grpc 1.21.0 → 1.32.0

Sign up to get free protection for your applications and to get access to all the features.

Potentially problematic release.


This version of grpc might be problematic. Click here for more details.

Files changed (1843) hide show
  1. checksums.yaml +4 -4
  2. data/Makefile +2516 -19950
  3. data/etc/roots.pem +44 -100
  4. data/include/grpc/grpc.h +3 -1
  5. data/include/grpc/grpc_security.h +238 -55
  6. data/include/grpc/grpc_security_constants.h +32 -1
  7. data/include/grpc/impl/codegen/README.md +22 -0
  8. data/include/grpc/impl/codegen/gpr_types.h +1 -1
  9. data/include/grpc/impl/codegen/grpc_types.h +61 -13
  10. data/include/grpc/impl/codegen/port_platform.h +74 -30
  11. data/include/grpc/impl/codegen/sync.h +5 -3
  12. data/include/grpc/impl/codegen/sync_abseil.h +36 -0
  13. data/include/grpc/impl/codegen/sync_generic.h +1 -1
  14. data/include/grpc/module.modulemap +25 -37
  15. data/include/grpc/slice.h +2 -2
  16. data/include/grpc/support/alloc.h +0 -16
  17. data/include/grpc/support/sync_abseil.h +26 -0
  18. data/src/core/ext/filters/client_channel/backend_metric.cc +84 -0
  19. data/src/core/ext/filters/client_channel/backend_metric.h +36 -0
  20. data/src/core/ext/filters/client_channel/backup_poller.cc +10 -8
  21. data/src/core/ext/filters/client_channel/backup_poller.h +5 -2
  22. data/src/core/ext/filters/client_channel/channel_connectivity.cc +18 -4
  23. data/src/core/ext/filters/client_channel/client_channel.cc +1516 -742
  24. data/src/core/ext/filters/client_channel/client_channel.h +25 -9
  25. data/src/core/ext/filters/client_channel/client_channel_channelz.cc +50 -139
  26. data/src/core/ext/filters/client_channel/client_channel_channelz.h +15 -39
  27. data/src/core/ext/filters/client_channel/client_channel_factory.cc +1 -1
  28. data/src/core/ext/filters/client_channel/client_channel_factory.h +1 -9
  29. data/src/core/ext/filters/client_channel/client_channel_plugin.cc +8 -13
  30. data/src/core/ext/filters/client_channel/config_selector.cc +62 -0
  31. data/src/core/ext/filters/client_channel/config_selector.h +93 -0
  32. data/src/core/ext/filters/client_channel/connector.h +42 -39
  33. data/src/core/ext/filters/client_channel/global_subchannel_pool.cc +34 -12
  34. data/src/core/ext/filters/client_channel/health/health_check_client.cc +75 -115
  35. data/src/core/ext/filters/client_channel/health/health_check_client.h +8 -16
  36. data/src/core/ext/filters/client_channel/http_connect_handshaker.cc +75 -46
  37. data/src/core/ext/filters/client_channel/http_proxy.cc +126 -120
  38. data/src/core/ext/filters/client_channel/http_proxy.h +5 -1
  39. data/src/core/ext/filters/client_channel/lb_policy.cc +35 -35
  40. data/src/core/ext/filters/client_channel/lb_policy.h +225 -152
  41. data/src/core/ext/filters/client_channel/lb_policy/address_filtering.cc +83 -0
  42. data/src/core/ext/filters/client_channel/lb_policy/address_filtering.h +99 -0
  43. data/src/core/ext/filters/client_channel/lb_policy/child_policy_handler.cc +299 -0
  44. data/src/core/ext/filters/client_channel/lb_policy/child_policy_handler.h +83 -0
  45. data/src/core/ext/filters/client_channel/lb_policy/grpclb/client_load_reporting_filter.cc +41 -25
  46. data/src/core/ext/filters/client_channel/lb_policy/grpclb/grpclb.cc +635 -734
  47. data/src/core/ext/filters/client_channel/lb_policy/grpclb/grpclb.h +7 -0
  48. data/src/core/ext/filters/client_channel/lb_policy/grpclb/grpclb_balancer_addresses.cc +76 -0
  49. data/src/core/ext/filters/client_channel/lb_policy/grpclb/grpclb_balancer_addresses.h +37 -0
  50. data/src/core/ext/filters/client_channel/lb_policy/grpclb/grpclb_channel.h +9 -2
  51. data/src/core/ext/filters/client_channel/lb_policy/grpclb/grpclb_channel_secure.cc +33 -49
  52. data/src/core/ext/filters/client_channel/lb_policy/grpclb/grpclb_client_stats.cc +4 -3
  53. data/src/core/ext/filters/client_channel/lb_policy/grpclb/grpclb_client_stats.h +7 -6
  54. data/src/core/ext/filters/client_channel/lb_policy/grpclb/load_balancer_api.cc +157 -271
  55. data/src/core/ext/filters/client_channel/lb_policy/grpclb/load_balancer_api.h +42 -58
  56. data/src/core/ext/filters/client_channel/lb_policy/pick_first/pick_first.cc +113 -166
  57. data/src/core/ext/filters/client_channel/lb_policy/priority/priority.cc +890 -0
  58. data/src/core/ext/filters/client_channel/lb_policy/round_robin/round_robin.cc +61 -101
  59. data/src/core/ext/filters/client_channel/lb_policy/subchannel_list.h +116 -260
  60. data/src/core/ext/filters/client_channel/lb_policy/weighted_target/weighted_target.cc +744 -0
  61. data/src/core/ext/filters/client_channel/lb_policy/xds/cds.cc +423 -0
  62. data/src/core/ext/filters/client_channel/lb_policy/xds/eds.cc +946 -0
  63. data/src/core/ext/filters/client_channel/lb_policy/xds/lrs.cc +537 -0
  64. data/src/core/ext/filters/client_channel/lb_policy/xds/xds.h +3 -7
  65. data/src/core/ext/filters/client_channel/lb_policy/xds/xds_routing.cc +1141 -0
  66. data/src/core/ext/filters/client_channel/lb_policy_factory.h +6 -9
  67. data/src/core/ext/filters/client_channel/lb_policy_registry.cc +53 -77
  68. data/src/core/ext/filters/client_channel/lb_policy_registry.h +3 -3
  69. data/src/core/ext/filters/client_channel/local_subchannel_pool.cc +8 -8
  70. data/src/core/ext/filters/client_channel/local_subchannel_pool.h +2 -1
  71. data/src/core/ext/filters/client_channel/proxy_mapper.h +14 -34
  72. data/src/core/ext/filters/client_channel/proxy_mapper_registry.cc +46 -79
  73. data/src/core/ext/filters/client_channel/proxy_mapper_registry.h +23 -17
  74. data/src/core/ext/filters/client_channel/resolver.cc +6 -9
  75. data/src/core/ext/filters/client_channel/resolver.h +19 -37
  76. data/src/core/ext/filters/client_channel/resolver/dns/c_ares/dns_resolver_ares.cc +156 -130
  77. data/src/core/ext/filters/client_channel/resolver/dns/c_ares/grpc_ares_ev_driver.cc +74 -39
  78. data/src/core/ext/filters/client_channel/resolver/dns/c_ares/grpc_ares_ev_driver.h +15 -21
  79. data/src/core/ext/filters/client_channel/resolver/dns/c_ares/grpc_ares_ev_driver_libuv.cc +33 -33
  80. data/src/core/ext/filters/client_channel/resolver/dns/c_ares/grpc_ares_ev_driver_posix.cc +16 -13
  81. data/src/core/ext/filters/client_channel/resolver/dns/c_ares/grpc_ares_ev_driver_windows.cc +476 -129
  82. data/src/core/ext/filters/client_channel/resolver/dns/c_ares/grpc_ares_wrapper.cc +231 -193
  83. data/src/core/ext/filters/client_channel/resolver/dns/c_ares/grpc_ares_wrapper.h +6 -4
  84. data/src/core/ext/filters/client_channel/resolver/dns/c_ares/grpc_ares_wrapper_fallback.cc +9 -6
  85. data/src/core/ext/filters/client_channel/resolver/dns/c_ares/grpc_ares_wrapper_libuv.cc +1 -2
  86. data/src/core/ext/filters/client_channel/resolver/dns/c_ares/grpc_ares_wrapper_windows.cc +1 -2
  87. data/src/core/ext/filters/client_channel/resolver/dns/native/dns_resolver.cc +73 -48
  88. data/src/core/ext/filters/client_channel/resolver/fake/fake_resolver.cc +165 -116
  89. data/src/core/ext/filters/client_channel/resolver/fake/fake_resolver.h +8 -7
  90. data/src/core/ext/filters/client_channel/resolver/sockaddr/sockaddr_resolver.cc +45 -29
  91. data/src/core/ext/filters/client_channel/resolver/xds/xds_resolver.cc +536 -0
  92. data/src/core/ext/filters/client_channel/resolver_factory.h +11 -11
  93. data/src/core/ext/filters/client_channel/resolver_registry.cc +39 -24
