1_OCTETSTRING) ||
200
+ CBS_len(&key) != sizeof(private_key_) ||
201
+ !CBS_copy_bytes(&key, private_key_, sizeof(private_key_))) {
202
+ return false;
203
+ }
204
+ return true;
205
+ }
206
+
207
+ private:
208
+ uint8_t private_key_[32];
209
+ };
210
+
211
+ class CECPQ2KeyShare : public SSLKeyShare {
212
+ public:
213
+ CECPQ2KeyShare() {}
214
+
215
+ uint16_t GroupID() const override { return SSL_CURVE_CECPQ2; }
216
+
217
+ bool Offer(CBB *out) override {
218
+ uint8_t x25519_public_key[32];
219
+ X25519_keypair(x25519_public_key, x25519_private_key_);
220
+
221
+ uint8_t hrss_entropy[HRSS_GENERATE_KEY_BYTES];
222
+ HRSS_public_key hrss_public_key;
223
+ RAND_bytes(hrss_entropy, sizeof(hrss_entropy));
224
+ HRSS_generate_key(&hrss_public_key, &hrss_private_key_, hrss_entropy);
225
+
226
+ uint8_t hrss_public_key_bytes[HRSS_PUBLIC_KEY_BYTES];
227
+ HRSS_marshal_public_key(hrss_public_key_bytes, &hrss_public_key);
228
+
229
+ if (!CBB_add_bytes(out, x25519_public_key, sizeof(x25519_public_key)) ||
230
+ !CBB_add_bytes(out, hrss_public_key_bytes,
231
+ sizeof(hrss_public_key_bytes))) {
232
+ return false;
233
+ }
234
+
235
+ return true;
236
+ }
237
+
238
+ bool Accept(CBB *out_public_key, Array<uint8_t> *out_secret,
239
+ uint8_t *out_alert, Span<const uint8_t> peer_key) override {
240
+ Array<uint8_t> secret;
241
+ if (!secret.Init(32 + HRSS_KEY_BYTES)) {
242
+ OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
243
+ return false;
244
+ }
245
+
246
+ uint8_t x25519_public_key[32];
247
+ X25519_keypair(x25519_public_key, x25519_private_key_);
248
+
249
+ HRSS_public_key peer_public_key;
250
+ if (peer_key.size() != 32 + HRSS_PUBLIC_KEY_BYTES ||
251
+ !HRSS_parse_public_key(&peer_public_key, peer_key.data() + 32) ||
252
+ !X25519(secret.data(), x25519_private_key_, peer_key.data())) {
253
+ *out_alert = SSL_AD_DECODE_ERROR;
254
+ OPENSSL_PUT_ERROR(SSL, SSL_R_BAD_ECPOINT);
255
+ return false;
256
+ }
257
+
258
+ uint8_t ciphertext[HRSS_CIPHERTEXT_BYTES];
259
+ uint8_t entropy[HRSS_ENCAP_BYTES];
260
+ RAND_bytes(entropy, sizeof(entropy));
261
+ HRSS_encap(ciphertext, secret.data() + 32, &peer_public_key, entropy);
262
+
263
+ if (!CBB_add_bytes(out_public_key, x25519_public_key,
264
+ sizeof(x25519_public_key)) ||
265
+ !CBB_add_bytes(out_public_key, ciphertext, sizeof(ciphertext))) {
266
+ return false;
267
+ }
268
+
269
+ *out_secret = std::move(secret);
270
+ return true;
271
+ }
272
+
273
+ bool Finish(Array<uint8_t> *out_secret, uint8_t *out_alert,
274
+ Span<const uint8_t> peer_key) override {
275
+ *out_alert = SSL_AD_INTERNAL_ERROR;
276
+
277
+ Array<uint8_t> secret;
278
+ if (!secret.Init(32 + HRSS_KEY_BYTES)) {
279
+ OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
280
+ return false;
281
+ }
282
+
283
+ if (peer_key.size() != 32 + HRSS_CIPHERTEXT_BYTES ||
284
+ !X25519(secret.data(), x25519_private_key_, peer_key.data())) {
285
+ *out_alert = SSL_AD_DECODE_ERROR;
286
+ OPENSSL_PUT_ERROR(SSL, SSL_R_BAD_ECPOINT);
287
+ return false;
288
+ }
289
+
290
+ HRSS_decap(secret.data() + 32, &hrss_private_key_, peer_key.data() + 32,
291
+ peer_key.size() - 32);
292
+
293
+ *out_secret = std::move(secret);
294
+ return true;
295
+ }
296
+
297
+ private:
298
+ uint8_t x25519_private_key_[32];
299
+ HRSS_private_key hrss_private_key_;
300
+ };
301
+
302
+ CONSTEXPR_ARRAY NamedGroup kNamedGroups[] = {
303
+ {NID_secp224r1, SSL_CURVE_SECP224R1, "P-224", "secp224r1"},
304
+ {NID_X9_62_prime256v1, SSL_CURVE_SECP256R1, "P-256", "prime256v1"},
305
+ {NID_secp384r1, SSL_CURVE_SECP384R1, "P-384", "secp384r1"},
306
+ {NID_secp521r1, SSL_CURVE_SECP521R1, "P-521", "secp521r1"},
307
+ {NID_X25519, SSL_CURVE_X25519, "X25519", "x25519"},
308
+ {NID_CECPQ2, SSL_CURVE_CECPQ2, "CECPQ2", "CECPQ2"},
309
+ };
310
+
311
+ } // namespace
312
+
313
+ Span<const NamedGroup> NamedGroups() {
314
+ return MakeConstSpan(kNamedGroups, OPENSSL_ARRAY_SIZE(kNamedGroups));
315
+ }
316
+
317
+ UniquePtr<SSLKeyShare> SSLKeyShare::Create(uint16_t group_id) {
318
+ switch (group_id) {
319
+ case SSL_CURVE_SECP224R1:
320
+ return UniquePtr<SSLKeyShare>(
321
+ New<ECKeyShare>(NID_secp224r1, SSL_CURVE_SECP224R1));
322
+ case SSL_CURVE_SECP256R1:
323
+ return UniquePtr<SSLKeyShare>(
324
+ New<ECKeyShare>(NID_X9_62_prime256v1, SSL_CURVE_SECP256R1));
325
+ case SSL_CURVE_SECP384R1:
326
+ return UniquePtr<SSLKeyShare>(
327
+ New<ECKeyShare>(NID_secp384r1, SSL_CURVE_SECP384R1));
328
+ case SSL_CURVE_SECP521R1:
329
+ return UniquePtr<SSLKeyShare>(
330
+ New<ECKeyShare>(NID_secp521r1, SSL_CURVE_SECP521R1));
331
+ case SSL_CURVE_X25519:
332
+ return UniquePtr<SSLKeyShare>(New<X25519KeyShare>());
333
+ case SSL_CURVE_CECPQ2:
334
+ return UniquePtr<SSLKeyShare>(New<CECPQ2KeyShare>());
335
+ default:
336
+ return nullptr;
337
+ }
338
+ }
339
+
340
+ UniquePtr<SSLKeyShare> SSLKeyShare::Create(CBS *in) {
341
+ uint64_t group;
342
+ if (!CBS_get_asn1_uint64(in, &group) || group > 0xffff) {
343
+ return nullptr;
344
+ }
345
+ UniquePtr<SSLKeyShare> key_share = Create(static_cast<uint16_t>(group));
346
+ if (!key_share || !key_share->Deserialize(in)) {
347
+ return nullptr;
348
+ }
349
+ return key_share;
350
+ }
351
+
352
+
353
+ bool SSLKeyShare::Accept(CBB *out_public_key, Array<uint8_t> *out_secret,
354
+ uint8_t *out_alert, Span<const uint8_t> peer_key) {
355
+ *out_alert = SSL_AD_INTERNAL_ERROR;
356
+ return Offer(out_public_key) &&
357
+ Finish(out_secret, out_alert, peer_key);
358
+ }
359
+
360
+ bool ssl_nid_to_group_id(uint16_t *out_group_id, int nid) {
361
+ for (const auto &group : kNamedGroups) {
362
+ if (group.nid == nid) {
363
+ *out_group_id = group.group_id;
364
+ return true;
365
+ }
366
+ }
367
+ return false;
368
+ }
369
+
370
+ bool ssl_name_to_group_id(uint16_t *out_group_id, const char *name, size_t len) {
371
+ for (const auto &group : kNamedGroups) {
372
+ if (len == strlen(group.name) &&
373
+ !strncmp(group.name, name, len)) {
374
+ *out_group_id = group.group_id;
375
+ return true;
376
+ }
377
+ if (len == strlen(group.alias) &&
378
+ !strncmp(group.alias, name, len)) {
379
+ *out_group_id = group.group_id;
380
+ return true;
381
+ }
382
+ }
383
+ return false;
384
+ }
385
+
386
+ BSSL_NAMESPACE_END
387
+
388
+ using namespace bssl;
389
+
390
+ const char* SSL_get_curve_name(uint16_t group_id) {
391
+ for (const auto &group : kNamedGroups) {
392
+ if (group.group_id == group_id) {
393
+ return group.name;
394
+ }
395
+ }
396
+ return nullptr;
397
+ }
@@ -0,0 +1,3053 @@
1
+ /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
2
+ * All rights reserved.
3
+ *
4
+ * This package is an SSL implementation written
5
+ * by Eric Young (eay@cryptsoft.com).
6
+ * The implementation was written so as to conform with Netscapes SSL.
7
+ *
8
+ * This library is free for commercial and non-commercial use as long as
9
+ * the following conditions are aheared to. The following conditions
10
+ * apply to all code found in this distribution, be it the RC4, RSA,
11
+ * lhash, DES, etc., code; not just the SSL code. The SSL documentation
12
+ * included with this distribution is covered by the same copyright terms
13
+ * except that the holder is Tim Hudson (tjh@cryptsoft.com).
14
+ *
15
+ * Copyright remains Eric Young's, and as such any Copyright notices in
16
+ * the code are not to be removed.
17
+ * If this package is used in a product, Eric Young should be given attribution
18
+ * as the author of the parts of the library used.
19
+ * This can be in the form of a textual message at program startup or
20
+ * in documentation (online or textual) provided with the package.
21
+ *
22
+ * Redistribution and use in source and binary forms, with or without
23
+ * modification, are permitted provided that the following conditions
24
+ * are met:
25
+ * 1. Redistributions of source code must retain the copyright
26
+ * notice, this list of conditions and the following disclaimer.
27
+ * 2. Redistributions in binary form must reproduce the above copyright
28
+ * notice, this list of conditions and the following disclaimer in the
29
+ * documentation and/or other materials provided with the distribution.
30
+ * 3. All advertising materials mentioning features or use of this software
31
+ * must display the following acknowledgement:
32
+ * "This product includes cryptographic software written by
33
+ * Eric Young (eay@cryptsoft.com)"
34
+ * The word 'cryptographic' can be left out if the rouines from the library
35
+ * being used are not cryptographic related :-).
36
+ * 4. If you include any Windows specific code (or a derivative thereof) from
37
+ * the apps directory (application code) you must include an acknowledgement:
38
+ * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
39
+ *
40
+ * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
41
+ * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42
+ * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
43
+ * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
44
+ * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
45
+ * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
46
+ * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47
+ * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
48
+ * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
49
+ * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
50
+ * SUCH DAMAGE.
51
+ *
52
+ * The licence and distribution terms for any publically available version or
53
+ * derivative of this code cannot be changed. i.e. this code cannot simply be
54
+ * copied and put under another distribution licence
55
+ * [including the GNU Public Licence.]
56
+ */
57
+ /* ====================================================================
58
+ * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
59
+ *
60
+ * Redistribution and use in source and binary forms, with or without
61
+ * modification, are permitted provided that the following conditions
62
+ * are met:
63
+ *
64
+ * 1. Redistributions of source code must retain the above copyright
65
+ * notice, this list of conditions and the following disclaimer.
66
+ *
67
+ * 2. Redistributions in binary form must reproduce the above copyright
68
+ * notice, this list of conditions and the following disclaimer in
69
+ * the documentation and/or other materials provided with the
70
+ * distribution.
71
+ *
72
+ * 3. All advertising materials mentioning features or use of this
73
+ * software must display the following acknowledgment:
74
+ * "This product includes software developed by the OpenSSL Project
75
+ * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
76
+ *
77
+ * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
78
+ * endorse or promote products derived from this software without
79
+ * prior written permission. For written permission, please contact
80
+ * openssl-core@openssl.org.
81
+ *
82
+ * 5. Products derived from this software may not be called "OpenSSL"
83
+ * nor may "OpenSSL" appear in their names without prior written
84
+ * permission of the OpenSSL Project.
85
+ *
86
+ * 6. Redistributions of any form whatsoever must retain the following
87
+ * acknowledgment:
88
+ * "This product includes software developed by the OpenSSL Project
89
+ * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
90
+ *
91
+ * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
92
+ * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
93
+ * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
94
+ * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
95
+ * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
96
+ * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
97
+ * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
98
+ * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
99
+ * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
100
+ * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
101
+ * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
102
+ * OF THE POSSIBILITY OF SUCH DAMAGE.
103
+ * ====================================================================
104
+ *
105
+ * This product includes cryptographic software written by Eric Young
106
+ * (eay@cryptsoft.com). This product includes software written by Tim
107
+ * Hudson (tjh@cryptsoft.com).
108
+ *
109
+ */
110
+ /* ====================================================================
111
+ * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
112
+ * ECC cipher suite support in OpenSSL originally developed by
113
+ * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
114
+ */
115
+ /* ====================================================================
116
+ * Copyright 2005 Nokia. All rights reserved.
117
+ *
118
+ * The portions of the attached software ("Contribution") is developed by
119
+ * Nokia Corporation and is licensed pursuant to the OpenSSL open source
120
+ * license.
121
+ *
122
+ * The Contribution, originally written by Mika Kousa and Pasi Eronen of
123
+ * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
124
+ * support (see RFC 4279) to OpenSSL.
125
+ *
126
+ * No patent licenses or other rights except those expressly stated in
127
+ * the OpenSSL open source license shall be deemed granted or received
128
+ * expressly, by implication, estoppel, or otherwise.
129
+ *
130
+ * No assurances are provided by Nokia that the Contribution does not
131
+ * infringe the patent or other intellectual property rights of any third
132
+ * party or that the license provides you with all the necessary rights
133
+ * to make use of the Contribution.
134
+ *
135
+ * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
136
+ * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
137
+ * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
138
+ * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
139
+ * OTHERWISE. */
140
+
141
+ #include <openssl/ssl.h>
142
+
143
+ #include <assert.h>
144
+ #include <stdlib.h>
145
+ #include <string.h>
146
+
147
+ #include <openssl/bytestring.h>
148
+ #include <openssl/crypto.h>
149
+ #include <openssl/err.h>
150
+ #include <openssl/lhash.h>
151
+ #include <openssl/mem.h>
152
+ #include <openssl/rand.h>
153
+
154
+ #include "internal.h"
155
+ #include "../crypto/internal.h"
156
+
157
+ #if defined(OPENSSL_WINDOWS)
158
+ #include <sys/timeb.h>
159
+ #else
160
+ #include <sys/socket.h>
161
+ #include <sys/time.h>
162
+ #endif
163
+
164
+
165
+ BSSL_NAMESPACE_BEGIN
166
+
167
+ // |SSL_R_UNKNOWN_PROTOCOL| is no longer emitted, but continue to define it
168
+ // to avoid downstream churn.
169
+ OPENSSL_DECLARE_ERROR_REASON(SSL, UNKNOWN_PROTOCOL)
170
+
171
+ // The following errors are no longer emitted, but are used in nginx without
172
+ // #ifdefs.
173
+ OPENSSL_DECLARE_ERROR_REASON(SSL, BLOCK_CIPHER_PAD_IS_WRONG)
174
+ OPENSSL_DECLARE_ERROR_REASON(SSL, NO_CIPHERS_SPECIFIED)
175
+
176
+ // Some error codes are special. Ensure the make_errors.go script never
177
+ // regresses this.
178
+ static_assert(SSL_R_TLSV1_ALERT_NO_RENEGOTIATION ==
179
+ SSL_AD_NO_RENEGOTIATION + SSL_AD_REASON_OFFSET,
180
+ "alert reason code mismatch");
181
+
182
+ // kMaxHandshakeSize is the maximum size, in bytes, of a handshake message.
183
+ static const size_t kMaxHandshakeSize = (1u << 24) - 1;
184
+
185
+ static CRYPTO_EX_DATA_CLASS g_ex_data_class_ssl =
186
+ CRYPTO_EX_DATA_CLASS_INIT_WITH_APP_DATA;
187
+ static CRYPTO_EX_DATA_CLASS g_ex_data_class_ssl_ctx =
188
+ CRYPTO_EX_DATA_CLASS_INIT_WITH_APP_DATA;
189
+
190
+ bool CBBFinishArray(CBB *cbb, Array<uint8_t> *out) {
191
+ uint8_t *ptr;
192
+ size_t len;
193
+ if (!CBB_finish(cbb, &ptr, &len)) {
194
+ OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
195
+ return false;
196
+ }
197
+ out->Reset(ptr, len);
198
+ return true;
199
+ }
200
+
201
+ void ssl_reset_error_state(SSL *ssl) {
202
+ // Functions which use |SSL_get_error| must reset I/O and error state on
203
+ // entry.