  94. data/src/core/ext/filters/client_channel/resolver_registry.h +17 -12
  95. data/src/core/ext/filters/client_channel/resolver_result_parsing.cc +251 -313
  96. data/src/core/ext/filters/client_channel/resolver_result_parsing.h +28 -26
  97. data/src/core/ext/filters/client_channel/resolving_lb_policy.cc +100 -325
  98. data/src/core/ext/filters/client_channel/resolving_lb_policy.h +48 -53
  99. data/src/core/ext/filters/client_channel/retry_throttle.cc +5 -5
  100. data/src/core/ext/filters/client_channel/retry_throttle.h +2 -6
  101. data/src/core/ext/filters/client_channel/server_address.cc +40 -14
  102. data/src/core/ext/filters/client_channel/server_address.h +45 -15
  103. data/src/core/ext/filters/client_channel/service_config.cc +143 -253
  104. data/src/core/ext/filters/client_channel/service_config.h +47 -131
  105. data/src/core/ext/filters/client_channel/service_config_call_data.h +68 -0
  106. data/src/core/ext/filters/client_channel/service_config_channel_arg_filter.cc +142 -0
  107. data/src/core/ext/filters/client_channel/service_config_parser.cc +87 -0
  108. data/src/core/ext/filters/client_channel/service_config_parser.h +89 -0
  109. data/src/core/ext/filters/client_channel/subchannel.cc +436 -288
  110. data/src/core/ext/filters/client_channel/subchannel.h +181 -53
  111. data/src/core/ext/filters/client_channel/subchannel_interface.h +94 -0
  112. data/src/core/ext/filters/client_channel/subchannel_pool_interface.h +3 -6
  113. data/src/core/ext/filters/client_idle/client_idle_filter.cc +440 -0
  114. data/src/core/ext/filters/deadline/deadline_filter.cc +30 -28
  115. data/src/core/ext/filters/http/client/http_client_filter.cc +66 -70
  116. data/src/core/ext/filters/http/client_authority_filter.cc +21 -21
  117. data/src/core/ext/filters/http/http_filters_plugin.cc +28 -12
  118. data/src/core/ext/filters/http/message_compress/message_compress_filter.cc +335 -301
  119. data/src/core/ext/filters/http/message_compress/message_decompress_filter.cc +399 -0
  120. data/src/core/ext/filters/http/message_compress/message_decompress_filter.h +31 -0
  121. data/src/core/ext/filters/http/server/http_server_filter.cc +66 -39
  122. data/src/core/ext/filters/max_age/max_age_filter.cc +72 -60
  123. data/src/core/ext/filters/message_size/message_size_filter.cc +116 -144
  124. data/src/core/ext/filters/message_size/message_size_filter.h +12 -6
  125. data/src/core/ext/filters/workarounds/workaround_cronet_compression_filter.cc +19 -17
  126. data/src/core/ext/transport/chttp2/client/chttp2_connector.cc +193 -171
  127. data/src/core/ext/transport/chttp2/client/chttp2_connector.h +48 -1
  128. data/src/core/ext/transport/chttp2/client/insecure/channel_create.cc +29 -25
  129. data/src/core/ext/transport/chttp2/client/secure/secure_channel_create.cc +44 -64
  130. data/src/core/ext/transport/chttp2/server/chttp2_server.cc +384 -305
  131. data/src/core/ext/transport/chttp2/server/chttp2_server.h +7 -2
  132. data/src/core/ext/transport/chttp2/server/insecure/server_chttp2.cc +3 -3
  133. data/src/core/ext/transport/chttp2/server/insecure/server_chttp2_posix.cc +10 -16
  134. data/src/core/ext/transport/chttp2/server/secure/server_secure_chttp2.cc +9 -9
  135. data/src/core/ext/transport/chttp2/transport/bin_encoder.cc +4 -6
  136. data/src/core/ext/transport/chttp2/transport/chttp2_transport.cc +640 -560
  137. data/src/core/ext/transport/chttp2/transport/chttp2_transport.h +2 -0
  138. data/src/core/ext/transport/chttp2/transport/context_list.cc +5 -3
  139. data/src/core/ext/transport/chttp2/transport/flow_control.cc +26 -31
  140. data/src/core/ext/transport/chttp2/transport/flow_control.h +28 -38
  141. data/src/core/ext/transport/chttp2/transport/frame_data.cc +45 -54
  142. data/src/core/ext/transport/chttp2/transport/frame_goaway.cc +7 -9
  143. data/src/core/ext/transport/chttp2/transport/frame_goaway.h +2 -3
  144. data/src/core/ext/transport/chttp2/transport/frame_ping.cc +7 -7
  145. data/src/core/ext/transport/chttp2/transport/frame_ping.h +2 -3
  146. data/src/core/ext/transport/chttp2/transport/frame_rst_stream.cc +21 -13
  147. data/src/core/ext/transport/chttp2/transport/frame_rst_stream.h +9 -3
  148. data/src/core/ext/transport/chttp2/transport/frame_settings.cc +13 -12
  149. data/src/core/ext/transport/chttp2/transport/frame_settings.h +2 -3
  150. data/src/core/ext/transport/chttp2/transport/frame_window_update.cc +9 -12
  151. data/src/core/ext/transport/chttp2/transport/frame_window_update.h +2 -3
  152. data/src/core/ext/transport/chttp2/transport/hpack_encoder.cc +531 -348
  153. data/src/core/ext/transport/chttp2/transport/hpack_encoder.h +26 -15
  154. data/src/core/ext/transport/chttp2/transport/hpack_parser.cc +213 -143
  155. data/src/core/ext/transport/chttp2/transport/hpack_parser.h +11 -4
  156. data/src/core/ext/transport/chttp2/transport/hpack_table.cc +41 -196
  157. data/src/core/ext/transport/chttp2/transport/hpack_table.h +62 -18
  158. data/src/core/ext/transport/chttp2/transport/http2_settings.h +4 -5
  159. data/src/core/ext/transport/chttp2/transport/huffsyms.h +2 -3
  160. data/src/core/ext/transport/chttp2/transport/incoming_metadata.cc +2 -1
  161. data/src/core/ext/transport/chttp2/transport/internal.h +64 -47
  162. data/src/core/ext/transport/chttp2/transport/parsing.cc +148 -162
  163. data/src/core/ext/transport/chttp2/transport/stream_map.cc +28 -18
  164. data/src/core/ext/transport/chttp2/transport/stream_map.h +2 -3
  165. data/src/core/ext/transport/chttp2/transport/writing.cc +38 -30
  166. data/src/core/ext/transport/inproc/inproc_transport.cc +164 -114
  167. data/src/core/ext/upb-generated/envoy/annotations/deprecation.upb.c +17 -0
  168. data/src/core/ext/upb-generated/envoy/annotations/deprecation.upb.h +29 -0
  169. data/src/core/ext/upb-generated/envoy/annotations/resource.upb.c +27 -0
  170. data/src/core/ext/upb-generated/envoy/annotations/resource.upb.h +53 -0
  171. data/src/core/ext/upb-generated/envoy/config/accesslog/v3/accesslog.upb.c +224 -0
  172. data/src/core/ext/upb-generated/envoy/config/accesslog/v3/accesslog.upb.h +700 -0
  173. data/src/core/ext/upb-generated/envoy/config/cluster/v3/circuit_breaker.upb.c +74 -0
  174. data/src/core/ext/upb-generated/envoy/config/cluster/v3/circuit_breaker.upb.h +226 -0
  175. data/src/core/ext/upb-generated/envoy/config/cluster/v3/cluster.upb.c +380 -0
  176. data/src/core/ext/upb-generated/envoy/config/cluster/v3/cluster.upb.h +1378 -0
  177. data/src/core/ext/upb-generated/envoy/config/cluster/v3/filter.upb.c +35 -0
  178. data/src/core/ext/upb-generated/envoy/config/cluster/v3/filter.upb.h +69 -0
  179. data/src/core/ext/upb-generated/envoy/config/cluster/v3/outlier_detection.upb.c +55 -0
  180. data/src/core/ext/upb-generated/envoy/config/cluster/v3/outlier_detection.upb.h +323 -0
  181. data/src/core/ext/upb-generated/envoy/config/core/v3/address.upb.c +112 -0
  182. data/src/core/ext/upb-generated/envoy/config/core/v3/address.upb.h +334 -0
  183. data/src/core/ext/upb-generated/envoy/config/core/v3/backoff.upb.c +35 -0
  184. data/src/core/ext/upb-generated/envoy/config/core/v3/backoff.upb.h +79 -0
  185. data/src/core/ext/upb-generated/envoy/config/core/v3/base.upb.c +309 -0
  186. data/src/core/ext/upb-generated/envoy/config/core/v3/base.upb.h +869 -0
  187. data/src/core/ext/upb-generated/envoy/config/core/v3/config_source.upb.c +96 -0
  188. data/src/core/ext/upb-generated/envoy/config/core/v3/config_source.upb.h +328 -0
  189. data/src/core/ext/upb-generated/envoy/config/core/v3/event_service_config.upb.c +34 -0
  190. data/src/core/ext/upb-generated/envoy/config/core/v3/event_service_config.upb.h +71 -0
  191. data/src/core/ext/upb-generated/envoy/config/core/v3/grpc_service.upb.c +195 -0
  192. data/src/core/ext/upb-generated/envoy/config/core/v3/grpc_service.upb.h +634 -0
  193. data/src/core/ext/upb-generated/envoy/config/core/v3/health_check.upb.c +170 -0
  194. data/src/core/ext/upb-generated/envoy/config/core/v3/health_check.upb.h +684 -0
  195. data/src/core/ext/upb-generated/envoy/config/core/v3/http_uri.upb.c +36 -0
  196. data/src/core/ext/upb-generated/envoy/config/core/v3/http_uri.upb.h +80 -0
  197. data/src/core/ext/upb-generated/envoy/config/core/v3/protocol.upb.c +152 -0
  198. data/src/core/ext/upb-generated/envoy/config/core/v3/protocol.upb.h +536 -0
  199. data/src/core/ext/upb-generated/envoy/config/core/v3/proxy_protocol.upb.c +28 -0
  200. data/src/core/ext/upb-generated/envoy/config/core/v3/proxy_protocol.upb.h +58 -0
  201. data/src/core/ext/upb-generated/envoy/config/core/v3/socket_option.upb.c +34 -0
  202. data/src/core/ext/upb-generated/envoy/config/core/v3/socket_option.upb.h +88 -0
  203. data/src/core/ext/upb-generated/envoy/config/endpoint/v3/endpoint.upb.c +91 -0
  204. data/src/core/ext/upb-generated/envoy/config/endpoint/v3/endpoint.upb.h +220 -0
  205. data/src/core/ext/upb-generated/envoy/config/endpoint/v3/endpoint_components.upb.c +91 -0
  206. data/src/core/ext/upb-generated/envoy/config/endpoint/v3/endpoint_components.upb.h +273 -0
  207. data/src/core/ext/upb-generated/envoy/config/endpoint/v3/load_report.upb.c +112 -0
  208. data/src/core/ext/upb-generated/envoy/config/endpoint/v3/load_report.upb.h +332 -0
  209. data/src/core/ext/upb-generated/envoy/config/listener/v3/api_listener.upb.c +33 -0
  210. data/src/core/ext/upb-generated/envoy/config/listener/v3/api_listener.upb.h +65 -0
  211. data/src/core/ext/upb-generated/envoy/config/listener/v3/listener.upb.c +108 -0
  212. data/src/core/ext/upb-generated/envoy/config/listener/v3/listener.upb.h +401 -0
  213. data/src/core/ext/upb-generated/envoy/config/listener/v3/listener_components.upb.c +138 -0
  214. data/src/core/ext/upb-generated/envoy/config/listener/v3/listener_components.upb.h +490 -0
  215. data/src/core/ext/upb-generated/envoy/config/listener/v3/udp_listener_config.upb.c +41 -0
  216. data/src/core/ext/upb-generated/envoy/config/listener/v3/udp_listener_config.upb.h +94 -0
  217. data/src/core/ext/upb-generated/envoy/config/rbac/v3/rbac.upb.c +174 -0
  218. data/src/core/ext/upb-generated/envoy/config/rbac/v3/rbac.upb.h +599 -0
  219. data/src/core/ext/upb-generated/envoy/config/route/v3/route.upb.c +63 -0
  220. data/src/core/ext/upb-generated/envoy/config/route/v3/route.upb.h +204 -0
  221. data/src/core/ext/upb-generated/envoy/config/route/v3/route_components.upb.c +773 -0
  222. data/src/core/ext/upb-generated/envoy/config/route/v3/route_components.upb.h +2855 -0
  223. data/src/core/ext/upb-generated/envoy/config/route/v3/scoped_route.upb.c +59 -0
  224. data/src/core/ext/upb-generated/envoy/config/route/v3/scoped_route.upb.h +135 -0
  225. data/src/core/ext/upb-generated/envoy/config/trace/v3/http_tracer.upb.c +50 -0
  226. data/src/core/ext/upb-generated/envoy/config/trace/v3/http_tracer.upb.h +108 -0
  227. data/src/core/ext/upb-generated/envoy/extensions/filters/network/http_connection_manager/v3/http_connection_manager.upb.c +312 -0
  228. data/src/core/ext/upb-generated/envoy/extensions/filters/network/http_connection_manager/v3/http_connection_manager.upb.h +1125 -0
  229. data/src/core/ext/upb-generated/envoy/extensions/transport_sockets/tls/v3/cert.upb.c +20 -0
  230. data/src/core/ext/upb-generated/envoy/extensions/transport_sockets/tls/v3/cert.upb.h +34 -0
  231. data/src/core/ext/upb-generated/envoy/extensions/transport_sockets/tls/v3/common.upb.c +111 -0
  232. data/src/core/ext/upb-generated/envoy/extensions/transport_sockets/tls/v3/common.upb.h +401 -0
  233. data/src/core/ext/upb-generated/envoy/extensions/transport_sockets/tls/v3/secret.upb.c +72 -0
  234. data/src/core/ext/upb-generated/envoy/extensions/transport_sockets/tls/v3/secret.upb.h +198 -0
  235. data/src/core/ext/upb-generated/envoy/extensions/transport_sockets/tls/v3/tls.upb.c +105 -0
  236. data/src/core/ext/upb-generated/envoy/extensions/transport_sockets/tls/v3/tls.upb.h +388 -0
  237. data/src/core/ext/upb-generated/envoy/service/cluster/v3/cds.upb.c +27 -0
  238. data/src/core/ext/upb-generated/envoy/service/cluster/v3/cds.upb.h +49 -0
  239. data/src/core/ext/upb-generated/envoy/service/discovery/v3/ads.upb.c +25 -0
  240. data/src/core/ext/upb-generated/envoy/service/discovery/v3/ads.upb.h +49 -0
  241. data/src/core/ext/upb-generated/envoy/service/discovery/v3/discovery.upb.c +129 -0
  242. data/src/core/ext/upb-generated/envoy/service/discovery/v3/discovery.upb.h +386 -0
  243. data/src/core/ext/upb-generated/envoy/service/endpoint/v3/eds.upb.c +30 -0
  244. data/src/core/ext/upb-generated/envoy/service/endpoint/v3/eds.upb.h +49 -0
  245. data/src/core/ext/upb-generated/envoy/service/listener/v3/lds.upb.c +30 -0
  246. data/src/core/ext/upb-generated/envoy/service/listener/v3/lds.upb.h +49 -0
  247. data/src/core/ext/upb-generated/envoy/service/load_stats/v3/lrs.upb.c +55 -0
  248. data/src/core/ext/upb-generated/envoy/service/load_stats/v3/lrs.upb.h +136 -0
  249. data/src/core/ext/upb-generated/envoy/service/route/v3/rds.upb.c +29 -0
  250. data/src/core/ext/upb-generated/envoy/service/route/v3/rds.upb.h +49 -0
  251. data/src/core/ext/upb-generated/envoy/service/route/v3/srds.upb.c +27 -0
  252. data/src/core/ext/upb-generated/envoy/service/route/v3/srds.upb.h +49 -0
  253. data/src/core/ext/upb-generated/envoy/type/matcher/v3/metadata.upb.c +47 -0
  254. data/src/core/ext/upb-generated/envoy/type/matcher/v3/metadata.upb.h +114 -0
  255. data/src/core/ext/upb-generated/envoy/type/matcher/v3/number.upb.c +35 -0
  256. data/src/core/ext/upb-generated/envoy/type/matcher/v3/number.upb.h +77 -0
  257. data/src/core/ext/upb-generated/envoy/type/matcher/v3/path.upb.c +34 -0
  258. data/src/core/ext/upb-generated/envoy/type/matcher/v3/path.upb.h +71 -0
  259. data/src/core/ext/upb-generated/envoy/type/matcher/v3/regex.upb.c +64 -0
  260. data/src/core/ext/upb-generated/envoy/type/matcher/v3/regex.upb.h +145 -0
  261. data/src/core/ext/upb-generated/envoy/type/matcher/v3/string.upb.c +53 -0
  262. data/src/core/ext/upb-generated/envoy/type/matcher/v3/string.upb.h +127 -0
  263. data/src/core/ext/upb-generated/envoy/type/matcher/v3/value.upb.c +63 -0
  264. data/src/core/ext/upb-generated/envoy/type/matcher/v3/value.upb.h +188 -0
  265. data/src/core/ext/upb-generated/envoy/type/metadata/v3/metadata.upb.c +88 -0
  266. data/src/core/ext/upb-generated/envoy/type/metadata/v3/metadata.upb.h +258 -0
  267. data/src/core/ext/upb-generated/envoy/type/tracing/v3/custom_tag.upb.c +90 -0
  268. data/src/core/ext/upb-generated/envoy/type/tracing/v3/custom_tag.upb.h +250 -0
  269. data/src/core/ext/upb-generated/envoy/type/v3/http.upb.c +17 -0
  270. data/src/core/ext/upb-generated/envoy/type/v3/http.upb.h +35 -0
  271. data/src/core/ext/upb-generated/envoy/type/v3/percent.upb.c +40 -0