204
+ ssl->s3->rwstate = SSL_ERROR_NONE;
205
+ ERR_clear_error();
206
+ ERR_clear_system_error();
207
+ }
208
+
209
+ void ssl_set_read_error(SSL* ssl) {
210
+ ssl->s3->read_shutdown = ssl_shutdown_error;
211
+ ssl->s3->read_error.reset(ERR_save_state());
212
+ }
213
+
214
+ static bool check_read_error(const SSL *ssl) {
215
+ if (ssl->s3->read_shutdown == ssl_shutdown_error) {
216
+ ERR_restore_state(ssl->s3->read_error.get());
217
+ return false;
218
+ }
219
+ return true;
220
+ }
221
+
222
+ bool ssl_can_write(const SSL *ssl) {
223
+ return !SSL_in_init(ssl) || ssl->s3->hs->can_early_write;
224
+ }
225
+
226
+ bool ssl_can_read(const SSL *ssl) {
227
+ return !SSL_in_init(ssl) || ssl->s3->hs->can_early_read;
228
+ }
229
+
230
+ ssl_open_record_t ssl_open_handshake(SSL *ssl, size_t *out_consumed,
231
+ uint8_t *out_alert, Span<uint8_t> in) {
232
+ *out_consumed = 0;
233
+ if (!check_read_error(ssl)) {
234
+ *out_alert = 0;
235
+ return ssl_open_record_error;
236
+ }
237
+ auto ret = ssl->method->open_handshake(ssl, out_consumed, out_alert, in);
238
+ if (ret == ssl_open_record_error) {
239
+ ssl_set_read_error(ssl);
240
+ }
241
+ return ret;
242
+ }
243
+
244
+ ssl_open_record_t ssl_open_change_cipher_spec(SSL *ssl, size_t *out_consumed,
245
+ uint8_t *out_alert,
246
+ Span<uint8_t> in) {
247
+ *out_consumed = 0;
248
+ if (!check_read_error(ssl)) {
249
+ *out_alert = 0;
250
+ return ssl_open_record_error;
251
+ }
252
+ auto ret =
253
+ ssl->method->open_change_cipher_spec(ssl, out_consumed, out_alert, in);
254
+ if (ret == ssl_open_record_error) {
255
+ ssl_set_read_error(ssl);
256
+ }
257
+ return ret;
258
+ }
259
+
260
+ ssl_open_record_t ssl_open_app_data(SSL *ssl, Span<uint8_t> *out,
261
+ size_t *out_consumed, uint8_t *out_alert,
262
+ Span<uint8_t> in) {
263
+ *out_consumed = 0;
264
+ if (!check_read_error(ssl)) {
265
+ *out_alert = 0;
266
+ return ssl_open_record_error;
267
+ }
268
+ auto ret = ssl->method->open_app_data(ssl, out, out_consumed, out_alert, in);
269
+ if (ret == ssl_open_record_error) {
270
+ ssl_set_read_error(ssl);
271
+ }
272
+ return ret;
273
+ }
274
+
275
+ void ssl_update_cache(SSL_HANDSHAKE *hs, int mode) {
276
+ SSL *const ssl = hs->ssl;
277
+ SSL_CTX *ctx = ssl->session_ctx.get();
278
+ // Never cache sessions with empty session IDs.
279
+ if (ssl->s3->established_session->session_id_length == 0 ||
280
+ ssl->s3->established_session->not_resumable ||
281
+ (ctx->session_cache_mode & mode) != mode) {
282
+ return;
283
+ }
284
+
285
+ // Clients never use the internal session cache.
286
+ int use_internal_cache = ssl->server && !(ctx->session_cache_mode &
287
+ SSL_SESS_CACHE_NO_INTERNAL_STORE);
288
+
289
+ // A client may see new sessions on abbreviated handshakes if the server
290
+ // decides to renew the ticket. Once the handshake is completed, it should be
291
+ // inserted into the cache.
292
+ if (ssl->s3->established_session.get() != ssl->session.get() ||
293
+ (!ssl->server && hs->ticket_expected)) {
294
+ if (use_internal_cache) {
295
+ SSL_CTX_add_session(ctx, ssl->s3->established_session.get());
296
+ }
297
+ if (ctx->new_session_cb != NULL) {
298
+ UniquePtr<SSL_SESSION> ref = UpRef(ssl->s3->established_session);
299
+ if (ctx->new_session_cb(ssl, ref.get())) {
300
+ // |new_session_cb|'s return value signals whether it took ownership.
301
+ ref.release();
302
+ }
303
+ }
304
+ }
305
+
306
+ if (use_internal_cache &&
307
+ !(ctx->session_cache_mode & SSL_SESS_CACHE_NO_AUTO_CLEAR)) {
308
+ // Automatically flush the internal session cache every 255 connections.
309
+ int flush_cache = 0;
310
+ CRYPTO_MUTEX_lock_write(&ctx->lock);
311
+ ctx->handshakes_since_cache_flush++;
312
+ if (ctx->handshakes_since_cache_flush >= 255) {
313
+ flush_cache = 1;
314
+ ctx->handshakes_since_cache_flush = 0;
315
+ }
316
+ CRYPTO_MUTEX_unlock_write(&ctx->lock);
317
+
318
+ if (flush_cache) {
319
+ struct OPENSSL_timeval now;
320
+ ssl_get_current_time(ssl, &now);
321
+ SSL_CTX_flush_sessions(ctx, now.tv_sec);
322
+ }
323
+ }
324
+ }
325
+
326
+ static bool cbb_add_hex(CBB *cbb, Span<const uint8_t> in) {
327
+ static const char hextable[] = "0123456789abcdef";
328
+ uint8_t *out;
329
+
330
+ if (!CBB_add_space(cbb, &out, in.size() * 2)) {
331
+ return false;
332
+ }
333
+
334
+ for (uint8_t b : in) {
335
+ *(out++) = (uint8_t)hextable[b >> 4];
336
+ *(out++) = (uint8_t)hextable[b & 0xf];
337
+ }
338
+
339
+ return true;
340
+ }
341
+
342
+ bool ssl_log_secret(const SSL *ssl, const char *label,
343
+ Span<const uint8_t> secret) {
344
+ if (ssl->ctx->keylog_callback == NULL) {
345
+ return true;
346
+ }
347
+
348
+ ScopedCBB cbb;
349
+ Array<uint8_t> line;
350
+ if (!CBB_init(cbb.get(), strlen(label) + 1 + SSL3_RANDOM_SIZE * 2 + 1 +
351
+ secret.size() * 2 + 1) ||
352
+ !CBB_add_bytes(cbb.get(), reinterpret_cast<const uint8_t *>(label),
353
+ strlen(label)) ||
354
+ !CBB_add_u8(cbb.get(), ' ') ||
355
+ !cbb_add_hex(cbb.get(), ssl->s3->client_random) ||
356
+ !CBB_add_u8(cbb.get(), ' ') ||
357
+ !cbb_add_hex(cbb.get(), secret) ||
358
+ !CBB_add_u8(cbb.get(), 0 /* NUL */) ||
359
+ !CBBFinishArray(cbb.get(), &line)) {
360
+ return false;
361
+ }
362
+
363
+ ssl->ctx->keylog_callback(ssl, reinterpret_cast<const char *>(line.data()));
364
+ return true;
365
+ }
366
+
367
+ void ssl_do_info_callback(const SSL *ssl, int type, int value) {
368
+ void (*cb)(const SSL *ssl, int type, int value) = NULL;
369
+ if (ssl->info_callback != NULL) {
370
+ cb = ssl->info_callback;
371
+ } else if (ssl->ctx->info_callback != NULL) {
372
+ cb = ssl->ctx->info_callback;
373
+ }
374
+
375
+ if (cb != NULL) {
376
+ cb(ssl, type, value);
377
+ }
378
+ }
379
+
380
+ void ssl_do_msg_callback(const SSL *ssl, int is_write, int content_type,
381
+ Span<const uint8_t> in) {
382
+ if (ssl->msg_callback == NULL) {
383
+ return;
384
+ }
385
+
386
+ // |version| is zero when calling for |SSL3_RT_HEADER| and |SSL2_VERSION| for
387
+ // a V2ClientHello.
388
+ int version;
389
+ switch (content_type) {
390
+ case 0:
391
+ // V2ClientHello
392
+ version = SSL2_VERSION;
393
+ break;
394
+ case SSL3_RT_HEADER:
395
+ version = 0;
396
+ break;
397
+ default:
398
+ version = SSL_version(ssl);
399
+ }
400
+
401
+ ssl->msg_callback(is_write, version, content_type, in.data(), in.size(),
402
+ const_cast<SSL *>(ssl), ssl->msg_callback_arg);
403
+ }
404
+
405
+ void ssl_get_current_time(const SSL *ssl, struct OPENSSL_timeval *out_clock) {
406
+ // TODO(martinkr): Change callers to |ssl_ctx_get_current_time| and drop the
407
+ // |ssl| arg from |current_time_cb| if possible.
408
+ ssl_ctx_get_current_time(ssl->ctx.get(), out_clock);
409
+ }
410
+
411
+ void ssl_ctx_get_current_time(const SSL_CTX *ctx,
412
+ struct OPENSSL_timeval *out_clock) {
413
+ if (ctx->current_time_cb != NULL) {
414
+ // TODO(davidben): Update current_time_cb to use OPENSSL_timeval. See
415
+ // https://crbug.com/boringssl/155.
416
+ struct timeval clock;
417
+ ctx->current_time_cb(nullptr /* ssl */, &clock);
418
+ if (clock.tv_sec < 0) {
419
+ assert(0);
420
+ out_clock->tv_sec = 0;
421
+ out_clock->tv_usec = 0;
422
+ } else {
423
+ out_clock->tv_sec = (uint64_t)clock.tv_sec;
424
+ out_clock->tv_usec = (uint32_t)clock.tv_usec;
425
+ }
426
+ return;
427
+ }
428
+
429
+ #if defined(BORINGSSL_UNSAFE_DETERMINISTIC_MODE)
430
+ out_clock->tv_sec = 1234;
431
+ out_clock->tv_usec = 1234;
432
+ #elif defined(OPENSSL_WINDOWS)
433
+ struct _timeb time;
434
+ _ftime(&time);
435
+ if (time.time < 0) {
436
+ assert(0);
437
+ out_clock->tv_sec = 0;
438
+ out_clock->tv_usec = 0;
439
+ } else {
440
+ out_clock->tv_sec = time.time;
441
+ out_clock->tv_usec = time.millitm * 1000;
442
+ }
443
+ #else
444
+ struct timeval clock;
445
+ gettimeofday(&clock, NULL);
446
+ if (clock.tv_sec < 0) {
447
+ assert(0);
448
+ out_clock->tv_sec = 0;
449
+ out_clock->tv_usec = 0;
450
+ } else {
451
+ out_clock->tv_sec = (uint64_t)clock.tv_sec;
452
+ out_clock->tv_usec = (uint32_t)clock.tv_usec;
453
+ }
454
+ #endif
455
+ }
456
+
457
+ void SSL_CTX_set_handoff_mode(SSL_CTX *ctx, bool on) {
458
+ ctx->handoff = on;
459
+ }
460
+
461
+ static bool ssl_can_renegotiate(const SSL *ssl) {
462
+ if (ssl->server || SSL_is_dtls(ssl)) {
463
+ return false;
464
+ }
465
+
466
+ if (ssl_protocol_version(ssl) >= TLS1_3_VERSION) {
467
+ return false;
468
+ }
469
+
470
+ // The config has already been shed.
471
+ if (!ssl->config) {
472
+ return false;
473
+ }
474
+
475
+ switch (ssl->renegotiate_mode) {
476
+ case ssl_renegotiate_ignore:
477
+ case ssl_renegotiate_never:
478
+ return false;
479
+
480
+ case ssl_renegotiate_freely:
481
+ case ssl_renegotiate_explicit:
482
+ return true;
483
+ case ssl_renegotiate_once:
484
+ return ssl->s3->total_renegotiations == 0;
485
+ }
486
+
487
+ assert(0);
488
+ return false;
489
+ }
490
+
491
+ static void ssl_maybe_shed_handshake_config(SSL *ssl) {
492
+ if (ssl->s3->hs != nullptr ||
493
+ ssl->config == nullptr ||
494
+ !ssl->config->shed_handshake_config ||
495
+ ssl_can_renegotiate(ssl)) {
496
+ return;
497
+ }
498
+
499
+ ssl->config.reset();
500
+ }
501
+
502
+ void SSL_set_handoff_mode(SSL *ssl, bool on) {
503
+ if (!ssl->config) {
504
+ return;
505
+ }
506
+ ssl->config->handoff = on;
507
+ }
508
+
509
+ bool SSL_get_traffic_secrets(const SSL *ssl,
510
+ Span<const uint8_t> *out_read_traffic_secret,
511
+ Span<const uint8_t> *out_write_traffic_secret) {
512
+ if (SSL_version(ssl) < TLS1_3_VERSION) {
513
+ OPENSSL_PUT_ERROR(SSL, SSL_R_WRONG_SSL_VERSION);
514
+ return false;
515
+ }
516
+
517
+ if (!ssl->s3->initial_handshake_complete) {
518
+ OPENSSL_PUT_ERROR(SSL, SSL_R_HANDSHAKE_NOT_COMPLETE);
519
+ return false;
520
+ }
521
+
522
+ *out_read_traffic_secret = Span<const uint8_t>(
523
+ ssl->s3->read_traffic_secret, ssl->s3->read_traffic_secret_len);
524
+ *out_write_traffic_secret = Span<const uint8_t>(
525
+ ssl->s3->write_traffic_secret, ssl->s3->write_traffic_secret_len);
526
+
527
+ return true;
528
+ }
529
+
530
+ BSSL_NAMESPACE_END
531
+
532
+ using namespace bssl;
533
+
534
+ int SSL_library_init(void) {
535
+ CRYPTO_library_init();
536
+ return 1;
537
+ }
538
+
539
+ int OPENSSL_init_ssl(uint64_t opts, const OPENSSL_INIT_SETTINGS *settings) {
540
+ CRYPTO_library_init();
541
+ return 1;
542
+ }
543
+
544
+ static uint32_t ssl_session_hash(const SSL_SESSION *sess) {
545
+ return ssl_hash_session_id(
546
+ MakeConstSpan(sess->session_id, sess->session_id_length));
547
+ }
548
+
549
+ static int ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b) {
550
+ if (a->session_id_length != b->session_id_length) {
551
+ return 1;
552
+ }
553
+
554
+ return OPENSSL_memcmp(a->session_id, b->session_id, a->session_id_length);
555
+ }
556
+
557
+ ssl_ctx_st::ssl_ctx_st(const SSL_METHOD *ssl_method)
558
+ : method(ssl_method->method),
559
+ x509_method(ssl_method->x509_method),
560
+ retain_only_sha256_of_client_certs(false),
561
+ quiet_shutdown(false),
562
+ ocsp_stapling_enabled(false),
563
+ signed_cert_timestamps_enabled(false),
564
+ channel_id_enabled(false),
565
+ grease_enabled(false),
566
+ allow_unknown_alpn_protos(false),
567
+ false_start_allowed_without_alpn(false),
568
+ ignore_tls13_downgrade(false),
569
+ handoff(false),
570
+ enable_early_data(false) {
571
+ CRYPTO_MUTEX_init(&lock);
572
+ CRYPTO_new_ex_data(&ex_data);
573
+ }
574
+
575
+ ssl_ctx_st::~ssl_ctx_st() {
576
+ // Free the internal session cache. Note that this calls the caller-supplied
577
+ // remove callback, so we must do it before clearing ex_data. (See ticket
578
+ // [openssl.org #212].)
579
+ SSL_CTX_flush_sessions(this, 0);
580
+
581
+ CRYPTO_free_ex_data(&g_ex_data_class_ssl_ctx, this, &ex_data);
582
+
583
+ CRYPTO_MUTEX_cleanup(&lock);
584
+ lh_SSL_SESSION_free(sessions);
585
+ x509_method->ssl_ctx_free(this);
586
+ }
587
+
588
+ SSL_CTX *SSL_CTX_new(const SSL_METHOD *method) {
589
+ if (method == NULL) {
590
+ OPENSSL_PUT_ERROR(SSL, SSL_R_NULL_SSL_METHOD_PASSED);
591
+ return nullptr;
592
+ }
593
+
594
+ UniquePtr<SSL_CTX> ret = MakeUnique<SSL_CTX>(method);
595
+ if (!ret) {
596
+ return nullptr;
597
+ }
598
+
599
+ ret->cert = MakeUnique<CERT>(method->x509_method);
600
+ ret->sessions = lh_SSL_SESSION_new(ssl_session_hash, ssl_session_cmp);
601
+ ret->client_CA.reset(sk_CRYPTO_BUFFER_new_null());
602
+ if (ret->cert == nullptr ||
603
+ ret->sessions == nullptr ||
604
+ ret->client_CA == nullptr ||
605
+ !ret->x509_method->ssl_ctx_new(ret.get())) {
606
+ return nullptr;
607
+ }
608
+
609
+ if (!SSL_CTX_set_strict_cipher_list(ret.get(), SSL_DEFAULT_CIPHER_LIST) ||
610
+ // Lock the SSL_CTX to the specified version, for compatibility with
611
+ // legacy uses of SSL_METHOD.
612
+ !SSL_CTX_set_max_proto_version(ret.get(), method->version) ||
613
+ !SSL_CTX_set_min_proto_version(ret.get(), method->version)) {
614
+ OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
615
+ return nullptr;
616
+ }
617
+
618
+ return ret.release();
619
+ }
620
+
621
+ int SSL_CTX_up_ref(SSL_CTX *ctx) {
622
+ CRYPTO_refcount_inc(&ctx->references);
623
+ return 1;
624
+ }
625
+
626
+ void SSL_CTX_free(SSL_CTX *ctx) {
627
+ if (ctx == NULL ||
628
+ !CRYPTO_refcount_dec_and_test_zero(&ctx->references)) {
629
+ return;
630
+ }
631
+
632
+ ctx->~ssl_ctx_st();
633
+ OPENSSL_free(ctx);
634
+ }
635
+
636
+ ssl_st::ssl_st(SSL_CTX *ctx_arg)
637
+ : method(ctx_arg->method),
638
+ max_send_fragment(ctx_arg->max_send_fragment),
639
+ msg_callback(ctx_arg->msg_callback),
640
+ msg_callback_arg(ctx_arg->msg_callback_arg),
641
+ ctx(UpRef(ctx_arg)),
642
+ session_ctx(UpRef(ctx_arg)),
643
+ options(ctx->options),
644
+ mode(ctx->mode),
645
+ max_cert_list(ctx->max_cert_list),
646
+ server(false),
647
+ quiet_shutdown(ctx->quiet_shutdown),
648
+ enable_early_data(ctx->enable_early_data) {
649
+ CRYPTO_new_ex_data(&ex_data);
650
+ }
651
+
652
+ ssl_st::~ssl_st() {
653
+ CRYPTO_free_ex_data(&g_ex_data_class_ssl, this, &ex_data);
654
+ // |config| refers to |this|, so we must release it earlier.
655
+ config.reset();
656
+ if (method != NULL) {
657
+ method->ssl_free(this);
658
+ }
659
+ }
660
+
661
+ SSL *SSL_new(SSL_CTX *ctx) {
662
+ if (ctx == nullptr) {
663
+ OPENSSL_PUT_ERROR(SSL, SSL_R_NULL_SSL_CTX);
664
+ return nullptr;
665
+ }
666
+
667
+ UniquePtr<SSL> ssl = MakeUnique<SSL>(ctx);
668
+ if (ssl == nullptr) {
669
+ return nullptr;
670
+ }
671
+
672
+ ssl->config = MakeUnique<SSL_CONFIG>(ssl.get());
673
+ if (ssl->config == nullptr) {
674
+ return nullptr;
675
+ }
676
+ ssl->config->conf_min_version = ctx->conf_min_version;
677
+ ssl->config->conf_max_version = ctx->conf_max_version;
678
+
679
+ ssl->config->cert = ssl_cert_dup(ctx->cert.get());
680
+ if (ssl->config->cert == nullptr) {
681
+ return nullptr;
682
+ }
683
+
684
+ ssl->config->verify_mode = ctx->verify_mode;
685
+ ssl->config->verify_callback = ctx->default_verify_callback;
686
+ ssl->config->custom_verify_callback = ctx->custom_verify_callback;
687
+ ssl->config->retain_only_sha256_of_client_certs =
688
+ ctx->retain_only_sha256_of_client_certs;
689
+
690
+ if (!ssl->config->supported_group_list.CopyFrom(ctx->supported_group_list) ||
691
+ !ssl->config->alpn_client_proto_list.CopyFrom(
692
+ ctx->alpn_client_proto_list) ||
693
+ !ssl->config->verify_sigalgs.CopyFrom(ctx->verify_sigalgs)) {
694
+ return nullptr;
695
+ }
696
+
697
+ if (ctx->psk_identity_hint) {
698
+ ssl->config->psk_identity_hint.reset(
699
+ OPENSSL_strdup(ctx->psk_identity_hint.get()));
700
+ if (ssl->config->psk_identity_hint == nullptr) {
701
+ return nullptr;
702
+ }
703
+ }
704
+ ssl->config->psk_client_callback = ctx->psk_client_callback;
705
+ ssl->config->psk_server_callback = ctx->psk_server_callback;
706
+
707
+ ssl->config->channel_id_enabled = ctx->channel_id_enabled;
708
+ ssl->config->channel_id_private = UpRef(ctx->channel_id_private);
709
+
710
+ ssl->config->signed_cert_timestamps_enabled =
711
+ ctx->signed_cert_timestamps_enabled;
712
+ ssl->config->ocsp_stapling_enabled = ctx->ocsp_stapling_enabled;
713
+ ssl->config->handoff = ctx->handoff;
714
+ ssl->config->ignore_tls13_downgrade = ctx->ignore_tls13_downgrade;
715
+ ssl->quic_method = ctx->quic_method;
716
+
717
+ if (!ssl->method->ssl_new(ssl.get()) ||
718
+ !ssl->ctx->x509_method->ssl_new(ssl->s3->hs.get())) {
719
+ return nullptr;
720
+ }
721
+
722
+ return ssl.release();
723
+ }
724
+
725
+ SSL_CONFIG::SSL_CONFIG(SSL *ssl_arg)
726
+ : ssl(ssl_arg),
727
+ signed_cert_timestamps_enabled(false),
728
+ ocsp_stapling_enabled(false),
729
+ channel_id_enabled(false),
730
+ enforce_rsa_key_usage(false),
731
+ retain_only_sha256_of_client_certs(false),
732
+ handoff(false),
733
+ shed_handshake_config(false),
734
+ ignore_tls13_downgrade(false),
735
+ jdk11_workaround(false) {
736
+ assert(ssl);
737
+ }
738
+
739
+ SSL_CONFIG::~SSL_CONFIG() {
740
+ if (ssl->ctx != nullptr) {
741
+ ssl->ctx->x509_method->ssl_config_free(this);
742
+ }
743
+ }
744
+
745
+ void SSL_free(SSL *ssl) {
746
+ Delete(ssl);
747
+ }
748
+
749
+ void SSL_set_connect_state(SSL *ssl) {
750
+ ssl->server = false;
751
+ ssl->do_handshake = ssl_client_handshake;
752
+ }
753
+
754
+ void SSL_set_accept_state(SSL *ssl) {
755
+ ssl->server = true;
756
+ ssl->do_handshake = ssl_server_handshake;
757
+ }
758
+
759
+ void SSL_set0_rbio(SSL *ssl, BIO *rbio) {
760
+ ssl->rbio.reset(rbio);
761
+ }
762
+
763
+ void SSL_set0_wbio(SSL *ssl, BIO *wbio) {
764
+ ssl->wbio.reset(wbio);
765
+ }
766
+
767
+ void SSL_set_bio(SSL *ssl, BIO *rbio, BIO *wbio) {
768
+ // For historical reasons, this function has many different cases in ownership
769
+ // handling.
770
+
771
+ // If nothing has changed, do nothing
772
+ if (rbio == SSL_get_rbio(ssl) && wbio == SSL_get_wbio(ssl)) {
773
+ return;
774
+ }
775
+
776
+ // If the two arguments are equal, one fewer reference is granted than
777
+ // taken.
778
+ if (rbio != NULL && rbio == wbio) {
779
+ BIO_up_ref(rbio);
780
+ }
781
+
782
+ // If only the wbio is changed, adopt only one reference.
783
+ if (rbio == SSL_get_rbio(ssl)) {
784
+ SSL_set0_wbio(ssl, wbio);
785
+ return;
786
+ }
787
+
788
+ // There is an asymmetry here for historical reasons. If only the rbio is
789
+ // changed AND the rbio and wbio were originally different, then we only adopt
790
+ // one reference.
791
+ if (wbio == SSL_get_wbio(ssl) && SSL_get_rbio(ssl) != SSL_get_wbio(ssl)) {
792
+ SSL_set0_rbio(ssl, rbio);
793
+ return;
794
+ }
795
+
796
+ // Otherwise, adopt both references.
797
+ SSL_set0_rbio(ssl, rbio);
798
+ SSL_set0_wbio(ssl, wbio);
799
+ }
800
+
801
+ BIO *SSL_get_rbio(const SSL *ssl) { return ssl->rbio.get(); }
802
+
803
+ BIO *SSL_get_wbio(const SSL *ssl) { return ssl->wbio.get(); }
804
+
805
+ size_t SSL_quic_max_handshake_flight_len(const SSL *ssl,
806
+ enum ssl_encryption_level_t level) {
807
+ // Limits flights to 16K by default when there are no large
808
+ // (certificate-carrying) messages.
809
+ static const size_t kDefaultLimit = 16384;
810
+
811
+ switch (level) {
812
+ case ssl_encryption_initial:
813
+ return kDefaultLimit;
814
+ case ssl_encryption_early_data:
815
+ // QUIC does not send EndOfEarlyData.
816
+ return 0;
817
+ case ssl_encryption_handshake:
818
+ if (ssl->server) {
819
+ // Servers may receive Certificate message if configured to request
820
+ // client certificates.
821
+ if (!!(ssl->config->verify_mode & SSL_VERIFY_PEER) &&
822
+ ssl->max_cert_list > kDefaultLimit) {
823
+ return ssl->max_cert_list;
824
+ }
825
+ } else {
826
+ // Clients may receive both Certificate message and a CertificateRequest
827
+ // message.
828
+ if (2*ssl->max_cert_list > kDefaultLimit) {
829
+ return 2*ssl->max_cert_list;
830
+ }
831
+ }
832
+ return kDefaultLimit;
833
+ case ssl_encryption_application:
834
+ // Note there is not actually a bound on the number of NewSessionTickets
835
+ // one may send in a row. This level may need more involved flow
836
+ // control. See https://github.com/quicwg/base-drafts/issues/1834.
837
+ return kDefaultLimit;
838
+ }
839
+
840
+ return 0;
841
+ }
842
+
843
+ enum ssl_encryption_level_t SSL_quic_read_level(const SSL *ssl) {
844
+ return ssl->s3->read_level;
845
+ }
846
+
847
+ enum ssl_encryption_level_t SSL_quic_write_level(const SSL *ssl) {
848
+ return ssl->s3->write_level;
849
+ }
850
+
851
+ int SSL_provide_quic_data(SSL *ssl, enum ssl_encryption_level_t level,
852
+ const uint8_t *data, size_t len) {
853
+ if (ssl->quic_method == nullptr) {
854
+ OPENSSL_PUT_ERROR(SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
855
+ return 0;
856
+ }
857
+
858
+ if (level != ssl->s3->read_level) {
859
+ OPENSSL_PUT_ERROR(SSL, SSL_R_WRONG_ENCRYPTION_LEVEL_RECEIVED);
860
+ return 0;
861
+ }
862
+
863
+ size_t new_len = (ssl->s3->hs_buf ? ssl->s3->hs_buf->length : 0) + len;
864
+ if (new_len < len ||
865
+ new_len > SSL_quic_max_handshake_flight_len(ssl, level)) {
866
+ OPENSSL_PUT_ERROR(SSL, SSL_R_EXCESSIVE_MESSAGE_SIZE);
867
+ return 0;
868
+ }
869
+
870
+ return tls_append_handshake_data(ssl, MakeConstSpan(data, len));
871
+ }
872
+
873
+ int SSL_do_handshake(SSL *ssl) {
874
+ ssl_reset_error_state(ssl);
875
+
876
+ if (ssl->do_handshake == NULL) {
877
+ OPENSSL_PUT_ERROR(SSL, SSL_R_CONNECTION_TYPE_NOT_SET);
878
+ return -1;
879
+ }
880
+
881
+ if (!SSL_in_init(ssl)) {
882
+ return 1;
883
+ }
884
+
885
+ // Run the handshake.
886
+ SSL_HANDSHAKE *hs = ssl->s3->hs.get();
887
+
888
+ bool early_return = false;
889
+ int ret = ssl_run_handshake(hs, &early_return);
890
+ ssl_do_info_callback(
891
+ ssl, ssl->server ? SSL_CB_ACCEPT_EXIT : SSL_CB_CONNECT_EXIT, ret);
892
+ if (ret <= 0) {
893
+ return ret;
894
+ }
895
+
896
+ // Destroy the handshake object if the handshake has completely finished.
897
+ if (!early_return) {
898
+ ssl->s3->hs.reset();
899
+ ssl_maybe_shed_handshake_config(ssl);
900
+ }
901
+
902
+ return 1;
903
+ }
904
+
905
+ int SSL_connect(SSL *ssl) {
906
+ if (ssl->do_handshake == NULL) {
907
+ // Not properly initialized yet
908
+ SSL_set_connect_state(ssl);
909
+ }
910
+
911
+ return SSL_do_handshake(ssl);
912
+ }
913
+
914
+ int SSL_accept(SSL *ssl) {
915
+ if (ssl->do_handshake == NULL) {
916
+ // Not properly initialized yet
917
+ SSL_set_accept_state(ssl);
918
+ }
919
+
920
+ return SSL_do_handshake(ssl);
921
+ }
922
+
923
+ static int ssl_do_post_handshake(SSL *ssl, const SSLMessage &msg) {
924
+ if (ssl_protocol_version(ssl) >= TLS1_3_VERSION) {
925
+ return tls13_post_handshake(ssl, msg);
926
+ }
927
+
928
+ // Check for renegotiation on the server before parsing to use the correct
929
+ // error. Renegotiation is triggered by a different message for servers.
930
+ if (ssl->server) {
931
+ OPENSSL_PUT_ERROR(SSL, SSL_R_NO_RENEGOTIATION);
932
+ ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_NO_RENEGOTIATION);
933
+ return 0;
934
+ }
935
+
936
+ if (msg.type != SSL3_MT_HELLO_REQUEST || CBS_len(&msg.body) != 0) {
937
+ ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
938
+ OPENSSL_PUT_ERROR(SSL, SSL_R_BAD_HELLO_REQUEST);
939
+ return 0;
940
+ }
941
+
942
+ if (ssl->renegotiate_mode == ssl_renegotiate_ignore) {
943
+ return 1; // Ignore the HelloRequest.
944
+ }
945
+
946
+ ssl->s3->renegotiate_pending = true;
947
+ if (ssl->renegotiate_mode == ssl_renegotiate_explicit) {
948
+ return 1; // Handle it later.
949
+ }
950
+
951
+ if (!SSL_renegotiate(ssl)) {
952
+ ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_NO_RENEGOTIATION);
953
+ return 0;
954
+ }
955
+
956
+ return 1;
957
+ }
958
+
959
+ int SSL_process_quic_post_handshake(SSL *ssl) {
960
+ ssl_reset_error_state(ssl);
961
+
962
+ if (SSL_in_init(ssl)) {
963
+ OPENSSL_PUT_ERROR(SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
964
+ return 0;
965
+ }
966
+
967
+ // Replay post-handshake message errors.
968
+ if (!check_read_error(ssl)) {
969
+ return 0;
970
+ }
971
+
972
+ // Process any buffered post-handshake messages.
973
+ SSLMessage msg;
974
+ while (ssl->method->get_message(ssl, &msg)) {
975
+ // Handle the post-handshake message and try again.
976
+ if (!ssl_do_post_handshake(ssl, msg)) {
977
+ ssl_set_read_error(ssl);
978
+ return 0;
979
+ }
980
+ ssl->method->next_message(ssl);
981
+ }
982
+
983
+ return 1;
984
+ }
985
+
986
+ static int ssl_read_impl(SSL *ssl) {
987
+ ssl_reset_error_state(ssl);
988
+
989
+ if (ssl->do_handshake == NULL) {
990
+ OPENSSL_PUT_ERROR(SSL, SSL_R_UNINITIALIZED);
991
+ return -1;
992
+ }
993
+
994
+ // Replay post-handshake message errors.
995
+ if (!check_read_error(ssl)) {
996
+ return -1;
997
+ }
998
+
999
+ while (ssl->s3->pending_app_data.empty()) {
1000
+ if (ssl->s3->renegotiate_pending) {
1001
+ ssl->s3->rwstate = SSL_ERROR_WANT_RENEGOTIATE;
1002
+ return -1;
1003
+ }
1004
+
1005
+ // Complete the current handshake, if any. False Start will cause
1006
+ // |SSL_do_handshake| to return mid-handshake, so this may require multiple
1007
+ // iterations.
1008
+ while (!ssl_can_read(ssl)) {
1009
+ int ret = SSL_do_handshake(ssl);
1010
+ if (ret < 0) {
1011
+ return ret;
1012
+ }
1013
+ if (ret == 0) {
1014
+ OPENSSL_PUT_ERROR(SSL, SSL_R_SSL_HANDSHAKE_FAILURE);
1015
+ return -1;
1016
+ }
1017
+ }
1018
+
1019
+ // Process any buffered post-handshake messages.
1020
+ SSLMessage msg;
1021
+ if (ssl->method->get_message(ssl, &msg)) {
1022
+ // If we received an interrupt in early read (EndOfEarlyData), loop again
1023
+ // for the handshake to process it.
1024
+ if (SSL_in_init(ssl)) {
1025
+ ssl->s3->hs->can_early_read = false;
1026
+ continue;
1027
+ }
1028
+
1029
+ // Handle the post-handshake message and try again.
1030
+ if (!ssl_do_post_handshake(ssl, msg)) {
1031
+ ssl_set_read_error(ssl);
1032
+ return -1;
1033
+ }
1034
+ ssl->method->next_message(ssl);
1035
+ continue; // Loop again. We may have begun a new handshake.
1036
+ }
1037
+
1038
+ uint8_t alert = SSL_AD_DECODE_ERROR;
1039
+ size_t consumed = 0;
1040
+ auto ret = ssl_open_app_data(ssl, &ssl->s3->pending_app_data, &consumed,
1041
+ &alert, ssl->s3->read_buffer.span());
1042
+ bool retry;
1043
+ int bio_ret = ssl_handle_open_record(ssl, &retry, ret, consumed, alert);
1044
+ if (bio_ret <= 0) {
1045
+ return bio_ret;
1046
+ }
1047
+ if (!retry) {
1048
+ assert(!ssl->s3->pending_app_data.empty());
1049
+ ssl->s3->key_update_count = 0;
1050
+ }
1051
+ }
1052
+
1053
+ return 1;
1054
+ }
1055
+
1056
+ int SSL_read(SSL *ssl, void *buf, int num) {
1057
+ int ret = SSL_peek(ssl, buf, num);
1058
+ if (ret <= 0) {
1059
+ return ret;
1060
+ }
1061
+ // TODO(davidben): In DTLS, should the rest of the record be discarded? DTLS
1062
+ // is not a stream. See https://crbug.com/boringssl/65.