  272. data/src/core/ext/upb-generated/envoy/type/v3/percent.upb.h +86 -0
  273. data/src/core/ext/upb-generated/envoy/type/v3/range.upb.c +51 -0
  274. data/src/core/ext/upb-generated/envoy/type/v3/range.upb.h +111 -0
  275. data/src/core/ext/upb-generated/envoy/type/v3/semantic_version.upb.c +30 -0
  276. data/src/core/ext/upb-generated/envoy/type/v3/semantic_version.upb.h +61 -0
  277. data/src/core/ext/upb-generated/gogoproto/gogo.upb.c +17 -0
  278. data/src/core/ext/upb-generated/gogoproto/gogo.upb.h +29 -0
  279. data/src/core/ext/upb-generated/google/api/annotations.upb.c +18 -0
  280. data/src/core/ext/upb-generated/google/api/annotations.upb.h +29 -0
  281. data/src/core/ext/upb-generated/google/api/expr/v1alpha1/syntax.upb.c +234 -0
  282. data/src/core/ext/upb-generated/google/api/expr/v1alpha1/syntax.upb.h +759 -0
  283. data/src/core/ext/upb-generated/google/api/http.upb.c +66 -0
  284. data/src/core/ext/upb-generated/google/api/http.upb.h +191 -0
  285. data/src/core/ext/upb-generated/google/protobuf/any.upb.c +27 -0
  286. data/src/core/ext/upb-generated/google/protobuf/any.upb.h +57 -0
  287. data/src/core/ext/upb-generated/google/protobuf/descriptor.upb.c +486 -0
  288. data/src/core/ext/upb-generated/google/protobuf/descriptor.upb.h +1722 -0
  289. data/src/core/ext/upb-generated/google/protobuf/duration.upb.c +27 -0
  290. data/src/core/ext/upb-generated/google/protobuf/duration.upb.h +57 -0
  291. data/src/core/ext/upb-generated/google/protobuf/empty.upb.c +22 -0
  292. data/src/core/ext/upb-generated/google/protobuf/empty.upb.h +49 -0
  293. data/src/core/ext/upb-generated/google/protobuf/struct.upb.c +79 -0
  294. data/src/core/ext/upb-generated/google/protobuf/struct.upb.h +194 -0
  295. data/src/core/ext/upb-generated/google/protobuf/timestamp.upb.c +27 -0
  296. data/src/core/ext/upb-generated/google/protobuf/timestamp.upb.h +57 -0
  297. data/src/core/ext/upb-generated/google/protobuf/wrappers.upb.c +106 -0
  298. data/src/core/ext/upb-generated/google/protobuf/wrappers.upb.h +237 -0
  299. data/src/core/ext/upb-generated/google/rpc/status.upb.c +33 -0
  300. data/src/core/ext/upb-generated/google/rpc/status.upb.h +74 -0
  301. data/src/core/ext/upb-generated/src/proto/grpc/gcp/altscontext.upb.c +49 -0
  302. data/src/core/ext/upb-generated/src/proto/grpc/gcp/altscontext.upb.h +113 -0
  303. data/src/core/ext/upb-generated/src/proto/grpc/gcp/handshaker.upb.c +212 -0
  304. data/src/core/ext/upb-generated/src/proto/grpc/gcp/handshaker.upb.h +672 -0
  305. data/src/core/ext/upb-generated/src/proto/grpc/gcp/transport_security_common.upb.c +42 -0
  306. data/src/core/ext/upb-generated/src/proto/grpc/gcp/transport_security_common.upb.h +110 -0
  307. data/src/core/ext/upb-generated/src/proto/grpc/health/v1/health.upb.c +36 -0
  308. data/src/core/ext/upb-generated/src/proto/grpc/health/v1/health.upb.h +83 -0
  309. data/src/core/ext/upb-generated/src/proto/grpc/lb/v1/load_balancer.upb.c +141 -0
  310. data/src/core/ext/upb-generated/src/proto/grpc/lb/v1/load_balancer.upb.h +396 -0
  311. data/src/core/ext/upb-generated/udpa/annotations/migrate.upb.c +48 -0
  312. data/src/core/ext/upb-generated/udpa/annotations/migrate.upb.h +103 -0
  313. data/src/core/ext/upb-generated/udpa/annotations/sensitive.upb.c +17 -0
  314. data/src/core/ext/upb-generated/udpa/annotations/sensitive.upb.h +29 -0
  315. data/src/core/ext/upb-generated/udpa/annotations/status.upb.c +28 -0
  316. data/src/core/ext/upb-generated/udpa/annotations/status.upb.h +64 -0
  317. data/src/core/ext/upb-generated/udpa/annotations/versioning.upb.c +27 -0
  318. data/src/core/ext/upb-generated/udpa/annotations/versioning.upb.h +53 -0
  319. data/src/core/ext/upb-generated/udpa/data/orca/v1/orca_load_report.upb.c +58 -0
  320. data/src/core/ext/upb-generated/udpa/data/orca/v1/orca_load_report.upb.h +117 -0
  321. data/src/core/ext/upb-generated/validate/validate.upb.c +448 -0
  322. data/src/core/ext/upb-generated/validate/validate.upb.h +2074 -0
  323. data/src/core/ext/xds/xds_api.cc +2388 -0
  324. data/src/core/ext/xds/xds_api.h +360 -0
  325. data/src/core/ext/xds/xds_bootstrap.cc +373 -0
  326. data/src/core/ext/xds/xds_bootstrap.h +93 -0
  327. data/src/core/ext/xds/xds_channel.h +46 -0
  328. data/src/core/ext/xds/xds_channel_args.h +26 -0
  329. data/src/core/ext/xds/xds_channel_secure.cc +103 -0
  330. data/src/core/ext/xds/xds_client.cc +2114 -0
  331. data/src/core/ext/xds/xds_client.h +276 -0
  332. data/src/core/ext/xds/xds_client_stats.cc +115 -0
  333. data/src/core/ext/xds/xds_client_stats.h +211 -0
  334. data/src/core/lib/avl/avl.cc +1 -1
  335. data/src/core/lib/channel/channel_args.cc +52 -14
  336. data/src/core/lib/channel/channel_args.h +41 -3
  337. data/src/core/lib/channel/channel_stack.cc +1 -1
  338. data/src/core/lib/channel/channel_stack.h +38 -18
  339. data/src/core/lib/channel/channel_trace.cc +32 -45
  340. data/src/core/lib/channel/channel_trace.h +3 -3
  341. data/src/core/lib/channel/channelz.cc +377 -318
  342. data/src/core/lib/channel/channelz.h +128 -90
  343. data/src/core/lib/channel/channelz_registry.cc +123 -178
  344. data/src/core/lib/channel/channelz_registry.h +14 -32
  345. data/src/core/lib/channel/connected_channel.cc +28 -25
  346. data/src/core/lib/channel/context.h +2 -2
  347. data/src/core/lib/channel/handshaker.cc +18 -14
  348. data/src/core/lib/channel/handshaker.h +7 -6
  349. data/src/core/lib/channel/handshaker_factory.h +1 -3
  350. data/src/core/lib/channel/handshaker_registry.cc +9 -21
  351. data/src/core/lib/channel/handshaker_registry.h +3 -3
  352. data/src/core/lib/channel/status_util.cc +2 -3
  353. data/src/core/lib/compression/compression.cc +16 -11
  354. data/src/core/lib/compression/compression_args.cc +13 -6
  355. data/src/core/lib/compression/compression_args.h +3 -2
  356. data/src/core/lib/compression/compression_internal.cc +15 -11
  357. data/src/core/lib/compression/compression_internal.h +9 -1
  358. data/src/core/lib/compression/message_compress.cc +8 -3
  359. data/src/core/lib/compression/stream_compression.cc +3 -2
  360. data/src/core/lib/compression/stream_compression.h +2 -2
  361. data/src/core/lib/compression/stream_compression_gzip.cc +9 -9
  362. data/src/core/lib/compression/stream_compression_identity.cc +5 -7
  363. data/src/core/lib/debug/stats.cc +21 -27
  364. data/src/core/lib/debug/stats.h +3 -1
  365. data/src/core/lib/debug/trace.h +3 -2
  366. data/src/core/lib/gpr/alloc.cc +4 -29
  367. data/src/core/lib/gpr/cpu_linux.cc +1 -1
  368. data/src/core/lib/gpr/env.h +1 -1
  369. data/src/core/lib/gpr/env_linux.cc +10 -21
  370. data/src/core/lib/gpr/env_posix.cc +0 -5
  371. data/src/core/lib/gpr/log_linux.cc +8 -10
  372. data/src/core/lib/gpr/log_posix.cc +7 -9
  373. data/src/core/lib/gpr/spinlock.h +2 -3
  374. data/src/core/lib/gpr/string.cc +25 -36
  375. data/src/core/lib/gpr/string.h +11 -19
  376. data/src/core/lib/gpr/sync_abseil.cc +116 -0
  377. data/src/core/lib/gpr/sync_posix.cc +10 -142
  378. data/src/core/lib/gpr/sync_windows.cc +4 -2
  379. data/src/core/lib/gpr/time.cc +4 -0
  380. data/src/core/lib/gpr/time_posix.cc +1 -1
  381. data/src/core/lib/gpr/time_precise.cc +123 -36
  382. data/src/core/lib/gpr/time_precise.h +37 -0
  383. data/src/core/lib/gprpp/arena.cc +3 -3
  384. data/src/core/lib/gprpp/arena.h +2 -3