1063
+ ssl->s3->pending_app_data =
1064
+ ssl->s3->pending_app_data.subspan(static_cast<size_t>(ret));
1065
+ if (ssl->s3->pending_app_data.empty()) {
1066
+ ssl->s3->read_buffer.DiscardConsumed();
1067
+ }
1068
+ return ret;
1069
+ }
1070
+
1071
+ int SSL_peek(SSL *ssl, void *buf, int num) {
1072
+ if (ssl->quic_method != nullptr) {
1073
+ OPENSSL_PUT_ERROR(SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1074
+ return 0;
1075
+ }
1076
+
1077
+ int ret = ssl_read_impl(ssl);
1078
+ if (ret <= 0) {
1079
+ return ret;
1080
+ }
1081
+ if (num <= 0) {
1082
+ return num;
1083
+ }
1084
+ size_t todo =
1085
+ std::min(ssl->s3->pending_app_data.size(), static_cast<size_t>(num));
1086
+ OPENSSL_memcpy(buf, ssl->s3->pending_app_data.data(), todo);
1087
+ return static_cast<int>(todo);
1088
+ }
1089
+
1090
+ int SSL_write(SSL *ssl, const void *buf, int num) {
1091
+ ssl_reset_error_state(ssl);
1092
+
1093
+ if (ssl->quic_method != nullptr) {
1094
+ OPENSSL_PUT_ERROR(SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1095
+ return 0;
1096
+ }
1097
+
1098
+ if (ssl->do_handshake == NULL) {
1099
+ OPENSSL_PUT_ERROR(SSL, SSL_R_UNINITIALIZED);
1100
+ return -1;
1101
+ }
1102
+
1103
+ if (ssl->s3->write_shutdown != ssl_shutdown_none) {
1104
+ OPENSSL_PUT_ERROR(SSL, SSL_R_PROTOCOL_IS_SHUTDOWN);
1105
+ return -1;
1106
+ }
1107
+
1108
+ int ret = 0;
1109
+ bool needs_handshake = false;
1110
+ do {
1111
+ // If necessary, complete the handshake implicitly.
1112
+ if (!ssl_can_write(ssl)) {
1113
+ ret = SSL_do_handshake(ssl);
1114
+ if (ret < 0) {
1115
+ return ret;
1116
+ }
1117
+ if (ret == 0) {
1118
+ OPENSSL_PUT_ERROR(SSL, SSL_R_SSL_HANDSHAKE_FAILURE);
1119
+ return -1;
1120
+ }
1121
+ }
1122
+
1123
+ ret = ssl->method->write_app_data(ssl, &needs_handshake,
1124
+ (const uint8_t *)buf, num);
1125
+ } while (needs_handshake);
1126
+ return ret;
1127
+ }
1128
+
1129
+ int SSL_key_update(SSL *ssl, int request_type) {
1130
+ ssl_reset_error_state(ssl);
1131
+
1132
+ if (ssl->do_handshake == NULL) {
1133
+ OPENSSL_PUT_ERROR(SSL, SSL_R_UNINITIALIZED);
1134
+ return 0;
1135
+ }
1136
+
1137
+ if (ssl->ctx->quic_method != nullptr) {
1138
+ OPENSSL_PUT_ERROR(SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1139
+ return 0;
1140
+ }
1141
+
1142
+ if (!ssl->s3->initial_handshake_complete) {
1143
+ OPENSSL_PUT_ERROR(SSL, SSL_R_HANDSHAKE_NOT_COMPLETE);
1144
+ return 0;
1145
+ }
1146
+
1147
+ if (ssl_protocol_version(ssl) < TLS1_3_VERSION) {
1148
+ OPENSSL_PUT_ERROR(SSL, SSL_R_WRONG_SSL_VERSION);
1149
+ return 0;
1150
+ }
1151
+
1152
+ if (!ssl->s3->key_update_pending &&
1153
+ !tls13_add_key_update(ssl, request_type)) {
1154
+ return 0;
1155
+ }
1156
+
1157
+ return 1;
1158
+ }
1159
+
1160
+ int SSL_shutdown(SSL *ssl) {
1161
+ ssl_reset_error_state(ssl);
1162
+
1163
+ if (ssl->do_handshake == NULL) {
1164
+ OPENSSL_PUT_ERROR(SSL, SSL_R_UNINITIALIZED);
1165
+ return -1;
1166
+ }
1167
+
1168
+ // If we are in the middle of a handshake, silently succeed. Consumers often
1169
+ // call this function before |SSL_free|, whether the handshake succeeded or
1170
+ // not. We assume the caller has already handled failed handshakes.
1171
+ if (SSL_in_init(ssl)) {
1172
+ return 1;
1173
+ }
1174
+
1175
+ if (ssl->quiet_shutdown) {
1176
+ // Do nothing if configured not to send a close_notify.
1177
+ ssl->s3->write_shutdown = ssl_shutdown_close_notify;
1178
+ ssl->s3->read_shutdown = ssl_shutdown_close_notify;
1179
+ return 1;
1180
+ }
1181
+
1182
+ // This function completes in two stages. It sends a close_notify and then it
1183
+ // waits for a close_notify to come in. Perform exactly one action and return
1184
+ // whether or not it succeeds.
1185
+
1186
+ if (ssl->s3->write_shutdown != ssl_shutdown_close_notify) {
1187
+ // Send a close_notify.
1188
+ if (ssl_send_alert_impl(ssl, SSL3_AL_WARNING, SSL_AD_CLOSE_NOTIFY) <= 0) {
1189
+ return -1;
1190
+ }
1191
+ } else if (ssl->s3->alert_dispatch) {
1192
+ // Finish sending the close_notify.
1193
+ if (ssl->method->dispatch_alert(ssl) <= 0) {
1194
+ return -1;
1195
+ }
1196
+ } else if (ssl->s3->read_shutdown != ssl_shutdown_close_notify) {
1197
+ if (SSL_is_dtls(ssl)) {
1198
+ // Bidirectional shutdown doesn't make sense for an unordered
1199
+ // transport. DTLS alerts also aren't delivered reliably, so we may even
1200
+ // time out because the peer never received our close_notify. Report to
1201
+ // the caller that the channel has fully shut down.
1202
+ if (ssl->s3->read_shutdown == ssl_shutdown_error) {
1203
+ ERR_restore_state(ssl->s3->read_error.get());
1204
+ return -1;
1205
+ }
1206
+ ssl->s3->read_shutdown = ssl_shutdown_close_notify;
1207
+ } else {
1208
+ // Process records until an error, close_notify, or application data.
1209
+ if (ssl_read_impl(ssl) > 0) {
1210
+ // We received some unexpected application data.
1211
+ OPENSSL_PUT_ERROR(SSL, SSL_R_APPLICATION_DATA_ON_SHUTDOWN);
1212
+ return -1;
1213
+ }
1214
+ if (ssl->s3->read_shutdown != ssl_shutdown_close_notify) {
1215
+ return -1;
1216
+ }
1217
+ }
1218
+ }
1219
+
1220
+ // Return 0 for unidirectional shutdown and 1 for bidirectional shutdown.
1221
+ return ssl->s3->read_shutdown == ssl_shutdown_close_notify;
1222
+ }
1223
+
1224
+ int SSL_send_fatal_alert(SSL *ssl, uint8_t alert) {
1225
+ if (ssl->s3->alert_dispatch) {
1226
+ if (ssl->s3->send_alert[0] != SSL3_AL_FATAL ||
1227
+ ssl->s3->send_alert[1] != alert) {
1228
+ // We are already attempting to write a different alert.
1229
+ OPENSSL_PUT_ERROR(SSL, SSL_R_PROTOCOL_IS_SHUTDOWN);
1230
+ return -1;
1231
+ }
1232
+ return ssl->method->dispatch_alert(ssl);
1233
+ }
1234
+
1235
+ return ssl_send_alert_impl(ssl, SSL3_AL_FATAL, alert);
1236
+ }
1237
+
1238
+ int SSL_set_quic_transport_params(SSL *ssl, const uint8_t *params,
1239
+ size_t params_len) {
1240
+ return ssl->config && ssl->config->quic_transport_params.CopyFrom(
1241
+ MakeConstSpan(params, params_len));
1242
+ }
1243
+
1244
+ void SSL_get_peer_quic_transport_params(const SSL *ssl,
1245
+ const uint8_t **out_params,
1246
+ size_t *out_params_len) {
1247
+ *out_params = ssl->s3->peer_quic_transport_params.data();
1248
+ *out_params_len = ssl->s3->peer_quic_transport_params.size();
1249
+ }
1250
+
1251
+ int SSL_set_quic_early_data_context(SSL *ssl, const uint8_t *context,
1252
+ size_t context_len) {
1253
+ return ssl->config && ssl->config->quic_early_data_context.CopyFrom(
1254
+ MakeConstSpan(context, context_len));
1255
+ }
1256
+
1257
+ void SSL_CTX_set_early_data_enabled(SSL_CTX *ctx, int enabled) {
1258
+ ctx->enable_early_data = !!enabled;
1259
+ }
1260
+
1261
+ void SSL_set_early_data_enabled(SSL *ssl, int enabled) {
1262
+ ssl->enable_early_data = !!enabled;
1263
+ }
1264
+
1265
+ int SSL_in_early_data(const SSL *ssl) {
1266
+ if (ssl->s3->hs == NULL) {
1267
+ return 0;
1268
+ }
1269
+ return ssl->s3->hs->in_early_data;
1270
+ }
1271
+
1272
+ int SSL_early_data_accepted(const SSL *ssl) {
1273
+ return ssl->s3->early_data_accepted;
1274
+ }
1275
+
1276
+ void SSL_reset_early_data_reject(SSL *ssl) {
1277
+ SSL_HANDSHAKE *hs = ssl->s3->hs.get();
1278
+ if (hs == NULL ||
1279
+ hs->wait != ssl_hs_early_data_rejected) {
1280
+ abort();
1281
+ }
1282
+
1283
+ hs->wait = ssl_hs_ok;
1284
+ hs->in_early_data = false;
1285
+ hs->early_session.reset();
1286
+
1287
+ // Discard any unfinished writes from the perspective of |SSL_write|'s
1288
+ // retry. The handshake will transparently flush out the pending record
1289
+ // (discarded by the server) to keep the framing correct.
1290
+ ssl->s3->wpend_pending = false;
1291
+ }
1292
+
1293
+ enum ssl_early_data_reason_t SSL_get_early_data_reason(const SSL *ssl) {
1294
+ return ssl->s3->early_data_reason;
1295
+ }
1296
+
1297
+ static int bio_retry_reason_to_error(int reason) {
1298
+ switch (reason) {
1299
+ case BIO_RR_CONNECT:
1300
+ return SSL_ERROR_WANT_CONNECT;
1301
+ case BIO_RR_ACCEPT:
1302
+ return SSL_ERROR_WANT_ACCEPT;
1303
+ default:
1304
+ return SSL_ERROR_SYSCALL;
1305
+ }
1306
+ }
1307
+
1308
+ int SSL_get_error(const SSL *ssl, int ret_code) {
1309
+ if (ret_code > 0) {
1310
+ return SSL_ERROR_NONE;
1311
+ }
1312
+
1313
+ // Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake etc,
1314
+ // where we do encode the error
1315
+ uint32_t err = ERR_peek_error();
1316
+ if (err != 0) {
1317
+ if (ERR_GET_LIB(err) == ERR_LIB_SYS) {
1318
+ return SSL_ERROR_SYSCALL;
1319
+ }
1320
+ return SSL_ERROR_SSL;
1321
+ }
1322
+
1323
+ if (ret_code == 0) {
1324
+ if (ssl->s3->read_shutdown == ssl_shutdown_close_notify) {
1325
+ return SSL_ERROR_ZERO_RETURN;
1326
+ }
1327
+ // An EOF was observed which violates the protocol, and the underlying
1328
+ // transport does not participate in the error queue. Bubble up to the
1329
+ // caller.
1330
+ return SSL_ERROR_SYSCALL;
1331
+ }
1332
+
1333
+ switch (ssl->s3->rwstate) {
1334
+ case SSL_ERROR_PENDING_SESSION:
1335
+ case SSL_ERROR_PENDING_CERTIFICATE:
1336
+ case SSL_ERROR_HANDOFF:
1337
+ case SSL_ERROR_HANDBACK:
1338
+ case SSL_ERROR_WANT_X509_LOOKUP:
1339
+ case SSL_ERROR_WANT_CHANNEL_ID_LOOKUP:
1340
+ case SSL_ERROR_WANT_PRIVATE_KEY_OPERATION:
1341
+ case SSL_ERROR_PENDING_TICKET:
1342
+ case SSL_ERROR_EARLY_DATA_REJECTED:
1343
+ case SSL_ERROR_WANT_CERTIFICATE_VERIFY:
1344
+ case SSL_ERROR_WANT_RENEGOTIATE:
1345
+ return ssl->s3->rwstate;
1346
+
1347
+ case SSL_ERROR_WANT_READ: {
1348
+ if (ssl->quic_method) {
1349
+ return SSL_ERROR_WANT_READ;
1350
+ }
1351
+ BIO *bio = SSL_get_rbio(ssl);
1352
+ if (BIO_should_read(bio)) {
1353
+ return SSL_ERROR_WANT_READ;
1354
+ }
1355
+
1356
+ if (BIO_should_write(bio)) {
1357
+ // TODO(davidben): OpenSSL historically checked for writes on the read
1358
+ // BIO. Can this be removed?
1359
+ return SSL_ERROR_WANT_WRITE;
1360
+ }
1361
+
1362
+ if (BIO_should_io_special(bio)) {
1363
+ return bio_retry_reason_to_error(BIO_get_retry_reason(bio));
1364
+ }
1365
+
1366
+ break;
1367
+ }
1368
+
1369
+ case SSL_ERROR_WANT_WRITE: {
1370
+ BIO *bio = SSL_get_wbio(ssl);
1371
+ if (BIO_should_write(bio)) {
1372
+ return SSL_ERROR_WANT_WRITE;
1373
+ }
1374
+
1375
+ if (BIO_should_read(bio)) {
1376
+ // TODO(davidben): OpenSSL historically checked for reads on the write
1377
+ // BIO. Can this be removed?
1378
+ return SSL_ERROR_WANT_READ;
1379
+ }
1380
+
1381
+ if (BIO_should_io_special(bio)) {
1382
+ return bio_retry_reason_to_error(BIO_get_retry_reason(bio));
1383
+ }
1384
+
1385
+ break;
1386
+ }
1387
+ }
1388
+
1389
+ return SSL_ERROR_SYSCALL;
1390
+ }
1391
+
1392
+ const char *SSL_error_description(int err) {
1393
+ switch (err) {
1394
+ case SSL_ERROR_NONE:
1395
+ return "NONE";
1396
+ case SSL_ERROR_SSL:
1397
+ return "SSL";
1398
+ case SSL_ERROR_WANT_READ:
1399
+ return "WANT_READ";
1400
+ case SSL_ERROR_WANT_WRITE:
1401
+ return "WANT_WRITE";
1402
+ case SSL_ERROR_WANT_X509_LOOKUP:
1403
+ return "WANT_X509_LOOKUP";
1404
+ case SSL_ERROR_SYSCALL:
1405
+ return "SYSCALL";
1406
+ case SSL_ERROR_ZERO_RETURN:
1407
+ return "ZERO_RETURN";
1408
+ case SSL_ERROR_WANT_CONNECT:
1409
+ return "WANT_CONNECT";
1410
+ case SSL_ERROR_WANT_ACCEPT:
1411
+ return "WANT_ACCEPT";
1412
+ case SSL_ERROR_WANT_CHANNEL_ID_LOOKUP:
1413
+ return "WANT_CHANNEL_ID_LOOKUP";
1414
+ case SSL_ERROR_PENDING_SESSION:
1415
+ return "PENDING_SESSION";
1416
+ case SSL_ERROR_PENDING_CERTIFICATE:
1417
+ return "PENDING_CERTIFICATE";
1418
+ case SSL_ERROR_WANT_PRIVATE_KEY_OPERATION:
1419
+ return "WANT_PRIVATE_KEY_OPERATION";
1420
+ case SSL_ERROR_PENDING_TICKET:
1421
+ return "PENDING_TICKET";
1422
+ case SSL_ERROR_EARLY_DATA_REJECTED:
1423
+ return "EARLY_DATA_REJECTED";
1424
+ case SSL_ERROR_WANT_CERTIFICATE_VERIFY:
1425
+ return "WANT_CERTIFICATE_VERIFY";
1426
+ case SSL_ERROR_HANDOFF:
1427
+ return "HANDOFF";
1428
+ case SSL_ERROR_HANDBACK:
1429
+ return "HANDBACK";
1430
+ default:
1431
+ return nullptr;
1432
+ }
1433
+ }
1434
+
1435
+ uint32_t SSL_CTX_set_options(SSL_CTX *ctx, uint32_t options) {
1436
+ ctx->options |= options;
1437
+ return ctx->options;
1438
+ }
1439
+
1440
+ uint32_t SSL_CTX_clear_options(SSL_CTX *ctx, uint32_t options) {
1441
+ ctx->options &= ~options;
1442
+ return ctx->options;
1443
+ }
1444
+
1445
+ uint32_t SSL_CTX_get_options(const SSL_CTX *ctx) { return ctx->options; }
1446
+
1447
+ uint32_t SSL_set_options(SSL *ssl, uint32_t options) {
1448
+ ssl->options |= options;
1449
+ return ssl->options;
1450
+ }
1451
+
1452
+ uint32_t SSL_clear_options(SSL *ssl, uint32_t options) {
1453
+ ssl->options &= ~options;
1454
+ return ssl->options;
1455
+ }
1456
+
1457
+ uint32_t SSL_get_options(const SSL *ssl) { return ssl->options; }
1458
+
1459
+ uint32_t SSL_CTX_set_mode(SSL_CTX *ctx, uint32_t mode) {
1460
+ ctx->mode |= mode;
1461
+ return ctx->mode;
1462
+ }
1463
+
1464
+ uint32_t SSL_CTX_clear_mode(SSL_CTX *ctx, uint32_t mode) {
1465
+ ctx->mode &= ~mode;
1466
+ return ctx->mode;
1467
+ }
1468
+
1469
+ uint32_t SSL_CTX_get_mode(const SSL_CTX *ctx) { return ctx->mode; }
1470
+
1471
+ uint32_t SSL_set_mode(SSL *ssl, uint32_t mode) {
1472
+ ssl->mode |= mode;
1473
+ return ssl->mode;
1474
+ }
1475
+
1476
+ uint32_t SSL_clear_mode(SSL *ssl, uint32_t mode) {
1477
+ ssl->mode &= ~mode;
1478
+ return ssl->mode;
1479
+ }
1480
+
1481
+ uint32_t SSL_get_mode(const SSL *ssl) { return ssl->mode; }
1482
+
1483
+ void SSL_CTX_set0_buffer_pool(SSL_CTX *ctx, CRYPTO_BUFFER_POOL *pool) {
1484
+ ctx->pool = pool;
1485
+ }
1486
+
1487
+ int SSL_get_tls_unique(const SSL *ssl, uint8_t *out, size_t *out_len,
1488
+ size_t max_out) {
1489
+ *out_len = 0;
1490
+ OPENSSL_memset(out, 0, max_out);
1491
+
1492
+ // tls-unique is not defined for TLS 1.3.
1493
+ if (!ssl->s3->initial_handshake_complete ||
1494
+ ssl_protocol_version(ssl) >= TLS1_3_VERSION) {
1495
+ return 0;
1496
+ }
1497
+
1498
+ // The tls-unique value is the first Finished message in the handshake, which
1499
+ // is the client's in a full handshake and the server's for a resumption. See
1500
+ // https://tools.ietf.org/html/rfc5929#section-3.1.
1501
+ const uint8_t *finished = ssl->s3->previous_client_finished;
1502
+ size_t finished_len = ssl->s3->previous_client_finished_len;
1503
+ if (ssl->session != NULL) {
1504
+ // tls-unique is broken for resumed sessions unless EMS is used.
1505
+ if (!ssl->session->extended_master_secret) {
1506
+ return 0;
1507
+ }
1508
+ finished = ssl->s3->previous_server_finished;
1509
+ finished_len = ssl->s3->previous_server_finished_len;
1510
+ }
1511
+
1512
+ *out_len = finished_len;
1513
+ if (finished_len > max_out) {
1514
+ *out_len = max_out;
1515
+ }
1516
+
1517
+ OPENSSL_memcpy(out, finished, *out_len);
1518
+ return 1;
1519
+ }
1520
+
1521
+ static int set_session_id_context(CERT *cert, const uint8_t *sid_ctx,
1522
+ size_t sid_ctx_len) {
1523
+ if (sid_ctx_len > sizeof(cert->sid_ctx)) {
1524
+ OPENSSL_PUT_ERROR(SSL, SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
1525
+ return 0;
1526
+ }
1527
+
1528
+ static_assert(sizeof(cert->sid_ctx) < 256, "sid_ctx too large");
1529
+ cert->sid_ctx_length = (uint8_t)sid_ctx_len;
1530
+ OPENSSL_memcpy(cert->sid_ctx, sid_ctx, sid_ctx_len);
1531
+ return 1;
1532
+ }
1533
+
1534
+ int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const uint8_t *sid_ctx,
1535
+ size_t sid_ctx_len) {
1536
+ return set_session_id_context(ctx->cert.get(), sid_ctx, sid_ctx_len);
1537
+ }
1538
+
1539
+ int SSL_set_session_id_context(SSL *ssl, const uint8_t *sid_ctx,
1540
+ size_t sid_ctx_len) {
1541
+ if (!ssl->config) {
1542
+ return 0;
1543
+ }
1544
+ return set_session_id_context(ssl->config->cert.get(), sid_ctx, sid_ctx_len);
1545
+ }
1546
+
1547
+ const uint8_t *SSL_get0_session_id_context(const SSL *ssl, size_t *out_len) {
1548
+ if (!ssl->config) {
1549
+ assert(ssl->config);
1550
+ *out_len = 0;
1551
+ return NULL;
1552
+ }
1553
+ *out_len = ssl->config->cert->sid_ctx_length;
1554
+ return ssl->config->cert->sid_ctx;
1555
+ }
1556
+
1557
+ void SSL_certs_clear(SSL *ssl) {
1558
+ if (!ssl->config) {
1559
+ return;
1560
+ }
1561
+ ssl_cert_clear_certs(ssl->config->cert.get());
1562
+ }
1563
+
1564
+ int SSL_get_fd(const SSL *ssl) { return SSL_get_rfd(ssl); }
1565
+
1566
+ int SSL_get_rfd(const SSL *ssl) {
1567
+ int ret = -1;
1568
+ BIO *b = BIO_find_type(SSL_get_rbio(ssl), BIO_TYPE_DESCRIPTOR);
1569
+ if (b != NULL) {
1570
+ BIO_get_fd(b, &ret);
1571
+ }
1572
+ return ret;
1573
+ }
1574
+
1575
+ int SSL_get_wfd(const SSL *ssl) {
1576
+ int ret = -1;
1577
+ BIO *b = BIO_find_type(SSL_get_wbio(ssl), BIO_TYPE_DESCRIPTOR);
1578
+ if (b != NULL) {
1579
+ BIO_get_fd(b, &ret);
1580
+ }
1581
+ return ret;
1582
+ }
1583
+
1584
+ int SSL_set_fd(SSL *ssl, int fd) {
1585
+ BIO *bio = BIO_new(BIO_s_socket());
1586
+ if (bio == NULL) {
1587
+ OPENSSL_PUT_ERROR(SSL, ERR_R_BUF_LIB);
1588
+ return 0;
1589
+ }
1590
+ BIO_set_fd(bio, fd, BIO_NOCLOSE);
1591
+ SSL_set_bio(ssl, bio, bio);
1592
+ return 1;
1593
+ }
1594
+
1595
+ int SSL_set_wfd(SSL *ssl, int fd) {
1596
+ BIO *rbio = SSL_get_rbio(ssl);
1597
+ if (rbio == NULL || BIO_method_type(rbio) != BIO_TYPE_SOCKET ||
1598
+ BIO_get_fd(rbio, NULL) != fd) {
1599
+ BIO *bio = BIO_new(BIO_s_socket());
1600
+ if (bio == NULL) {
1601
+ OPENSSL_PUT_ERROR(SSL, ERR_R_BUF_LIB);
1602
+ return 0;
1603
+ }
1604
+ BIO_set_fd(bio, fd, BIO_NOCLOSE);
1605
+ SSL_set0_wbio(ssl, bio);
1606
+ } else {
1607
+ // Copy the rbio over to the wbio.
1608
+ BIO_up_ref(rbio);
1609
+ SSL_set0_wbio(ssl, rbio);
1610
+ }
1611
+
1612
+ return 1;
1613
+ }
1614
+
1615
+ int SSL_set_rfd(SSL *ssl, int fd) {
1616
+ BIO *wbio = SSL_get_wbio(ssl);
1617
+ if (wbio == NULL || BIO_method_type(wbio) != BIO_TYPE_SOCKET ||
1618
+ BIO_get_fd(wbio, NULL) != fd) {
1619
+ BIO *bio = BIO_new(BIO_s_socket());
1620
+ if (bio == NULL) {
1621
+ OPENSSL_PUT_ERROR(SSL, ERR_R_BUF_LIB);
1622
+ return 0;
1623
+ }
1624
+ BIO_set_fd(bio, fd, BIO_NOCLOSE);
1625
+ SSL_set0_rbio(ssl, bio);
1626
+ } else {
1627
+ // Copy the wbio over to the rbio.
1628
+ BIO_up_ref(wbio);
1629
+ SSL_set0_rbio(ssl, wbio);
1630
+ }
1631
+ return 1;
1632
+ }
1633
+
1634
+ static size_t copy_finished(void *out, size_t out_len, const uint8_t *in,
1635
+ size_t in_len) {
1636
+ if (out_len > in_len) {
1637
+ out_len = in_len;
1638
+ }
1639
+ OPENSSL_memcpy(out, in, out_len);
1640
+ return in_len;
1641
+ }
1642
+
1643
+ size_t SSL_get_finished(const SSL *ssl, void *buf, size_t count) {
1644
+ if (!ssl->s3->initial_handshake_complete ||
1645
+ ssl_protocol_version(ssl) >= TLS1_3_VERSION) {
1646
+ return 0;
1647
+ }
1648
+
1649
+ if (ssl->server) {
1650
+ return copy_finished(buf, count, ssl->s3->previous_server_finished,
1651
+ ssl->s3->previous_server_finished_len);
1652
+ }
1653
+
1654
+ return copy_finished(buf, count, ssl->s3->previous_client_finished,
1655
+ ssl->s3->previous_client_finished_len);
1656
+ }
1657
+
1658
+ size_t SSL_get_peer_finished(const SSL *ssl, void *buf, size_t count) {
1659
+ if (!ssl->s3->initial_handshake_complete ||
1660
+ ssl_protocol_version(ssl) >= TLS1_3_VERSION) {
1661
+ return 0;
1662
+ }
1663
+
1664
+ if (ssl->server) {
1665
+ return copy_finished(buf, count, ssl->s3->previous_client_finished,
1666
+ ssl->s3->previous_client_finished_len);
1667
+ }
1668
+
1669
+ return copy_finished(buf, count, ssl->s3->previous_server_finished,
1670
+ ssl->s3->previous_server_finished_len);
1671
+ }
1672
+
1673
+ int SSL_get_verify_mode(const SSL *ssl) {
1674
+ if (!ssl->config) {
1675
+ assert(ssl->config);
1676
+ return -1;
1677
+ }
1678
+ return ssl->config->verify_mode;
1679
+ }
1680
+
1681
+ int SSL_get_extms_support(const SSL *ssl) {
1682
+ // TLS 1.3 does not require extended master secret and always reports as
1683
+ // supporting it.
1684
+ if (!ssl->s3->have_version) {
1685
+ return 0;
1686
+ }
1687
+ if (ssl_protocol_version(ssl) >= TLS1_3_VERSION) {
1688
+ return 1;
1689
+ }
1690
+
1691
+ // If the initial handshake completed, query the established session.
1692
+ if (ssl->s3->established_session != NULL) {
1693
+ return ssl->s3->established_session->extended_master_secret;
1694
+ }
1695
+
1696
+ // Otherwise, query the in-progress handshake.
1697
+ if (ssl->s3->hs != NULL) {
1698
+ return ssl->s3->hs->extended_master_secret;
1699
+ }
1700
+ assert(0);
1701
+ return 0;
1702
+ }
1703
+
1704
+ int SSL_CTX_get_read_ahead(const SSL_CTX *ctx) { return 0; }
1705
+
1706
+ int SSL_get_read_ahead(const SSL *ssl) { return 0; }
1707
+
1708
+ int SSL_CTX_set_read_ahead(SSL_CTX *ctx, int yes) { return 1; }
1709
+
1710
+ int SSL_set_read_ahead(SSL *ssl, int yes) { return 1; }
1711
+
1712
+ int SSL_pending(const SSL *ssl) {
1713
+ return static_cast<int>(ssl->s3->pending_app_data.size());
1714
+ }
1715
+
1716
+ int SSL_CTX_check_private_key(const SSL_CTX *ctx) {
1717
+ return ssl_cert_check_private_key(ctx->cert.get(),
1718
+ ctx->cert->privatekey.get());
1719
+ }
1720
+
1721
+ int SSL_check_private_key(const SSL *ssl) {
1722
+ if (!ssl->config) {
1723
+ return 0;
1724
+ }
1725
+ return ssl_cert_check_private_key(ssl->config->cert.get(),
1726
+ ssl->config->cert->privatekey.get());
1727
+ }
1728
+
1729
+ long SSL_get_default_timeout(const SSL *ssl) {
1730
+ return SSL_DEFAULT_SESSION_TIMEOUT;
1731
+ }
1732
+
1733
+ int SSL_renegotiate(SSL *ssl) {
1734
+ // Caller-initiated renegotiation is not supported.
1735
+ if (!ssl->s3->renegotiate_pending) {
1736
+ OPENSSL_PUT_ERROR(SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1737
+ return 0;
1738
+ }
1739
+
1740
+ if (!ssl_can_renegotiate(ssl)) {
1741
+ OPENSSL_PUT_ERROR(SSL, SSL_R_NO_RENEGOTIATION);
1742
+ return 0;
1743
+ }
1744
+
1745
+ // Renegotiation is only supported at quiescent points in the application
1746
+ // protocol, namely in HTTPS, just before reading the HTTP response.
1747
+ // Require the record-layer be idle and avoid complexities of sending a
1748
+ // handshake record while an application_data record is being written.
1749
+ if (!ssl->s3->write_buffer.empty() ||
1750
+ ssl->s3->write_shutdown != ssl_shutdown_none) {
1751
+ OPENSSL_PUT_ERROR(SSL, SSL_R_NO_RENEGOTIATION);
1752
+ return 0;
1753
+ }
1754
+
1755
+ // Begin a new handshake.
1756
+ if (ssl->s3->hs != nullptr) {
1757
+ OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
1758
+ return 0;
1759
+ }
1760
+ ssl->s3->hs = ssl_handshake_new(ssl);
1761
+ if (ssl->s3->hs == nullptr) {
1762
+ return 0;
1763
+ }
1764
+
1765
+ ssl->s3->renegotiate_pending = false;
1766
+ ssl->s3->total_renegotiations++;
1767
+ return 1;
1768
+ }
1769
+
1770
+ int SSL_renegotiate_pending(SSL *ssl) {
1771
+ return SSL_in_init(ssl) && ssl->s3->initial_handshake_complete;
1772
+ }
1773
+
1774
+ int SSL_total_renegotiations(const SSL *ssl) {
1775
+ return ssl->s3->total_renegotiations;
1776
+ }
1777
+
1778
+ size_t SSL_CTX_get_max_cert_list(const SSL_CTX *ctx) {
1779
+ return ctx->max_cert_list;
1780
+ }
1781
+
1782
+ void SSL_CTX_set_max_cert_list(SSL_CTX *ctx, size_t max_cert_list) {
1783
+ if (max_cert_list > kMaxHandshakeSize) {
1784
+ max_cert_list = kMaxHandshakeSize;
1785
+ }
1786
+ ctx->max_cert_list = (uint32_t)max_cert_list;
1787
+ }
1788
+
1789
+ size_t SSL_get_max_cert_list(const SSL *ssl) {
1790
+ return ssl->max_cert_list;
1791
+ }
1792
+
1793
+ void SSL_set_max_cert_list(SSL *ssl, size_t max_cert_list) {
1794
+ if (max_cert_list > kMaxHandshakeSize) {
1795
+ max_cert_list = kMaxHandshakeSize;
1796
+ }
1797
+ ssl->max_cert_list = (uint32_t)max_cert_list;
1798
+ }
1799
+
1800
+ int SSL_CTX_set_max_send_fragment(SSL_CTX *ctx, size_t max_send_fragment) {
1801
+ if (max_send_fragment < 512) {
1802
+ max_send_fragment = 512;
1803
+ }
1804
+ if (max_send_fragment > SSL3_RT_MAX_PLAIN_LENGTH) {
1805
+ max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
1806
+ }
1807
+ ctx->max_send_fragment = (uint16_t)max_send_fragment;
1808
+
1809
+ return 1;
1810
+ }
1811
+
1812
+ int SSL_set_max_send_fragment(SSL *ssl, size_t max_send_fragment) {
1813
+ if (max_send_fragment < 512) {
1814
+ max_send_fragment = 512;
1815
+ }
1816
+ if (max_send_fragment > SSL3_RT_MAX_PLAIN_LENGTH) {
1817
+ max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
1818
+ }
1819
+ ssl->max_send_fragment = (uint16_t)max_send_fragment;
1820
+
1821
+ return 1;
1822
+ }
1823
+
1824
+ int SSL_set_mtu(SSL *ssl, unsigned mtu) {
1825
+ if (!SSL_is_dtls(ssl) || mtu < dtls1_min_mtu()) {
1826
+ return 0;
1827
+ }
1828
+ ssl->d1->mtu = mtu;
1829
+ return 1;
1830
+ }
1831
+
1832
+ int SSL_get_secure_renegotiation_support(const SSL *ssl) {
1833
+ if (!ssl->s3->have_version) {
1834
+ return 0;
1835
+ }
1836
+ return ssl_protocol_version(ssl) >= TLS1_3_VERSION ||
1837
+ ssl->s3->send_connection_binding;
1838
+ }
1839
+
1840
+ size_t SSL_CTX_sess_number(const SSL_CTX *ctx) {
1841
+ MutexReadLock lock(const_cast<CRYPTO_MUTEX *>(&ctx->lock));
1842
+ return lh_SSL_SESSION_num_items(ctx->sessions);
1843
+ }
1844
+
1845
+ unsigned long SSL_CTX_sess_set_cache_size(SSL_CTX *ctx, unsigned long size) {
1846
+ unsigned long ret = ctx->session_cache_size;
1847
+ ctx->session_cache_size = size;
1848
+ return ret;
1849
+ }
1850
+
1851
+ unsigned long SSL_CTX_sess_get_cache_size(const SSL_CTX *ctx) {
1852
+ return ctx->session_cache_size;
1853
+ }
1854
+
1855
+ int SSL_CTX_set_session_cache_mode(SSL_CTX *ctx, int mode) {
1856
+ int ret = ctx->session_cache_mode;
1857
+ ctx->session_cache_mode = mode;
1858
+ return ret;
1859
+ }
1860
+
1861
+ int SSL_CTX_get_session_cache_mode(const SSL_CTX *ctx) {
1862
+ return ctx->session_cache_mode;
1863
+ }
1864
+
1865
+
1866
+ int SSL_CTX_get_tlsext_ticket_keys(SSL_CTX *ctx, void *out, size_t len) {
1867
+ if (out == NULL) {
1868
+ return 48;
1869
+ }
1870
+ if (len != 48) {
1871
+ OPENSSL_PUT_ERROR(SSL, SSL_R_INVALID_TICKET_KEYS_LENGTH);
1872
+ return 0;
1873
+ }
1874
+
1875
+ // The default ticket keys are initialized lazily. Trigger a key
1876
+ // rotation to initialize them.