  385. data/src/core/lib/gprpp/atomic.h +10 -6
  386. data/src/core/lib/gprpp/debug_location.h +3 -2
  387. data/src/core/lib/gprpp/fork.cc +19 -26
  388. data/src/core/lib/gprpp/fork.h +18 -3
  389. data/src/core/lib/gprpp/global_config.h +9 -0
  390. data/src/core/lib/gprpp/global_config_custom.h +1 -1
  391. data/src/core/lib/gprpp/global_config_env.cc +15 -13
  392. data/src/core/lib/gprpp/global_config_env.h +2 -2
  393. data/src/core/lib/gprpp/host_port.cc +112 -0
  394. data/src/core/lib/gprpp/host_port.h +56 -0
  395. data/src/core/lib/gprpp/map.h +16 -382
  396. data/src/core/lib/gprpp/memory.h +12 -75
  397. data/src/core/lib/gprpp/mpscq.cc +108 -0
  398. data/src/core/lib/gprpp/mpscq.h +98 -0
  399. data/src/core/lib/gprpp/orphanable.h +9 -14
  400. data/src/core/lib/gprpp/ref_counted.h +97 -44
  401. data/src/core/lib/gprpp/ref_counted_ptr.h +8 -1
  402. data/src/core/lib/gprpp/sync.h +9 -0
  403. data/src/core/lib/gprpp/thd.h +13 -6
  404. data/src/core/lib/gprpp/thd_posix.cc +29 -3
  405. data/src/core/lib/gprpp/thd_windows.cc +12 -4
  406. data/src/core/lib/http/format_request.cc +46 -65
  407. data/src/core/lib/http/httpcli.cc +18 -16
  408. data/src/core/lib/http/httpcli.h +2 -3
  409. data/src/core/lib/http/httpcli_security_connector.cc +27 -21
  410. data/src/core/lib/http/parser.cc +1 -1
  411. data/src/core/lib/http/parser.h +2 -3
  412. data/src/core/lib/iomgr/buffer_list.cc +45 -40
  413. data/src/core/lib/iomgr/buffer_list.h +27 -27
  414. data/src/core/lib/iomgr/call_combiner.cc +12 -12
  415. data/src/core/lib/iomgr/call_combiner.h +10 -8
  416. data/src/core/lib/iomgr/cfstream_handle.cc +11 -3
  417. data/src/core/lib/iomgr/cfstream_handle.h +11 -3
  418. data/src/core/lib/iomgr/closure.h +43 -141
  419. data/src/core/lib/iomgr/combiner.cc +46 -90
  420. data/src/core/lib/iomgr/combiner.h +30 -8
  421. data/src/core/lib/iomgr/dualstack_socket_posix.cc +47 -0
  422. data/src/core/lib/iomgr/endpoint.cc +5 -1
  423. data/src/core/lib/iomgr/endpoint.h +7 -3
  424. data/src/core/lib/iomgr/endpoint_cfstream.cc +41 -19
  425. data/src/core/lib/iomgr/endpoint_pair.h +2 -3
  426. data/src/core/lib/iomgr/endpoint_pair_posix.cc +11 -11
  427. data/src/core/lib/iomgr/error.cc +26 -19
  428. data/src/core/lib/iomgr/error.h +15 -8
  429. data/src/core/lib/iomgr/error_cfstream.cc +9 -8
  430. data/src/core/lib/iomgr/error_internal.h +1 -1
  431. data/src/core/lib/iomgr/ev_apple.cc +356 -0
  432. data/src/core/lib/iomgr/ev_apple.h +43 -0
  433. data/src/core/lib/iomgr/ev_epoll1_linux.cc +48 -47
  434. data/src/core/lib/iomgr/ev_epollex_linux.cc +80 -94
  435. data/src/core/lib/iomgr/ev_poll_posix.cc +42 -26
  436. data/src/core/lib/iomgr/ev_posix.cc +9 -8
  437. data/src/core/lib/iomgr/ev_posix.h +3 -2
  438. data/src/core/lib/iomgr/ev_windows.cc +2 -2
  439. data/src/core/lib/iomgr/exec_ctx.cc +78 -21
  440. data/src/core/lib/iomgr/exec_ctx.h +27 -7
  441. data/src/core/lib/iomgr/executor.cc +25 -41
  442. data/src/core/lib/iomgr/executor.h +7 -7
  443. data/src/core/lib/iomgr/executor/mpmcqueue.cc +183 -0
  444. data/src/core/lib/iomgr/executor/mpmcqueue.h +175 -0
  445. data/src/core/lib/iomgr/executor/threadpool.cc +137 -0
  446. data/src/core/lib/iomgr/executor/threadpool.h +149 -0
  447. data/src/core/lib/iomgr/fork_posix.cc +8 -2
  448. data/src/core/lib/iomgr/iocp_windows.cc +2 -2
  449. data/src/core/lib/iomgr/iomgr.cc +4 -4
  450. data/src/core/lib/iomgr/iomgr_custom.cc +1 -1
  451. data/src/core/lib/iomgr/iomgr_posix_cfstream.cc +87 -9
  452. data/src/core/lib/iomgr/iomgr_uv.cc +3 -0
  453. data/src/core/lib/iomgr/is_epollexclusive_available.cc +14 -0
  454. data/src/core/lib/iomgr/load_file.cc +1 -0
  455. data/src/core/lib/iomgr/lockfree_event.cc +13 -12
  456. data/src/core/lib/iomgr/parse_address.cc +238 -0
  457. data/src/core/lib/iomgr/parse_address.h +53 -0
  458. data/src/core/lib/iomgr/poller/eventmanager_libuv.cc +87 -0
  459. data/src/core/lib/iomgr/poller/eventmanager_libuv.h +88 -0
  460. data/src/core/lib/iomgr/pollset_custom.cc +5 -5
  461. data/src/core/lib/iomgr/pollset_set_custom.cc +10 -10
  462. data/src/core/lib/iomgr/pollset_uv.h +32 -0
  463. data/src/core/lib/iomgr/pollset_windows.cc +16 -2
  464. data/src/core/lib/iomgr/port.h +10 -22
  465. data/src/core/lib/iomgr/python_util.h +46 -0
  466. data/src/core/lib/iomgr/resolve_address.h +4 -6
  467. data/src/core/lib/iomgr/resolve_address_custom.cc +49 -68
  468. data/src/core/lib/iomgr/resolve_address_custom.h +4 -2
  469. data/src/core/lib/iomgr/resolve_address_posix.cc +20 -24
  470. data/src/core/lib/iomgr/resolve_address_windows.cc +22 -35
  471. data/src/core/lib/iomgr/resource_quota.cc +120 -110
  472. data/src/core/lib/iomgr/resource_quota.h +13 -9
  473. data/src/core/lib/iomgr/sockaddr_utils.cc +33 -36
  474. data/src/core/lib/iomgr/sockaddr_utils.h +12 -16
  475. data/src/core/lib/iomgr/socket_factory_posix.h +2 -3
  476. data/src/core/lib/iomgr/socket_mutator.h +2 -3
  477. data/src/core/lib/iomgr/socket_utils_common_posix.cc +140 -82
  478. data/src/core/lib/iomgr/socket_utils_posix.h +19 -0
  479. data/src/core/lib/iomgr/socket_windows.cc +6 -7
  480. data/src/core/lib/iomgr/socket_windows.h +1 -1
  481. data/src/core/lib/iomgr/tcp_client_cfstream.cc +18 -21
  482. data/src/core/lib/iomgr/tcp_client_custom.cc +9 -11
  483. data/src/core/lib/iomgr/tcp_client_posix.cc +47 -59
  484. data/src/core/lib/iomgr/tcp_client_posix.h +6 -6
  485. data/src/core/lib/iomgr/tcp_client_windows.cc +12 -13
  486. data/src/core/lib/iomgr/tcp_custom.cc +58 -36
  487. data/src/core/lib/iomgr/tcp_custom.h +4 -1
  488. data/src/core/lib/iomgr/tcp_posix.cc +697 -124
  489. data/src/core/lib/iomgr/tcp_server.cc +8 -4
  490. data/src/core/lib/iomgr/tcp_server.h +28 -5
  491. data/src/core/lib/iomgr/tcp_server_custom.cc +46 -41
  492. data/src/core/lib/iomgr/tcp_server_posix.cc +102 -46
  493. data/src/core/lib/iomgr/tcp_server_utils_posix.h +6 -4
  494. data/src/core/lib/iomgr/tcp_server_utils_posix_common.cc +17 -19
  495. data/src/core/lib/iomgr/tcp_server_utils_posix_ifaddrs.cc +10 -18
  496. data/src/core/lib/iomgr/tcp_server_windows.cc +33 -29
  497. data/src/core/lib/iomgr/tcp_uv.cc +8 -8
  498. data/src/core/lib/iomgr/tcp_windows.cc +49 -30
  499. data/src/core/lib/iomgr/time_averaged_stats.h +2 -3
  500. data/src/core/lib/iomgr/timer.h +2 -1
  501. data/src/core/lib/iomgr/timer_custom.cc +7 -5
  502. data/src/core/lib/iomgr/timer_generic.cc +26 -24
  503. data/src/core/lib/iomgr/timer_generic.h +39 -0
  504. data/src/core/lib/iomgr/timer_heap.h +2 -3
  505. data/src/core/lib/iomgr/timer_manager.cc +8 -30
  506. data/src/core/lib/iomgr/timer_manager.h +2 -0
  507. data/src/core/lib/iomgr/udp_server.cc +53 -53
  508. data/src/core/lib/iomgr/udp_server.h +11 -14
  509. data/src/core/lib/iomgr/unix_sockets_posix.cc +9 -14
  510. data/src/core/lib/iomgr/unix_sockets_posix.h +3 -1
  511. data/src/core/lib/iomgr/unix_sockets_posix_noop.cc +5 -2
  512. data/src/core/lib/iomgr/work_serializer.cc +155 -0
  513. data/src/core/lib/iomgr/work_serializer.h +65 -0
  514. data/src/core/lib/json/json.h +209 -68
  515. data/src/core/lib/json/json_reader.cc +508 -317
  516. data/src/core/lib/json/json_writer.cc +202 -110
  517. data/src/core/lib/profiling/basic_timers.cc +2 -2
  518. data/src/core/lib/security/authorization/authorization_engine.cc +177 -0
  519. data/src/core/lib/security/authorization/authorization_engine.h +84 -0
  520. data/src/core/lib/security/authorization/evaluate_args.cc +153 -0
  521. data/src/core/lib/security/authorization/evaluate_args.h +59 -0
  522. data/src/core/lib/security/authorization/mock_cel/activation.h +57 -0
  523. data/src/core/lib/security/authorization/mock_cel/cel_expr_builder_factory.h +42 -0
  524. data/src/core/lib/security/authorization/mock_cel/cel_expression.h +68 -0
  525. data/src/core/lib/security/authorization/mock_cel/cel_value.h +93 -0
  526. data/src/core/lib/security/authorization/mock_cel/evaluator_core.h +67 -0
  527. data/src/core/lib/security/authorization/mock_cel/flat_expr_builder.h +56 -0
  528. data/src/core/lib/security/authorization/mock_cel/statusor.h +50 -0
  529. data/src/core/lib/security/credentials/alts/alts_credentials.cc +10 -7
  530. data/src/core/lib/security/credentials/alts/check_gcp_environment.cc +1 -1
  531. data/src/core/lib/security/credentials/alts/check_gcp_environment_windows.cc +45 -57
  532. data/src/core/lib/security/credentials/alts/grpc_alts_credentials_server_options.cc +1 -1
  533. data/src/core/lib/security/credentials/composite/composite_credentials.cc +26 -6
  534. data/src/core/lib/security/credentials/composite/composite_credentials.h +11 -4
  535. data/src/core/lib/security/credentials/credentials.h +31 -25
  536. data/src/core/lib/security/credentials/fake/fake_credentials.cc +9 -9
  537. data/src/core/lib/security/credentials/fake/fake_credentials.h +6 -1
  538. data/src/core/lib/security/credentials/google_default/credentials_generic.cc +8 -6
  539. data/src/core/lib/security/credentials/google_default/google_default_credentials.cc +74 -56
  540. data/src/core/lib/security/credentials/iam/iam_credentials.cc +12 -10
  541. data/src/core/lib/security/credentials/iam/iam_credentials.h +4 -0
  542. data/src/core/lib/security/credentials/jwt/json_token.cc +32 -58
  543. data/src/core/lib/security/credentials/jwt/json_token.h +5 -7
  544. data/src/core/lib/security/credentials/jwt/jwt_credentials.cc +19 -26
  545. data/src/core/lib/security/credentials/jwt/jwt_credentials.h +12 -0
  546. data/src/core/lib/security/credentials/jwt/jwt_verifier.cc +153 -170
  547. data/src/core/lib/security/credentials/jwt/jwt_verifier.h +4 -6
  548. data/src/core/lib/security/credentials/local/local_credentials.cc +3 -3
  549. data/src/core/lib/security/credentials/oauth2/oauth2_credentials.cc +332 -87
  550. data/src/core/lib/security/credentials/oauth2/oauth2_credentials.h +27 -7
  551. data/src/core/lib/security/credentials/plugin/plugin_credentials.cc +31 -15
  552. data/src/core/lib/security/credentials/plugin/plugin_credentials.h +4 -1
  553. data/src/core/lib/security/credentials/ssl/ssl_credentials.cc +43 -5
  554. data/src/core/lib/security/credentials/ssl/ssl_credentials.h +12 -2
  555. data/src/core/lib/security/credentials/tls/grpc_tls_credentials_options.cc +70 -17
  556. data/src/core/lib/security/credentials/tls/grpc_tls_credentials_options.h +118 -5
  557. data/src/core/lib/security/credentials/tls/tls_credentials.cc +128 -0
  558. data/src/core/lib/security/credentials/tls/tls_credentials.h +62 -0
  559. data/src/core/lib/security/security_connector/alts/alts_security_connector.cc +67 -32
  560. data/src/core/lib/security/security_connector/alts/alts_security_connector.h +5 -0
  561. data/src/core/lib/security/security_connector/fake/fake_security_connector.cc +64 -47
  562. data/src/core/lib/security/security_connector/load_system_roots_fallback.cc +2 -2
  563. data/src/core/lib/security/security_connector/load_system_roots_linux.cc +9 -5
  564. data/src/core/lib/security/security_connector/local/local_security_connector.cc +42 -16
  565. data/src/core/lib/security/security_connector/security_connector.cc +4 -1
  566. data/src/core/lib/security/security_connector/security_connector.h +22 -20
  567. data/src/core/lib/security/security_connector/ssl/ssl_security_connector.cc +55 -62
  568. data/src/core/lib/security/security_connector/ssl/ssl_security_connector.h +8 -5
  569. data/src/core/lib/security/security_connector/ssl_utils.cc +150 -53
  570. data/src/core/lib/security/security_connector/ssl_utils.h +41 -17
  571. data/src/core/lib/security/security_connector/ssl_utils_config.cc +32 -0
  572. data/src/core/lib/security/security_connector/ssl_utils_config.h +30 -0
  573. data/src/core/lib/security/security_connector/tls/tls_security_connector.cc +606 -0
  574. data/src/core/lib/security/security_connector/tls/tls_security_connector.h +183 -0
  575. data/src/core/lib/security/transport/auth_filters.h +0 -2
  576. data/src/core/lib/security/transport/client_auth_filter.cc +74 -28
  577. data/src/core/lib/security/transport/secure_endpoint.cc +16 -9
  578. data/src/core/lib/security/transport/security_handshaker.cc +103 -43
  579. data/src/core/lib/security/transport/security_handshaker.h +4 -2
  580. data/src/core/lib/security/transport/server_auth_filter.cc +18 -17
  581. data/src/core/lib/security/util/json_util.cc +35 -15
  582. data/src/core/lib/security/util/json_util.h +5 -3
  583. data/src/core/lib/slice/b64.cc +3 -4
  584. data/src/core/lib/slice/b64.h +3 -4
  585. data/src/core/lib/slice/slice.cc +188 -73
  586. data/src/core/lib/slice/slice_buffer.cc +55 -26
  587. data/src/core/lib/slice/slice_intern.cc +164 -64
  588. data/src/core/lib/slice/slice_internal.h +110 -8
  589. data/src/core/lib/slice/slice_string_helpers.cc +10 -1
  590. data/src/core/lib/slice/slice_string_helpers.h +3 -1
  591. data/src/core/lib/slice/slice_utils.h +200 -0
  592. data/src/core/lib/surface/byte_buffer_reader.cc +2 -47
  593. data/src/core/lib/surface/call.cc +166 -117
  594. data/src/core/lib/surface/call.h +8 -8
  595. data/src/core/lib/surface/call_log_batch.cc +51 -60
  596. data/src/core/lib/surface/channel.cc +188 -137
  597. data/src/core/lib/surface/channel.h +91 -11
  598. data/src/core/lib/surface/channel_ping.cc +3 -4
  599. data/src/core/lib/surface/completion_queue.cc +144 -111
  600. data/src/core/lib/surface/completion_queue.h +6 -3
  601. data/src/core/lib/surface/completion_queue_factory.cc +1 -1
  602. data/src/core/lib/surface/event_string.cc +18 -25
  603. data/src/core/lib/surface/event_string.h +3 -1
  604. data/src/core/lib/surface/init.cc +6 -2
  605. data/src/core/lib/surface/init_secure.cc +2 -2
  606. data/src/core/lib/surface/lame_client.cc +43 -30
  607. data/src/core/lib/surface/server.cc +1275 -1316
  608. data/src/core/lib/surface/server.h +373 -52
  609. data/src/core/lib/surface/validate_metadata.cc +18 -8
  610. data/src/core/lib/surface/validate_metadata.h +13 -2
  611. data/src/core/lib/surface/version.cc +2 -2
  612. data/src/core/lib/transport/authority_override.cc +38 -0
  613. data/src/core/lib/transport/authority_override.h +32 -0
  614. data/src/core/lib/transport/byte_stream.cc +5 -7
  615. data/src/core/lib/transport/byte_stream.h +13 -12
  616. data/src/core/lib/transport/connectivity_state.cc +118 -98
  617. data/src/core/lib/transport/connectivity_state.h +114 -50
  618. data/src/core/lib/transport/error_utils.cc +23 -1
  619. data/src/core/lib/transport/error_utils.h +6 -0
  620. data/src/core/lib/transport/metadata.cc +252 -57
  621. data/src/core/lib/transport/metadata.h +168 -80
  622. data/src/core/lib/transport/metadata_batch.cc +78 -16
  623. data/src/core/lib/transport/metadata_batch.h +40 -3