1877
+ if (!ssl_ctx_rotate_ticket_encryption_key(ctx)) {
1878
+ return 0;
1879
+ }
1880
+
1881
+ uint8_t *out_bytes = reinterpret_cast<uint8_t *>(out);
1882
+ MutexReadLock lock(&ctx->lock);
1883
+ OPENSSL_memcpy(out_bytes, ctx->ticket_key_current->name, 16);
1884
+ OPENSSL_memcpy(out_bytes + 16, ctx->ticket_key_current->hmac_key, 16);
1885
+ OPENSSL_memcpy(out_bytes + 32, ctx->ticket_key_current->aes_key, 16);
1886
+ return 1;
1887
+ }
1888
+
1889
+ int SSL_CTX_set_tlsext_ticket_keys(SSL_CTX *ctx, const void *in, size_t len) {
1890
+ if (in == NULL) {
1891
+ return 48;
1892
+ }
1893
+ if (len != 48) {
1894
+ OPENSSL_PUT_ERROR(SSL, SSL_R_INVALID_TICKET_KEYS_LENGTH);
1895
+ return 0;
1896
+ }
1897
+ auto key = MakeUnique<TicketKey>();
1898
+ if (!key) {
1899
+ return 0;
1900
+ }
1901
+ const uint8_t *in_bytes = reinterpret_cast<const uint8_t *>(in);
1902
+ OPENSSL_memcpy(key->name, in_bytes, 16);
1903
+ OPENSSL_memcpy(key->hmac_key, in_bytes + 16, 16);
1904
+ OPENSSL_memcpy(key->aes_key, in_bytes + 32, 16);
1905
+ // Disable automatic key rotation for manually-configured keys. This is now
1906
+ // the caller's responsibility.
1907
+ key->next_rotation_tv_sec = 0;
1908
+ ctx->ticket_key_current = std::move(key);
1909
+ ctx->ticket_key_prev.reset();
1910
+ return 1;
1911
+ }
1912
+
1913
+ int SSL_CTX_set_tlsext_ticket_key_cb(
1914
+ SSL_CTX *ctx, int (*callback)(SSL *ssl, uint8_t *key_name, uint8_t *iv,
1915
+ EVP_CIPHER_CTX *ctx, HMAC_CTX *hmac_ctx,
1916
+ int encrypt)) {
1917
+ ctx->ticket_key_cb = callback;
1918
+ return 1;
1919
+ }
1920
+
1921
+ int SSL_CTX_set1_curves(SSL_CTX *ctx, const int *curves, size_t curves_len) {
1922
+ return tls1_set_curves(&ctx->supported_group_list,
1923
+ MakeConstSpan(curves, curves_len));
1924
+ }
1925
+
1926
+ int SSL_set1_curves(SSL *ssl, const int *curves, size_t curves_len) {
1927
+ if (!ssl->config) {
1928
+ return 0;
1929
+ }
1930
+ return tls1_set_curves(&ssl->config->supported_group_list,
1931
+ MakeConstSpan(curves, curves_len));
1932
+ }
1933
+
1934
+ int SSL_CTX_set1_curves_list(SSL_CTX *ctx, const char *curves) {
1935
+ return tls1_set_curves_list(&ctx->supported_group_list, curves);
1936
+ }
1937
+
1938
+ int SSL_set1_curves_list(SSL *ssl, const char *curves) {
1939
+ if (!ssl->config) {
1940
+ return 0;
1941
+ }
1942
+ return tls1_set_curves_list(&ssl->config->supported_group_list, curves);
1943
+ }
1944
+
1945
+ uint16_t SSL_get_curve_id(const SSL *ssl) {
1946
+ // TODO(davidben): This checks the wrong session if there is a renegotiation
1947
+ // in progress.
1948
+ SSL_SESSION *session = SSL_get_session(ssl);
1949
+ if (session == NULL) {
1950
+ return 0;
1951
+ }
1952
+
1953
+ return session->group_id;
1954
+ }
1955
+
1956
+ int SSL_CTX_set_tmp_dh(SSL_CTX *ctx, const DH *dh) {
1957
+ return 1;
1958
+ }
1959
+
1960
+ int SSL_set_tmp_dh(SSL *ssl, const DH *dh) {
1961
+ return 1;
1962
+ }
1963
+
1964
+ STACK_OF(SSL_CIPHER) *SSL_CTX_get_ciphers(const SSL_CTX *ctx) {
1965
+ return ctx->cipher_list->ciphers.get();
1966
+ }
1967
+
1968
+ int SSL_CTX_cipher_in_group(const SSL_CTX *ctx, size_t i) {
1969
+ if (i >= sk_SSL_CIPHER_num(ctx->cipher_list->ciphers.get())) {
1970
+ return 0;
1971
+ }
1972
+ return ctx->cipher_list->in_group_flags[i];
1973
+ }
1974
+
1975
+ STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *ssl) {
1976
+ if (ssl == NULL) {
1977
+ return NULL;
1978
+ }
1979
+ if (ssl->config == NULL) {
1980
+ assert(ssl->config);
1981
+ return NULL;
1982
+ }
1983
+
1984
+ return ssl->config->cipher_list ? ssl->config->cipher_list->ciphers.get()
1985
+ : ssl->ctx->cipher_list->ciphers.get();
1986
+ }
1987
+
1988
+ const char *SSL_get_cipher_list(const SSL *ssl, int n) {
1989
+ if (ssl == NULL) {
1990
+ return NULL;
1991
+ }
1992
+
1993
+ STACK_OF(SSL_CIPHER) *sk = SSL_get_ciphers(ssl);
1994
+ if (sk == NULL || n < 0 || (size_t)n >= sk_SSL_CIPHER_num(sk)) {
1995
+ return NULL;
1996
+ }
1997
+
1998
+ const SSL_CIPHER *c = sk_SSL_CIPHER_value(sk, n);
1999
+ if (c == NULL) {
2000
+ return NULL;
2001
+ }
2002
+
2003
+ return c->name;
2004
+ }
2005
+
2006
+ int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str) {
2007
+ return ssl_create_cipher_list(&ctx->cipher_list, str, false /* not strict */);
2008
+ }
2009
+
2010
+ int SSL_CTX_set_strict_cipher_list(SSL_CTX *ctx, const char *str) {
2011
+ return ssl_create_cipher_list(&ctx->cipher_list, str, true /* strict */);
2012
+ }
2013
+
2014
+ int SSL_set_cipher_list(SSL *ssl, const char *str) {
2015
+ if (!ssl->config) {
2016
+ return 0;
2017
+ }
2018
+ return ssl_create_cipher_list(&ssl->config->cipher_list, str,
2019
+ false /* not strict */);
2020
+ }
2021
+
2022
+ int SSL_set_strict_cipher_list(SSL *ssl, const char *str) {
2023
+ if (!ssl->config) {
2024
+ return 0;
2025
+ }
2026
+ return ssl_create_cipher_list(&ssl->config->cipher_list, str,
2027
+ true /* strict */);
2028
+ }
2029
+
2030
+ const char *SSL_get_servername(const SSL *ssl, const int type) {
2031
+ if (type != TLSEXT_NAMETYPE_host_name) {
2032
+ return NULL;
2033
+ }
2034
+
2035
+ // Historically, |SSL_get_servername| was also the configuration getter
2036
+ // corresponding to |SSL_set_tlsext_host_name|.
2037
+ if (ssl->hostname != nullptr) {
2038
+ return ssl->hostname.get();
2039
+ }
2040
+
2041
+ return ssl->s3->hostname.get();
2042
+ }
2043
+
2044
+ int SSL_get_servername_type(const SSL *ssl) {
2045
+ if (SSL_get_servername(ssl, TLSEXT_NAMETYPE_host_name) == NULL) {
2046
+ return -1;
2047
+ }
2048
+ return TLSEXT_NAMETYPE_host_name;
2049
+ }
2050
+
2051
+ void SSL_CTX_set_custom_verify(
2052
+ SSL_CTX *ctx, int mode,
2053
+ enum ssl_verify_result_t (*callback)(SSL *ssl, uint8_t *out_alert)) {
2054
+ ctx->verify_mode = mode;
2055
+ ctx->custom_verify_callback = callback;
2056
+ }
2057
+
2058
+ void SSL_set_custom_verify(
2059
+ SSL *ssl, int mode,
2060
+ enum ssl_verify_result_t (*callback)(SSL *ssl, uint8_t *out_alert)) {
2061
+ if (!ssl->config) {
2062
+ return;
2063
+ }
2064
+ ssl->config->verify_mode = mode;
2065
+ ssl->config->custom_verify_callback = callback;
2066
+ }
2067
+
2068
+ void SSL_CTX_enable_signed_cert_timestamps(SSL_CTX *ctx) {
2069
+ ctx->signed_cert_timestamps_enabled = true;
2070
+ }
2071
+
2072
+ void SSL_enable_signed_cert_timestamps(SSL *ssl) {
2073
+ if (!ssl->config) {
2074
+ return;
2075
+ }
2076
+ ssl->config->signed_cert_timestamps_enabled = true;
2077
+ }
2078
+
2079
+ void SSL_CTX_enable_ocsp_stapling(SSL_CTX *ctx) {
2080
+ ctx->ocsp_stapling_enabled = true;
2081
+ }
2082
+
2083
+ void SSL_enable_ocsp_stapling(SSL *ssl) {
2084
+ if (!ssl->config) {
2085
+ return;
2086
+ }
2087
+ ssl->config->ocsp_stapling_enabled = true;
2088
+ }
2089
+
2090
+ void SSL_get0_signed_cert_timestamp_list(const SSL *ssl, const uint8_t **out,
2091
+ size_t *out_len) {
2092
+ SSL_SESSION *session = SSL_get_session(ssl);
2093
+ if (ssl->server || !session || !session->signed_cert_timestamp_list) {
2094
+ *out_len = 0;
2095
+ *out = NULL;
2096
+ return;
2097
+ }
2098
+
2099
+ *out = CRYPTO_BUFFER_data(session->signed_cert_timestamp_list.get());
2100
+ *out_len = CRYPTO_BUFFER_len(session->signed_cert_timestamp_list.get());
2101
+ }
2102
+
2103
+ void SSL_get0_ocsp_response(const SSL *ssl, const uint8_t **out,
2104
+ size_t *out_len) {
2105
+ SSL_SESSION *session = SSL_get_session(ssl);
2106
+ if (ssl->server || !session || !session->ocsp_response) {
2107
+ *out_len = 0;
2108
+ *out = NULL;
2109
+ return;
2110
+ }
2111
+
2112
+ *out = CRYPTO_BUFFER_data(session->ocsp_response.get());
2113
+ *out_len = CRYPTO_BUFFER_len(session->ocsp_response.get());
2114
+ }
2115
+
2116
+ int SSL_set_tlsext_host_name(SSL *ssl, const char *name) {
2117
+ ssl->hostname.reset();
2118
+ if (name == nullptr) {
2119
+ return 1;
2120
+ }
2121
+
2122
+ size_t len = strlen(name);
2123
+ if (len == 0 || len > TLSEXT_MAXLEN_host_name) {
2124
+ OPENSSL_PUT_ERROR(SSL, SSL_R_SSL3_EXT_INVALID_SERVERNAME);
2125
+ return 0;
2126
+ }
2127
+ ssl->hostname.reset(OPENSSL_strdup(name));
2128
+ if (ssl->hostname == nullptr) {
2129
+ OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
2130
+ return 0;
2131
+ }
2132
+ return 1;
2133
+ }
2134
+
2135
+ int SSL_CTX_set_tlsext_servername_callback(
2136
+ SSL_CTX *ctx, int (*callback)(SSL *ssl, int *out_alert, void *arg)) {
2137
+ ctx->servername_callback = callback;
2138
+ return 1;
2139
+ }
2140
+
2141
+ int SSL_CTX_set_tlsext_servername_arg(SSL_CTX *ctx, void *arg) {
2142
+ ctx->servername_arg = arg;
2143
+ return 1;
2144
+ }
2145
+
2146
+ int SSL_select_next_proto(uint8_t **out, uint8_t *out_len, const uint8_t *peer,
2147
+ unsigned peer_len, const uint8_t *supported,
2148
+ unsigned supported_len) {
2149
+ const uint8_t *result;
2150
+ int status;
2151
+
2152
+ // For each protocol in peer preference order, see if we support it.
2153
+ for (unsigned i = 0; i < peer_len;) {
2154
+ for (unsigned j = 0; j < supported_len;) {
2155
+ if (peer[i] == supported[j] &&
2156
+ OPENSSL_memcmp(&peer[i + 1], &supported[j + 1], peer[i]) == 0) {
2157
+ // We found a match
2158
+ result = &peer[i];
2159
+ status = OPENSSL_NPN_NEGOTIATED;
2160
+ goto found;
2161
+ }
2162
+ j += supported[j];
2163
+ j++;
2164
+ }
2165
+ i += peer[i];
2166
+ i++;
2167
+ }
2168
+
2169
+ // There's no overlap between our protocols and the peer's list.
2170
+ result = supported;
2171
+ status = OPENSSL_NPN_NO_OVERLAP;
2172
+
2173
+ found:
2174
+ *out = (uint8_t *)result + 1;
2175
+ *out_len = result[0];
2176
+ return status;
2177
+ }
2178
+
2179
+ void SSL_get0_next_proto_negotiated(const SSL *ssl, const uint8_t **out_data,
2180
+ unsigned *out_len) {
2181
+ *out_data = ssl->s3->next_proto_negotiated.data();
2182
+ *out_len = ssl->s3->next_proto_negotiated.size();
2183
+ }
2184
+
2185
+ void SSL_CTX_set_next_protos_advertised_cb(
2186
+ SSL_CTX *ctx,
2187
+ int (*cb)(SSL *ssl, const uint8_t **out, unsigned *out_len, void *arg),
2188
+ void *arg) {
2189
+ ctx->next_protos_advertised_cb = cb;
2190
+ ctx->next_protos_advertised_cb_arg = arg;
2191
+ }
2192
+
2193
+ void SSL_CTX_set_next_proto_select_cb(
2194
+ SSL_CTX *ctx, int (*cb)(SSL *ssl, uint8_t **out, uint8_t *out_len,
2195
+ const uint8_t *in, unsigned in_len, void *arg),
2196
+ void *arg) {
2197
+ ctx->next_proto_select_cb = cb;
2198
+ ctx->next_proto_select_cb_arg = arg;
2199
+ }
2200
+
2201
+ int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const uint8_t *protos,
2202
+ unsigned protos_len) {
2203
+ // Note this function's calling convention is backwards.
2204
+ return ctx->alpn_client_proto_list.CopyFrom(MakeConstSpan(protos, protos_len))
2205
+ ? 0
2206
+ : 1;
2207
+ }
2208
+
2209
+ int SSL_set_alpn_protos(SSL *ssl, const uint8_t *protos, unsigned protos_len) {
2210
+ // Note this function's calling convention is backwards.