  624. data/src/core/lib/transport/static_metadata.cc +1169 -495
  625. data/src/core/lib/transport/static_metadata.h +279 -282
  626. data/src/core/lib/transport/status_conversion.cc +7 -15
  627. data/src/core/lib/transport/status_metadata.cc +8 -1
  628. data/src/core/lib/transport/status_metadata.h +18 -0
  629. data/src/core/lib/transport/timeout_encoding.cc +7 -0
  630. data/src/core/lib/transport/timeout_encoding.h +3 -2
  631. data/src/core/lib/transport/transport.cc +14 -13
  632. data/src/core/lib/transport/transport.h +48 -8
  633. data/src/core/lib/transport/transport_op_string.cc +67 -105
  634. data/src/core/lib/uri/uri_parser.cc +30 -35
  635. data/src/core/lib/uri/uri_parser.h +5 -4
  636. data/src/core/plugin_registry/grpc_plugin_registry.cc +36 -4
  637. data/src/core/tsi/alts/crypt/aes_gcm.cc +0 -2
  638. data/src/core/tsi/alts/frame_protector/alts_unseal_privacy_integrity_crypter.cc +1 -1
  639. data/src/core/tsi/alts/handshaker/alts_handshaker_client.cc +414 -120
  640. data/src/core/tsi/alts/handshaker/alts_handshaker_client.h +8 -4
  641. data/src/core/tsi/alts/handshaker/alts_shared_resource.cc +1 -1
  642. data/src/core/tsi/alts/handshaker/alts_shared_resource.h +1 -1
  643. data/src/core/tsi/alts/handshaker/alts_tsi_handshaker.cc +293 -61
  644. data/src/core/tsi/alts/handshaker/alts_tsi_handshaker.h +15 -5
  645. data/src/core/tsi/alts/handshaker/alts_tsi_handshaker_private.h +5 -0
  646. data/src/core/tsi/alts/handshaker/alts_tsi_utils.cc +10 -6
  647. data/src/core/tsi/alts/handshaker/alts_tsi_utils.h +4 -3
  648. data/src/core/tsi/alts/handshaker/transport_security_common_api.cc +76 -48
  649. data/src/core/tsi/alts/handshaker/transport_security_common_api.h +34 -26
  650. data/src/core/tsi/alts/zero_copy_frame_protector/alts_grpc_record_protocol_common.h +2 -3
  651. data/src/core/tsi/alts/zero_copy_frame_protector/alts_zero_copy_grpc_protector.cc +12 -2
  652. data/src/core/tsi/fake_transport_security.cc +22 -21
  653. data/src/core/tsi/fake_transport_security.h +2 -0
  654. data/src/core/tsi/local_transport_security.cc +8 -6
  655. data/src/core/tsi/ssl/session_cache/ssl_session.h +2 -6
  656. data/src/core/tsi/ssl/session_cache/ssl_session_boringssl.cc +2 -3
  657. data/src/core/tsi/ssl/session_cache/ssl_session_cache.cc +11 -9
  658. data/src/core/tsi/ssl/session_cache/ssl_session_cache.h +4 -13
  659. data/src/core/tsi/ssl/session_cache/ssl_session_openssl.cc +2 -3
  660. data/src/core/tsi/ssl_transport_security.cc +345 -103
  661. data/src/core/tsi/ssl_transport_security.h +42 -11
  662. data/src/core/tsi/ssl_types.h +0 -2
  663. data/src/core/tsi/transport_security.cc +13 -0
  664. data/src/core/tsi/transport_security.h +6 -9
  665. data/src/core/tsi/transport_security_grpc.cc +7 -0
  666. data/src/core/tsi/transport_security_grpc.h +8 -3
  667. data/src/core/tsi/transport_security_interface.h +20 -3
  668. data/src/ruby/bin/math_pb.rb +5 -5
  669. data/src/ruby/bin/math_services_pb.rb +4 -4
  670. data/src/ruby/ext/grpc/ext-export.clang +1 -0
  671. data/src/ruby/ext/grpc/ext-export.gcc +6 -0
  672. data/src/ruby/ext/grpc/extconf.rb +11 -2
  673. data/src/ruby/ext/grpc/rb_call.c +13 -4
  674. data/src/ruby/ext/grpc/rb_call.h +4 -0
  675. data/src/ruby/ext/grpc/rb_call_credentials.c +61 -13
  676. data/src/ruby/ext/grpc/rb_channel.c +1 -1
  677. data/src/ruby/ext/grpc/rb_channel_credentials.c +9 -0
  678. data/src/ruby/ext/grpc/rb_enable_cpp.cc +22 -0
  679. data/src/ruby/ext/grpc/rb_grpc.c +1 -42
  680. data/src/ruby/ext/grpc/rb_grpc_imports.generated.c +16 -6
  681. data/src/ruby/ext/grpc/rb_grpc_imports.generated.h +28 -13
  682. data/src/ruby/lib/grpc.rb +2 -0
  683. data/src/ruby/lib/grpc/core/status_codes.rb +135 -0
  684. data/src/ruby/lib/grpc/errors.rb +107 -49
  685. data/src/ruby/lib/grpc/generic/active_call.rb +2 -3
  686. data/src/ruby/lib/grpc/generic/bidi_call.rb +1 -1
  687. data/src/ruby/lib/grpc/generic/client_stub.rb +1 -1
  688. data/src/ruby/lib/grpc/generic/interceptors.rb +5 -5
  689. data/src/ruby/lib/grpc/generic/rpc_server.rb +11 -12
  690. data/src/ruby/lib/grpc/generic/service.rb +5 -4
  691. data/src/ruby/lib/grpc/google_rpc_status_utils.rb +9 -4
  692. data/src/ruby/lib/grpc/grpc.rb +1 -1
  693. data/src/ruby/lib/grpc/structs.rb +15 -0
  694. data/src/ruby/lib/grpc/version.rb +1 -1
  695. data/src/ruby/pb/generate_proto_ruby.sh +5 -3
  696. data/src/ruby/pb/grpc/health/v1/health_pb.rb +3 -3
  697. data/src/ruby/pb/grpc/health/v1/health_services_pb.rb +2 -2
  698. data/src/ruby/pb/src/proto/grpc/testing/empty_pb.rb +1 -1
  699. data/src/ruby/pb/src/proto/grpc/testing/messages_pb.rb +39 -13
  700. data/src/ruby/pb/src/proto/grpc/testing/test_services_pb.rb +43 -11
  701. data/src/ruby/spec/channel_credentials_spec.rb +10 -0
  702. data/src/ruby/spec/debug_message_spec.rb +134 -0
  703. data/src/ruby/spec/errors_spec.rb +1 -0
  704. data/src/ruby/spec/generic/active_call_spec.rb +19 -8
  705. data/src/ruby/spec/generic/service_spec.rb +2 -0
  706. data/src/ruby/spec/google_rpc_status_utils_spec.rb +2 -2
  707. data/src/ruby/spec/pb/codegen/grpc/testing/package_options_import.proto +22 -0
  708. data/src/ruby/spec/pb/codegen/grpc/testing/package_options_import2.proto +23 -0
  709. data/src/ruby/spec/pb/codegen/grpc/testing/package_options_ruby_style.proto +41 -0
  710. data/src/ruby/spec/pb/codegen/grpc/testing/same_package_service_name.proto +27 -0
  711. data/src/ruby/spec/pb/codegen/grpc/testing/same_ruby_package_service_name.proto +29 -0
  712. data/src/ruby/spec/pb/codegen/package_option_spec.rb +79 -29
  713. data/src/ruby/spec/support/services.rb +10 -4
  714. data/src/ruby/spec/testdata/ca.pem +18 -13
  715. data/src/ruby/spec/testdata/client.key +26 -14
  716. data/src/ruby/spec/testdata/client.pem +18 -12
  717. data/src/ruby/spec/testdata/server1.key +26 -14
  718. data/src/ruby/spec/testdata/server1.pem +20 -14
  719. data/src/ruby/spec/user_agent_spec.rb +74 -0
  720. data/third_party/abseil-cpp/absl/algorithm/algorithm.h +159 -0
  721. data/third_party/abseil-cpp/absl/algorithm/container.h +1727 -0
  722. data/third_party/abseil-cpp/absl/base/attributes.h +621 -0
  723. data/third_party/abseil-cpp/absl/base/call_once.h +226 -0
  724. data/third_party/abseil-cpp/absl/base/casts.h +184 -0
  725. data/third_party/abseil-cpp/absl/base/config.h +671 -0
  726. data/third_party/abseil-cpp/absl/base/const_init.h +76 -0
  727. data/third_party/abseil-cpp/absl/base/dynamic_annotations.cc +129 -0
  728. data/third_party/abseil-cpp/absl/base/dynamic_annotations.h +389 -0
  729. data/third_party/abseil-cpp/absl/base/internal/atomic_hook.h +200 -0
  730. data/third_party/abseil-cpp/absl/base/internal/bits.h +218 -0
  731. data/third_party/abseil-cpp/absl/base/internal/cycleclock.cc +107 -0
  732. data/third_party/abseil-cpp/absl/base/internal/cycleclock.h +94 -0
  733. data/third_party/abseil-cpp/absl/base/internal/direct_mmap.h +161 -0
  734. data/third_party/abseil-cpp/absl/base/internal/endian.h +266 -0
  735. data/third_party/abseil-cpp/absl/base/internal/errno_saver.h +43 -0
  736. data/third_party/abseil-cpp/absl/base/internal/exponential_biased.cc +93 -0
  737. data/third_party/abseil-cpp/absl/base/internal/exponential_biased.h +130 -0
  738. data/third_party/abseil-cpp/absl/base/internal/hide_ptr.h +51 -0
  739. data/third_party/abseil-cpp/absl/base/internal/identity.h +37 -0