2211
+ if (!ssl->config) {
2212
+ return 1;
2213
+ }
2214
+ return ssl->config->alpn_client_proto_list.CopyFrom(
2215
+ MakeConstSpan(protos, protos_len))
2216
+ ? 0
2217
+ : 1;
2218
+ }
2219
+
2220
+ void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
2221
+ int (*cb)(SSL *ssl, const uint8_t **out,
2222
+ uint8_t *out_len, const uint8_t *in,
2223
+ unsigned in_len, void *arg),
2224
+ void *arg) {
2225
+ ctx->alpn_select_cb = cb;
2226
+ ctx->alpn_select_cb_arg = arg;
2227
+ }
2228
+
2229
+ void SSL_get0_alpn_selected(const SSL *ssl, const uint8_t **out_data,
2230
+ unsigned *out_len) {
2231
+ if (SSL_in_early_data(ssl) && !ssl->server) {
2232
+ *out_data = ssl->s3->hs->early_session->early_alpn.data();
2233
+ *out_len = ssl->s3->hs->early_session->early_alpn.size();
2234
+ } else {
2235
+ *out_data = ssl->s3->alpn_selected.data();
2236
+ *out_len = ssl->s3->alpn_selected.size();
2237
+ }
2238
+ }
2239
+
2240
+ void SSL_CTX_set_allow_unknown_alpn_protos(SSL_CTX *ctx, int enabled) {
2241
+ ctx->allow_unknown_alpn_protos = !!enabled;
2242
+ }
2243
+
2244
+ int SSL_CTX_add_cert_compression_alg(SSL_CTX *ctx, uint16_t alg_id,
2245
+ ssl_cert_compression_func_t compress,
2246
+ ssl_cert_decompression_func_t decompress) {
2247
+ assert(compress != nullptr || decompress != nullptr);
2248
+
2249
+ for (const auto &alg : ctx->cert_compression_algs) {
2250
+ if (alg.alg_id == alg_id) {
2251
+ return 0;
2252
+ }
2253
+ }
2254
+
2255
+ CertCompressionAlg alg;
2256
+ alg.alg_id = alg_id;
2257
+ alg.compress = compress;
2258
+ alg.decompress = decompress;
2259
+ return ctx->cert_compression_algs.Push(alg);
2260
+ }
2261
+
2262
+ void SSL_CTX_set_tls_channel_id_enabled(SSL_CTX *ctx, int enabled) {
2263
+ ctx->channel_id_enabled = !!enabled;
2264
+ }
2265
+
2266
+ int SSL_CTX_enable_tls_channel_id(SSL_CTX *ctx) {
2267
+ SSL_CTX_set_tls_channel_id_enabled(ctx, 1);
2268
+ return 1;
2269
+ }
2270
+
2271
+ void SSL_set_tls_channel_id_enabled(SSL *ssl, int enabled) {
2272
+ if (!ssl->config) {
2273
+ return;
2274
+ }
2275
+ ssl->config->channel_id_enabled = !!enabled;
2276
+ }
2277
+
2278
+ int SSL_enable_tls_channel_id(SSL *ssl) {
2279
+ SSL_set_tls_channel_id_enabled(ssl, 1);
2280
+ return 1;
2281
+ }
2282
+
2283
+ static int is_p256_key(EVP_PKEY *private_key) {
2284
+ const EC_KEY *ec_key = EVP_PKEY_get0_EC_KEY(private_key);
2285
+ return ec_key != NULL &&
2286
+ EC_GROUP_get_curve_name(EC_KEY_get0_group(ec_key)) ==
2287
+ NID_X9_62_prime256v1;
2288
+ }
2289
+
2290
+ int SSL_CTX_set1_tls_channel_id(SSL_CTX *ctx, EVP_PKEY *private_key) {
2291
+ if (!is_p256_key(private_key)) {
2292
+ OPENSSL_PUT_ERROR(SSL, SSL_R_CHANNEL_ID_NOT_P256);
2293
+ return 0;
2294
+ }
2295
+
2296
+ ctx->channel_id_private = UpRef(private_key);
2297
+ ctx->channel_id_enabled = true;
2298
+
2299
+ return 1;
2300
+ }
2301
+
2302
+ int SSL_set1_tls_channel_id(SSL *ssl, EVP_PKEY *private_key) {
2303
+ if (!ssl->config) {
2304
+ return 0;
2305
+ }
2306
+ if (!is_p256_key(private_key)) {
2307
+ OPENSSL_PUT_ERROR(SSL, SSL_R_CHANNEL_ID_NOT_P256);
2308
+ return 0;
2309
+ }
2310
+
2311
+ ssl->config->channel_id_private = UpRef(private_key);
2312
+ ssl->config->channel_id_enabled = true;
2313
+
2314
+ return 1;
2315
+ }
2316
+
2317
+ size_t SSL_get_tls_channel_id(SSL *ssl, uint8_t *out, size_t max_out) {
2318
+ if (!ssl->s3->channel_id_valid) {
2319
+ return 0;
2320
+ }
2321
+ OPENSSL_memcpy(out, ssl->s3->channel_id, (max_out < 64) ? max_out : 64);
2322
+ return 64;
2323
+ }
2324
+
2325
+ int SSL_set_token_binding_params(SSL *ssl, const uint8_t *params, size_t len) {
2326
+ if (!ssl->config) {
2327
+ return 0;
2328
+ }
2329
+ if (len > 256) {
2330
+ OPENSSL_PUT_ERROR(SSL, ERR_R_OVERFLOW);
2331
+ return 0;
2332
+ }
2333
+ return ssl->config->token_binding_params.CopyFrom(MakeConstSpan(params, len));
2334
+ }
2335
+
2336
+ int SSL_is_token_binding_negotiated(const SSL *ssl) {
2337
+ return ssl->s3->token_binding_negotiated;
2338
+ }
2339
+
2340
+ uint8_t SSL_get_negotiated_token_binding_param(const SSL *ssl) {
2341
+ return ssl->s3->negotiated_token_binding_param;
2342
+ }
2343
+
2344
+ size_t SSL_get0_certificate_types(const SSL *ssl, const uint8_t **out_types) {
2345
+ Span<const uint8_t> types;
2346
+ if (!ssl->server && ssl->s3->hs != nullptr) {
2347
+ types = ssl->s3->hs->certificate_types;
2348
+ }
2349
+ *out_types = types.data();
2350
+ return types.size();
2351
+ }
2352
+
2353
+ size_t SSL_get0_peer_verify_algorithms(const SSL *ssl,
2354
+ const uint16_t **out_sigalgs) {
2355
+ Span<const uint16_t> sigalgs;
2356
+ if (ssl->s3->hs != nullptr) {
2357
+ sigalgs = ssl->s3->hs->peer_sigalgs;
2358
+ }
2359
+ *out_sigalgs = sigalgs.data();
2360
+ return sigalgs.size();
2361
+ }
2362
+
2363
+ size_t SSL_get0_peer_delegation_algorithms(const SSL *ssl,
2364
+ const uint16_t **out_sigalgs){
2365
+ Span<const uint16_t> sigalgs;
2366
+ if (ssl->s3->hs != nullptr) {
2367
+ sigalgs = ssl->s3->hs->peer_delegated_credential_sigalgs;
2368
+ }
2369
+ *out_sigalgs = sigalgs.data();
2370
+ return sigalgs.size();
2371
+ }
2372
+
2373
+ EVP_PKEY *SSL_get_privatekey(const SSL *ssl) {
2374
+ if (!ssl->config) {
2375
+ assert(ssl->config);
2376
+ return NULL;
2377
+ }
2378
+ if (ssl->config->cert != NULL) {
2379
+ return ssl->config->cert->privatekey.get();
2380
+ }
2381
+
2382
+ return NULL;
2383
+ }
2384
+
2385
+ EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx) {
2386
+ if (ctx->cert != NULL) {
2387
+ return ctx->cert->privatekey.get();
2388
+ }
2389
+
2390
+ return NULL;
2391
+ }
2392
+
2393
+ const SSL_CIPHER *SSL_get_current_cipher(const SSL *ssl) {
2394
+ const SSL_SESSION *session = SSL_get_session(ssl);
2395
+ return session == nullptr ? nullptr : session->cipher;
2396
+ }
2397
+
2398
+ int SSL_session_reused(const SSL *ssl) {
2399
+ return ssl->s3->session_reused || SSL_in_early_data(ssl);
2400
+ }
2401
+
2402
+ const COMP_METHOD *SSL_get_current_compression(SSL *ssl) { return NULL; }
2403
+
2404
+ const COMP_METHOD *SSL_get_current_expansion(SSL *ssl) { return NULL; }
2405
+
2406
+ int SSL_get_server_tmp_key(SSL *ssl, EVP_PKEY **out_key) { return 0; }
2407
+
2408
+ void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode) {
2409
+ ctx->quiet_shutdown = (mode != 0);
2410
+ }
2411
+
2412
+ int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx) {
2413
+ return ctx->quiet_shutdown;
2414
+ }
2415
+
2416
+ void SSL_set_quiet_shutdown(SSL *ssl, int mode) {
2417
+ ssl->quiet_shutdown = (mode != 0);
2418
+ }
2419
+
2420
+ int SSL_get_quiet_shutdown(const SSL *ssl) { return ssl->quiet_shutdown; }
2421
+
2422
+ void SSL_set_shutdown(SSL *ssl, int mode) {
2423
+ // It is an error to clear any bits that have already been set. (We can't try
2424
+ // to get a second close_notify or send two.)
2425
+ assert((SSL_get_shutdown(ssl) & mode) == SSL_get_shutdown(ssl));
2426
+
2427
+ if (mode & SSL_RECEIVED_SHUTDOWN &&
2428
+ ssl->s3->read_shutdown == ssl_shutdown_none) {
2429
+ ssl->s3->read_shutdown = ssl_shutdown_close_notify;
2430
+ }
2431
+
2432
+ if (mode & SSL_SENT_SHUTDOWN &&
2433
+ ssl->s3->write_shutdown == ssl_shutdown_none) {
2434
+ ssl->s3->write_shutdown = ssl_shutdown_close_notify;
2435
+ }
2436
+ }
2437
+
2438
+ int SSL_get_shutdown(const SSL *ssl) {
2439
+ int ret = 0;
2440
+ if (ssl->s3->read_shutdown != ssl_shutdown_none) {
2441
+ // Historically, OpenSSL set |SSL_RECEIVED_SHUTDOWN| on both close_notify
2442
+ // and fatal alert.
2443
+ ret |= SSL_RECEIVED_SHUTDOWN;
2444
+ }
2445
+ if (ssl->s3->write_shutdown == ssl_shutdown_close_notify) {
2446
+ // Historically, OpenSSL set |SSL_SENT_SHUTDOWN| on only close_notify.
2447
+ ret |= SSL_SENT_SHUTDOWN;
2448
+ }
2449
+ return ret;
2450
+ }
2451
+
2452
+ SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl) { return ssl->ctx.get(); }
2453
+
2454
+ SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx) {
2455
+ if (!ssl->config) {
2456
+ return NULL;
2457
+ }
2458
+ if (ssl->ctx.get() == ctx) {
2459
+ return ssl->ctx.get();
2460
+ }
2461
+
2462
+ // One cannot change the X.509 callbacks during a connection.
2463
+ if (ssl->ctx->x509_method != ctx->x509_method) {
2464
+ assert(0);
2465
+ return NULL;
2466
+ }
2467
+
2468
+ UniquePtr<CERT> new_cert = ssl_cert_dup(ctx->cert.get());
2469
+ if (!new_cert) {
2470
+ return nullptr;
2471
+ }
2472
+
2473
+ ssl->config->cert = std::move(new_cert);
2474
+ ssl->ctx = UpRef(ctx);
2475
+ ssl->enable_early_data = ssl->ctx->enable_early_data;
2476
+
2477
+ return ssl->ctx.get();
2478
+ }
2479
+
2480
+ void SSL_set_info_callback(SSL *ssl,
2481
+ void (*cb)(const SSL *ssl, int type, int value)) {
2482
+ ssl->info_callback = cb;
2483
+ }
2484
+
2485
+ void (*SSL_get_info_callback(const SSL *ssl))(const SSL *ssl, int type,
2486
+ int value) {
2487
+ return ssl->info_callback;
2488
+ }
2489
+
2490
+ int SSL_state(const SSL *ssl) {
2491
+ return SSL_in_init(ssl) ? SSL_ST_INIT : SSL_ST_OK;
2492
+ }
2493
+
2494
+ void SSL_set_state(SSL *ssl, int state) { }
2495
+
2496
+ char *SSL_get_shared_ciphers(const SSL *ssl, char *buf, int len) {
2497
+ if (len <= 0) {
2498
+ return NULL;
2499
+ }
2500
+ buf[0] = '\0';
2501
+ return buf;
2502
+ }
2503
+
2504
+ int SSL_get_shared_sigalgs(SSL *ssl, int idx, int *psign, int *phash,
2505
+ int *psignandhash, uint8_t *rsig, uint8_t *rhash) {
2506
+ return 0;
2507
+ }
2508
+
2509
+ int SSL_CTX_set_quic_method(SSL_CTX *ctx, const SSL_QUIC_METHOD *quic_method) {
2510
+ if (ctx->method->is_dtls) {
2511
+ return 0;
2512
+ }
2513
+ ctx->quic_method = quic_method;
2514
+ return 1;
2515
+ }
2516
+
2517
+ int SSL_set_quic_method(SSL *ssl, const SSL_QUIC_METHOD *quic_method) {
2518
+ if (ssl->method->is_dtls) {
2519
+ return 0;
2520
+ }
2521
+ ssl->quic_method = quic_method;
2522
+ return 1;
2523
+ }
2524
+
2525
+ int SSL_get_ex_new_index(long argl, void *argp, CRYPTO_EX_unused *unused,
2526
+ CRYPTO_EX_dup *dup_unused, CRYPTO_EX_free *free_func) {
2527
+ int index;
2528
+ if (!CRYPTO_get_ex_new_index(&g_ex_data_class_ssl, &index, argl, argp,
2529
+ free_func)) {
2530
+ return -1;
2531
+ }
2532
+ return index;
2533
+ }
2534
+
2535
+ int SSL_set_ex_data(SSL *ssl, int idx, void *data) {
2536
+ return CRYPTO_set_ex_data(&ssl->ex_data, idx, data);
2537
+ }
2538
+
2539
+ void *SSL_get_ex_data(const SSL *ssl, int idx) {
2540
+ return CRYPTO_get_ex_data(&ssl->ex_data, idx);
2541
+ }
2542
+
2543
+ int SSL_CTX_get_ex_new_index(long argl, void *argp, CRYPTO_EX_unused *unused,
2544
+ CRYPTO_EX_dup *dup_unused,
2545
+ CRYPTO_EX_free *free_func) {
2546
+ int index;
2547
+ if (!CRYPTO_get_ex_new_index(&g_ex_data_class_ssl_ctx, &index, argl, argp,
2548
+ free_func)) {
2549
+ return -1;
2550
+ }
2551
+ return index;
2552
+ }
2553
+
2554
+ int SSL_CTX_set_ex_data(SSL_CTX *ctx, int idx, void *data) {
2555
+ return CRYPTO_set_ex_data(&ctx->ex_data, idx, data);
2556
+ }
2557
+
2558
+ void *SSL_CTX_get_ex_data(const SSL_CTX *ctx, int idx) {
2559
+ return CRYPTO_get_ex_data(&ctx->ex_data, idx);
2560
+ }
2561
+
2562
+ int SSL_want(const SSL *ssl) { return ssl->s3->rwstate; }
2563
+
2564
+ void SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx,
2565
+ RSA *(*cb)(SSL *ssl, int is_export,
2566
+ int keylength)) {}
2567
+
2568
+ void SSL_set_tmp_rsa_callback(SSL *ssl, RSA *(*cb)(SSL *ssl, int is_export,
2569
+ int keylength)) {}
2570
+
2571
+ void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
2572
+ DH *(*cb)(SSL *ssl, int is_export,
2573
+ int keylength)) {}
2574
+
2575
+ void SSL_set_tmp_dh_callback(SSL *ssl, DH *(*cb)(SSL *ssl, int is_export,
2576
+ int keylength)) {}
2577
+
2578
+ static int use_psk_identity_hint(UniquePtr<char> *out,
2579
+ const char *identity_hint) {
2580
+ if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
2581
+ OPENSSL_PUT_ERROR(SSL, SSL_R_DATA_LENGTH_TOO_LONG);
2582
+ return 0;
2583
+ }
2584
+
2585
+ // Clear currently configured hint, if any.
2586
+ out->reset();
2587
+
2588
+ // Treat the empty hint as not supplying one. Plain PSK makes it possible to
2589
+ // send either no hint (omit ServerKeyExchange) or an empty hint, while
2590
+ // ECDHE_PSK can only spell empty hint. Having different capabilities is odd,
2591
+ // so we interpret empty and missing as identical.
2592
+ if (identity_hint != NULL && identity_hint[0] != '\0') {
2593
+ out->reset(OPENSSL_strdup(identity_hint));
2594
+ if (*out == nullptr) {
2595
+ return 0;
2596
+ }
2597
+ }
2598
+
2599
+ return 1;
2600
+ }
2601
+
2602
+ int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint) {
2603
+ return use_psk_identity_hint(&ctx->psk_identity_hint, identity_hint);
2604
+ }
2605
+
2606
+ int SSL_use_psk_identity_hint(SSL *ssl, const char *identity_hint) {
2607
+ if (!ssl->config) {
2608
+ return 0;
2609
+ }
2610
+ return use_psk_identity_hint(&ssl->config->psk_identity_hint, identity_hint);
2611
+ }
2612
+
2613
+ const char *SSL_get_psk_identity_hint(const SSL *ssl) {
2614
+ if (ssl == NULL) {
2615
+ return NULL;
2616
+ }
2617
+ if (ssl->config == NULL) {
2618
+ assert(ssl->config);
2619
+ return NULL;
2620
+ }
2621
+ return ssl->config->psk_identity_hint.get();
2622
+ }
2623
+
2624
+ const char *SSL_get_psk_identity(const SSL *ssl) {
2625
+ if (ssl == NULL) {
2626
+ return NULL;
2627
+ }
2628
+ SSL_SESSION *session = SSL_get_session(ssl);
2629
+ if (session == NULL) {
2630
+ return NULL;
2631
+ }
2632
+ return session->psk_identity.get();
2633
+ }
2634
+
2635
+ void SSL_set_psk_client_callback(
2636
+ SSL *ssl, unsigned (*cb)(SSL *ssl, const char *hint, char *identity,
2637
+ unsigned max_identity_len, uint8_t *psk,
2638
+ unsigned max_psk_len)) {
2639
+ if (!ssl->config) {
2640
+ return;
2641
+ }
2642
+ ssl->config->psk_client_callback = cb;
2643
+ }
2644
+
2645
+ void SSL_CTX_set_psk_client_callback(
2646
+ SSL_CTX *ctx, unsigned (*cb)(SSL *ssl, const char *hint, char *identity,
2647
+ unsigned max_identity_len, uint8_t *psk,
2648
+ unsigned max_psk_len)) {
2649
+ ctx->psk_client_callback = cb;
2650
+ }
2651
+
2652
+ void SSL_set_psk_server_callback(
2653
+ SSL *ssl, unsigned (*cb)(SSL *ssl, const char *identity, uint8_t *psk,
2654
+ unsigned max_psk_len)) {
2655
+ if (!ssl->config) {
2656
+ return;
2657
+ }
2658
+ ssl->config->psk_server_callback = cb;
2659
+ }
2660
+
2661
+ void SSL_CTX_set_psk_server_callback(
2662
+ SSL_CTX *ctx, unsigned (*cb)(SSL *ssl, const char *identity,
2663
+ uint8_t *psk, unsigned max_psk_len)) {
2664
+ ctx->psk_server_callback = cb;
2665
+ }
2666
+
2667
+ void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
2668
+ void (*cb)(int write_p, int version,
2669
+ int content_type, const void *buf,
2670
+ size_t len, SSL *ssl, void *arg)) {
2671
+ ctx->msg_callback = cb;
2672
+ }
2673
+
2674
+ void SSL_CTX_set_msg_callback_arg(SSL_CTX *ctx, void *arg) {
2675
+ ctx->msg_callback_arg = arg;
2676
+ }
2677
+
2678
+ void SSL_set_msg_callback(SSL *ssl,
2679
+ void (*cb)(int write_p, int version, int content_type,
2680
+ const void *buf, size_t len, SSL *ssl,
2681
+ void *arg)) {
2682
+ ssl->msg_callback = cb;
2683
+ }
2684
+
2685
+ void SSL_set_msg_callback_arg(SSL *ssl, void *arg) {
2686
+ ssl->msg_callback_arg = arg;
2687
+ }
2688
+
2689
+ void SSL_CTX_set_keylog_callback(SSL_CTX *ctx,
2690
+ void (*cb)(const SSL *ssl, const char *line)) {
2691
+ ctx->keylog_callback = cb;
2692
+ }
2693
+
2694
+ void (*SSL_CTX_get_keylog_callback(const SSL_CTX *ctx))(const SSL *ssl,
2695
+ const char *line) {
2696
+ return ctx->keylog_callback;
2697
+ }
2698
+
2699
+ void SSL_CTX_set_current_time_cb(SSL_CTX *ctx,
2700
+ void (*cb)(const SSL *ssl,
2701
+ struct timeval *out_clock)) {
2702
+ ctx->current_time_cb = cb;
2703
+ }
2704
+
2705
+ int SSL_is_init_finished(const SSL *ssl) {
2706
+ return !SSL_in_init(ssl);
2707
+ }
2708
+
2709
+ int SSL_in_init(const SSL *ssl) {
2710
+ // This returns false once all the handshake state has been finalized, to
2711
+ // allow callbacks and getters based on SSL_in_init to return the correct
2712
+ // values.
2713
+ SSL_HANDSHAKE *hs = ssl->s3->hs.get();
2714
+ return hs != nullptr && !hs->handshake_finalized;
2715
+ }
2716
+
2717
+ int SSL_in_false_start(const SSL *ssl) {
2718
+ if (ssl->s3->hs == NULL) {
2719
+ return 0;
2720
+ }
2721
+ return ssl->s3->hs->in_false_start;
2722
+ }
2723
+
2724
+ int SSL_cutthrough_complete(const SSL *ssl) {
2725
+ return SSL_in_false_start(ssl);
2726
+ }
2727
+
2728
+ int SSL_is_server(const SSL *ssl) { return ssl->server; }
2729
+
2730
+ int SSL_is_dtls(const SSL *ssl) { return ssl->method->is_dtls; }
2731
+
2732
+ void SSL_CTX_set_select_certificate_cb(
2733
+ SSL_CTX *ctx,
2734
+ enum ssl_select_cert_result_t (*cb)(const SSL_CLIENT_HELLO *)) {
2735
+ ctx->select_certificate_cb = cb;
2736
+ }
2737
+
2738
+ void SSL_CTX_set_dos_protection_cb(SSL_CTX *ctx,
2739
+ int (*cb)(const SSL_CLIENT_HELLO *)) {
2740
+ ctx->dos_protection_cb = cb;
2741
+ }
2742
+
2743
+ void SSL_CTX_set_reverify_on_resume(SSL_CTX *ctx, int enabled) {
2744
+ ctx->reverify_on_resume = !!enabled;
2745
+ }
2746
+
2747
+ void SSL_set_enforce_rsa_key_usage(SSL *ssl, int enabled) {
2748
+ if (!ssl->config) {
2749
+ return;
2750
+ }
2751
+ ssl->config->enforce_rsa_key_usage = !!enabled;
2752
+ }
2753
+
2754
+ void SSL_set_renegotiate_mode(SSL *ssl, enum ssl_renegotiate_mode_t mode) {
2755
+ ssl->renegotiate_mode = mode;
2756
+
2757
+ // Check if |ssl_can_renegotiate| has changed and the configuration may now be
2758
+ // shed. HTTP clients may initially allow renegotiation for HTTP/1.1, and then
2759
+ // disable after the handshake once the ALPN protocol is known to be HTTP/2.
2760
+ ssl_maybe_shed_handshake_config(ssl);
2761
+ }
2762
+
2763
+ int SSL_get_ivs(const SSL *ssl, const uint8_t **out_read_iv,
2764
+ const uint8_t **out_write_iv, size_t *out_iv_len) {
2765
+ size_t write_iv_len;
2766
+ if (!ssl->s3->aead_read_ctx->GetIV(out_read_iv, out_iv_len) ||
2767
+ !ssl->s3->aead_write_ctx->GetIV(out_write_iv, &write_iv_len) ||
2768
+ *out_iv_len != write_iv_len) {
2769
+ return 0;
2770
+ }
2771
+
2772
+ return 1;
2773
+ }
2774
+
2775
+ static uint64_t be_to_u64(const uint8_t in[8]) {
2776
+ return (((uint64_t)in[0]) << 56) | (((uint64_t)in[1]) << 48) |
2777
+ (((uint64_t)in[2]) << 40) | (((uint64_t)in[3]) << 32) |
2778
+ (((uint64_t)in[4]) << 24) | (((uint64_t)in[5]) << 16) |
2779
+ (((uint64_t)in[6]) << 8) | ((uint64_t)in[7]);
2780
+ }
2781
+
2782
+ uint64_t SSL_get_read_sequence(const SSL *ssl) {
2783
+ // TODO(davidben): Internally represent sequence numbers as uint64_t.
2784
+ if (SSL_is_dtls(ssl)) {
2785
+ // max_seq_num already includes the epoch.
2786
+ assert(ssl->d1->r_epoch == (ssl->d1->bitmap.max_seq_num >> 48));
2787
+ return ssl->d1->bitmap.max_seq_num;
2788
+ }
2789
+ return be_to_u64(ssl->s3->read_sequence);
2790
+ }
2791
+
2792
+ uint64_t SSL_get_write_sequence(const SSL *ssl) {
2793
+ uint64_t ret = be_to_u64(ssl->s3->write_sequence);
2794
+ if (SSL_is_dtls(ssl)) {
2795
+ assert((ret >> 48) == 0);
2796
+ ret |= ((uint64_t)ssl->d1->w_epoch) << 48;
2797
+ }
2798
+ return ret;
2799
+ }
2800
+
2801
+ uint16_t SSL_get_peer_signature_algorithm(const SSL *ssl) {
2802
+ // TODO(davidben): This checks the wrong session if there is a renegotiation
2803
+ // in progress.
2804
+ SSL_SESSION *session = SSL_get_session(ssl);
2805
+ if (session == NULL) {
2806
+ return 0;
2807
+ }
2808
+
2809
+ return session->peer_signature_algorithm;
2810
+ }
2811
+
2812
+ size_t SSL_get_client_random(const SSL *ssl, uint8_t *out, size_t max_out) {
2813
+ if (max_out == 0) {
2814
+ return sizeof(ssl->s3->client_random);
2815
+ }
2816
+ if (max_out > sizeof(ssl->s3->client_random)) {
2817
+ max_out = sizeof(ssl->s3->client_random);
2818
+ }
2819
+ OPENSSL_memcpy(out, ssl->s3->client_random, max_out);
2820
+ return max_out;
2821
+ }
2822
+
2823
+ size_t SSL_get_server_random(const SSL *ssl, uint8_t *out, size_t max_out) {
2824
+ if (max_out == 0) {
2825
+ return sizeof(ssl->s3->server_random);
2826
+ }
2827
+ if (max_out > sizeof(ssl->s3->server_random)) {
2828
+ max_out = sizeof(ssl->s3->server_random);
2829
+ }
2830
+ OPENSSL_memcpy(out, ssl->s3->server_random, max_out);
2831
+ return max_out;
2832
+ }
2833
+
2834
+ const SSL_CIPHER *SSL_get_pending_cipher(const SSL *ssl) {
2835
+ SSL_HANDSHAKE *hs = ssl->s3->hs.get();
2836
+ if (hs == NULL) {
2837
+ return NULL;
2838
+ }
2839
+ return hs->new_cipher;
2840
+ }
2841
+
2842
+ void SSL_set_retain_only_sha256_of_client_certs(SSL *ssl, int enabled) {
2843
+ if (!ssl->config) {
2844
+ return;
2845
+ }
2846
+ ssl->config->retain_only_sha256_of_client_certs = !!enabled;
2847
+ }
2848
+
2849
+ void SSL_CTX_set_retain_only_sha256_of_client_certs(SSL_CTX *ctx, int enabled) {
2850
+ ctx->retain_only_sha256_of_client_certs = !!enabled;
2851
+ }
2852
+
2853
+ void SSL_CTX_set_grease_enabled(SSL_CTX *ctx, int enabled) {
2854
+ ctx->grease_enabled = !!enabled;
2855
+ }
2856
+
2857
+ int32_t SSL_get_ticket_age_skew(const SSL *ssl) {
2858
+ return ssl->s3->ticket_age_skew;
2859
+ }
2860
+
2861
+ void SSL_CTX_set_false_start_allowed_without_alpn(SSL_CTX *ctx, int allowed) {
2862
+ ctx->false_start_allowed_without_alpn = !!allowed;
2863
+ }
2864
+
2865
+ int SSL_is_tls13_downgrade(const SSL *ssl) { return ssl->s3->tls13_downgrade; }
2866
+
2867
+ int SSL_used_hello_retry_request(const SSL *ssl) {
2868
+ return ssl->s3->used_hello_retry_request;
2869
+ }
2870
+
2871
+ void SSL_CTX_set_ignore_tls13_downgrade(SSL_CTX *ctx, int ignore) {
2872
+ ctx->ignore_tls13_downgrade = !!ignore;
2873
+ }
2874
+
2875
+ void SSL_set_ignore_tls13_downgrade(SSL *ssl, int ignore) {
2876
+ if (!ssl->config) {
2877
+ return;
2878
+ }
2879
+ ssl->config->ignore_tls13_downgrade = !!ignore;
2880
+ }
2881
+
2882
+ void SSL_set_shed_handshake_config(SSL *ssl, int enable) {
2883
+ if (!ssl->config) {
2884
+ return;
2885
+ }
2886
+ ssl->config->shed_handshake_config = !!enable;
2887
+ }
2888
+
2889
+ void SSL_set_jdk11_workaround(SSL *ssl, int enable) {
2890
+ if (!ssl->config) {
2891
+ return;
2892
+ }
2893
+ ssl->config->jdk11_workaround = !!enable;
2894
+ }
2895
+
2896
+ int SSL_clear(SSL *ssl) {
2897
+ if (!ssl->config) {
2898
+ return 0; // SSL_clear may not be used after shedding config.
2899
+ }
2900
+
2901
+ // In OpenSSL, reusing a client |SSL| with |SSL_clear| causes the previously
2902
+ // established session to be offered the next time around. wpa_supplicant
2903
+ // depends on this behavior, so emulate it.
2904
+ UniquePtr<SSL_SESSION> session;
2905
+ if (!ssl->server && ssl->s3->established_session != NULL) {
2906
+ session = UpRef(ssl->s3->established_session);
2907
+ }
2908
+
2909
+ // The ssl->d1->mtu is simultaneously configuration (preserved across
2910
+ // clear) and connection-specific state (gets reset).
2911
+ //
2912
+ // TODO(davidben): Avoid this.
2913
+ unsigned mtu = 0;
2914
+ if (ssl->d1 != NULL) {
2915
+ mtu = ssl->d1->mtu;
2916
+ }
2917
+
2918
+ ssl->method->ssl_free(ssl);
2919
+ if (!ssl->method->ssl_new(ssl)) {
2920
+ return 0;
2921
+ }
2922
+
2923
+ if (SSL_is_dtls(ssl) && (SSL_get_options(ssl) & SSL_OP_NO_QUERY_MTU)) {
2924
+ ssl->d1->mtu = mtu;
2925
+ }
2926
+
2927
+ if (session != nullptr) {
2928
+ SSL_set_session(ssl, session.get());
2929
+ }
2930
+
2931
+ return 1;
2932
+ }
2933
+
2934
+ int SSL_CTX_sess_connect(const SSL_CTX *ctx) { return 0; }
2935
+ int SSL_CTX_sess_connect_good(const SSL_CTX *ctx) { return 0; }
2936
+ int SSL_CTX_sess_connect_renegotiate(const SSL_CTX *ctx) { return 0; }
2937
+ int SSL_CTX_sess_accept(const SSL_CTX *ctx) { return 0; }
2938
+ int SSL_CTX_sess_accept_renegotiate(const SSL_CTX *ctx) { return 0; }
2939
+ int SSL_CTX_sess_accept_good(const SSL_CTX *ctx) { return 0; }
2940
+ int SSL_CTX_sess_hits(const SSL_CTX *ctx) { return 0; }
2941
+ int SSL_CTX_sess_cb_hits(const SSL_CTX *ctx) { return 0; }
2942
+ int SSL_CTX_sess_misses(const SSL_CTX *ctx) { return 0; }
2943
+ int SSL_CTX_sess_timeouts(const SSL_CTX *ctx) { return 0; }
2944
+ int SSL_CTX_sess_cache_full(const SSL_CTX *ctx) { return 0; }
2945
+
2946
+ int SSL_num_renegotiations(const SSL *ssl) {
2947
+ return SSL_total_renegotiations(ssl);
2948
+ }
2949
+
2950
+ int SSL_CTX_need_tmp_RSA(const SSL_CTX *ctx) { return 0; }
2951
+ int SSL_need_tmp_RSA(const SSL *ssl) { return 0; }
2952
+ int SSL_CTX_set_tmp_rsa(SSL_CTX *ctx, const RSA *rsa) { return 1; }
2953
+ int SSL_set_tmp_rsa(SSL *ssl, const RSA *rsa) { return 1; }
2954
+ void ERR_load_SSL_strings(void) {}
2955
+ void SSL_load_error_strings(void) {}
2956
+ int SSL_cache_hit(SSL *ssl) { return SSL_session_reused(ssl); }
2957
+
2958
+ int SSL_CTX_set_tmp_ecdh(SSL_CTX *ctx, const EC_KEY *ec_key) {
2959
+ if (ec_key == NULL || EC_KEY_get0_group(ec_key) == NULL) {
2960
+ OPENSSL_PUT_ERROR(SSL, ERR_R_PASSED_NULL_PARAMETER);
2961
+ return 0;
2962
+ }
2963
+ int nid = EC_GROUP_get_curve_name(EC_KEY_get0_group(ec_key));
2964
+ return SSL_CTX_set1_curves(ctx, &nid, 1);
2965
+ }
2966
+
2967
+ int SSL_set_tmp_ecdh(SSL *ssl, const EC_KEY *ec_key) {
2968
+ if (ec_key == NULL || EC_KEY_get0_group(ec_key) == NULL) {
2969
+ OPENSSL_PUT_ERROR(SSL, ERR_R_PASSED_NULL_PARAMETER);
2970
+ return 0;
2971
+ }
2972
+ int nid = EC_GROUP_get_curve_name(EC_KEY_get0_group(ec_key));
2973
+ return SSL_set1_curves(ssl, &nid, 1);
2974
+ }
2975
+
2976
+ void SSL_CTX_set_ticket_aead_method(SSL_CTX *ctx,
2977
+ const SSL_TICKET_AEAD_METHOD *aead_method) {
2978
+ ctx->ticket_aead_method = aead_method;
2979
+ }
2980
+
2981
+ SSL_SESSION *SSL_process_tls13_new_session_ticket(SSL *ssl, const uint8_t *buf,
2982
+ size_t buf_len) {
2983
+ if (SSL_in_init(ssl) ||
2984
+ ssl_protocol_version(ssl) != TLS1_3_VERSION ||
2985
+ ssl->server) {
2986
+ // Only TLS 1.3 clients are supported.
2987
+ OPENSSL_PUT_ERROR(SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2988
+ return nullptr;
2989
+ }
2990
+
2991
+ CBS cbs, body;
2992
+ CBS_init(&cbs, buf, buf_len);
2993
+ uint8_t type;
2994
+ if (!CBS_get_u8(&cbs, &type) ||
2995
+ !CBS_get_u24_length_prefixed(&cbs, &body) ||
2996
+ CBS_len(&cbs) != 0) {
2997
+ OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
2998
+ return nullptr;
2999
+ }
3000
+
3001
+ UniquePtr<SSL_SESSION> session = tls13_create_session_with_ticket(ssl, &body);
3002
+ if (!session) {
3003
+ // |tls13_create_session_with_ticket| puts the correct error.
3004
+ return nullptr;
3005
+ }
3006
+ return session.release();
3007
+ }
3008
+
3009
+ int SSL_set_tlsext_status_type(SSL *ssl, int type) {
3010
+ if (!ssl->config) {
3011
+ return 0;
3012
+ }
3013
+ ssl->config->ocsp_stapling_enabled = type == TLSEXT_STATUSTYPE_ocsp;
3014
+ return 1;
3015
+ }
3016
+
3017
+ int SSL_get_tlsext_status_type(const SSL *ssl) {
3018
+ if (ssl->server) {
3019
+ SSL_HANDSHAKE *hs = ssl->s3->hs.get();
3020
+ return hs != nullptr && hs->ocsp_stapling_requested
3021
+ ? TLSEXT_STATUSTYPE_ocsp
3022
+ : TLSEXT_STATUSTYPE_nothing;
3023
+ }
3024
+
3025
+ return ssl->config != nullptr && ssl->config->ocsp_stapling_enabled
3026
+ ? TLSEXT_STATUSTYPE_ocsp
3027
+ : TLSEXT_STATUSTYPE_nothing;
3028
+ }
3029
+
3030
+ int SSL_set_tlsext_status_ocsp_resp(SSL *ssl, uint8_t *resp, size_t resp_len) {
3031
+ if (SSL_set_ocsp_response(ssl, resp, resp_len)) {
3032
+ OPENSSL_free(resp);
3033
+ return 1;
3034
+ }
3035
+ return 0;
3036
+ }
3037
+
3038
+ size_t SSL_get_tlsext_status_ocsp_resp(const SSL *ssl, const uint8_t **out) {
3039
+ size_t ret;
3040
+ SSL_get0_ocsp_response(ssl, out, &ret);
3041
+ return ret;
3042
+ }
3043
+
3044
+ int SSL_CTX_set_tlsext_status_cb(SSL_CTX *ctx,
3045
+ int (*callback)(SSL *ssl, void *arg)) {
3046
+ ctx->legacy_ocsp_callback = callback;
3047
+ return 1;
3048
+ }
3049
+
3050
+ int SSL_CTX_set_tlsext_status_arg(SSL_CTX *ctx, void *arg) {
3051
+ ctx->legacy_ocsp_callback_arg = arg;
3052
+ return 1;
3053
+ }