  740. data/third_party/abseil-cpp/absl/base/internal/inline_variable.h +107 -0
  741. data/third_party/abseil-cpp/absl/base/internal/invoke.h +187 -0
  742. data/third_party/abseil-cpp/absl/base/internal/low_level_alloc.cc +620 -0
  743. data/third_party/abseil-cpp/absl/base/internal/low_level_alloc.h +126 -0
  744. data/third_party/abseil-cpp/absl/base/internal/low_level_scheduling.h +107 -0
  745. data/third_party/abseil-cpp/absl/base/internal/per_thread_tls.h +52 -0
  746. data/third_party/abseil-cpp/absl/base/internal/raw_logging.cc +240 -0
  747. data/third_party/abseil-cpp/absl/base/internal/raw_logging.h +183 -0
  748. data/third_party/abseil-cpp/absl/base/internal/scheduling_mode.h +58 -0
  749. data/third_party/abseil-cpp/absl/base/internal/spinlock.cc +233 -0
  750. data/third_party/abseil-cpp/absl/base/internal/spinlock.h +243 -0
  751. data/third_party/abseil-cpp/absl/base/internal/spinlock_akaros.inc +35 -0
  752. data/third_party/abseil-cpp/absl/base/internal/spinlock_linux.inc +66 -0
  753. data/third_party/abseil-cpp/absl/base/internal/spinlock_posix.inc +46 -0
  754. data/third_party/abseil-cpp/absl/base/internal/spinlock_wait.cc +81 -0
  755. data/third_party/abseil-cpp/absl/base/internal/spinlock_wait.h +93 -0
  756. data/third_party/abseil-cpp/absl/base/internal/spinlock_win32.inc +37 -0
  757. data/third_party/abseil-cpp/absl/base/internal/sysinfo.cc +416 -0
  758. data/third_party/abseil-cpp/absl/base/internal/sysinfo.h +66 -0
  759. data/third_party/abseil-cpp/absl/base/internal/thread_annotations.h +271 -0
  760. data/third_party/abseil-cpp/absl/base/internal/thread_identity.cc +152 -0
  761. data/third_party/abseil-cpp/absl/base/internal/thread_identity.h +259 -0
  762. data/third_party/abseil-cpp/absl/base/internal/throw_delegate.cc +108 -0
  763. data/third_party/abseil-cpp/absl/base/internal/throw_delegate.h +75 -0
  764. data/third_party/abseil-cpp/absl/base/internal/tsan_mutex_interface.h +66 -0
  765. data/third_party/abseil-cpp/absl/base/internal/unaligned_access.h +158 -0
  766. data/third_party/abseil-cpp/absl/base/internal/unscaledcycleclock.cc +140 -0
  767. data/third_party/abseil-cpp/absl/base/internal/unscaledcycleclock.h +124 -0
  768. data/third_party/abseil-cpp/absl/base/log_severity.cc +27 -0
  769. data/third_party/abseil-cpp/absl/base/log_severity.h +121 -0
  770. data/third_party/abseil-cpp/absl/base/macros.h +220 -0
  771. data/third_party/abseil-cpp/absl/base/optimization.h +181 -0
  772. data/third_party/abseil-cpp/absl/base/options.h +211 -0
  773. data/third_party/abseil-cpp/absl/base/policy_checks.h +111 -0
  774. data/third_party/abseil-cpp/absl/base/port.h +26 -0
  775. data/third_party/abseil-cpp/absl/base/thread_annotations.h +280 -0
  776. data/third_party/abseil-cpp/absl/container/fixed_array.h +515 -0
  777. data/third_party/abseil-cpp/absl/container/flat_hash_set.h +503 -0
  778. data/third_party/abseil-cpp/absl/container/inlined_vector.h +848 -0
  779. data/third_party/abseil-cpp/absl/container/internal/common.h +202 -0
  780. data/third_party/abseil-cpp/absl/container/internal/compressed_tuple.h +265 -0
  781. data/third_party/abseil-cpp/absl/container/internal/container_memory.h +440 -0
  782. data/third_party/abseil-cpp/absl/container/internal/hash_function_defaults.h +146 -0
  783. data/third_party/abseil-cpp/absl/container/internal/hash_policy_traits.h +191 -0
  784. data/third_party/abseil-cpp/absl/container/internal/hashtable_debug_hooks.h +85 -0
  785. data/third_party/abseil-cpp/absl/container/internal/hashtablez_sampler.cc +269 -0
  786. data/third_party/abseil-cpp/absl/container/internal/hashtablez_sampler.h +297 -0
  787. data/third_party/abseil-cpp/absl/container/internal/hashtablez_sampler_force_weak_definition.cc +30 -0
  788. data/third_party/abseil-cpp/absl/container/internal/have_sse.h +49 -0
  789. data/third_party/abseil-cpp/absl/container/internal/inlined_vector.h +892 -0
  790. data/third_party/abseil-cpp/absl/container/internal/layout.h +741 -0
  791. data/third_party/abseil-cpp/absl/container/internal/raw_hash_set.cc +48 -0
  792. data/third_party/abseil-cpp/absl/container/internal/raw_hash_set.h +1882 -0
  793. data/third_party/abseil-cpp/absl/debugging/internal/address_is_readable.cc +138 -0
  794. data/third_party/abseil-cpp/absl/debugging/internal/address_is_readable.h +32 -0
  795. data/third_party/abseil-cpp/absl/debugging/internal/demangle.cc +1895 -0
  796. data/third_party/abseil-cpp/absl/debugging/internal/demangle.h +71 -0
  797. data/third_party/abseil-cpp/absl/debugging/internal/elf_mem_image.cc +382 -0
  798. data/third_party/abseil-cpp/absl/debugging/internal/elf_mem_image.h +134 -0
  799. data/third_party/abseil-cpp/absl/debugging/internal/stacktrace_aarch64-inl.inc +192 -0
  800. data/third_party/abseil-cpp/absl/debugging/internal/stacktrace_arm-inl.inc +125 -0
  801. data/third_party/abseil-cpp/absl/debugging/internal/stacktrace_config.h +70 -0
  802. data/third_party/abseil-cpp/absl/debugging/internal/stacktrace_generic-inl.inc +99 -0
  803. data/third_party/abseil-cpp/absl/debugging/internal/stacktrace_powerpc-inl.inc +248 -0
  804. data/third_party/abseil-cpp/absl/debugging/internal/stacktrace_unimplemented-inl.inc +24 -0
  805. data/third_party/abseil-cpp/absl/debugging/internal/stacktrace_win32-inl.inc +85 -0
  806. data/third_party/abseil-cpp/absl/debugging/internal/stacktrace_x86-inl.inc +346 -0
  807. data/third_party/abseil-cpp/absl/debugging/internal/symbolize.h +128 -0
  808. data/third_party/abseil-cpp/absl/debugging/internal/vdso_support.cc +194 -0
  809. data/third_party/abseil-cpp/absl/debugging/internal/vdso_support.h +158 -0
  810. data/third_party/abseil-cpp/absl/debugging/stacktrace.cc +140 -0
  811. data/third_party/abseil-cpp/absl/debugging/stacktrace.h +231 -0
  812. data/third_party/abseil-cpp/absl/debugging/symbolize.cc +25 -0
  813. data/third_party/abseil-cpp/absl/debugging/symbolize.h +99 -0
  814. data/third_party/abseil-cpp/absl/debugging/symbolize_elf.inc +1480 -0
  815. data/third_party/abseil-cpp/absl/debugging/symbolize_unimplemented.inc +40 -0
  816. data/third_party/abseil-cpp/absl/debugging/symbolize_win32.inc +81 -0
  817. data/third_party/abseil-cpp/absl/functional/function_ref.h +139 -0
  818. data/third_party/abseil-cpp/absl/functional/internal/function_ref.h +106 -0
  819. data/third_party/abseil-cpp/absl/hash/hash.h +324 -0
  820. data/third_party/abseil-cpp/absl/hash/internal/city.cc +346 -0
  821. data/third_party/abseil-cpp/absl/hash/internal/city.h +96 -0
  822. data/third_party/abseil-cpp/absl/hash/internal/hash.cc +55 -0
  823. data/third_party/abseil-cpp/absl/hash/internal/hash.h +988 -0
  824. data/third_party/abseil-cpp/absl/memory/memory.h +695 -0
  825. data/third_party/abseil-cpp/absl/meta/type_traits.h +759 -0
  826. data/third_party/abseil-cpp/absl/numeric/int128.cc +404 -0
  827. data/third_party/abseil-cpp/absl/numeric/int128.h +1091 -0
  828. data/third_party/abseil-cpp/absl/numeric/int128_have_intrinsic.inc +302 -0
  829. data/third_party/abseil-cpp/absl/numeric/int128_no_intrinsic.inc +308 -0
  830. data/third_party/abseil-cpp/absl/status/status.cc +447 -0
  831. data/third_party/abseil-cpp/absl/status/status.h +428 -0
  832. data/third_party/abseil-cpp/absl/status/status_payload_printer.cc +43 -0
  833. data/third_party/abseil-cpp/absl/status/status_payload_printer.h +51 -0
  834. data/third_party/abseil-cpp/absl/strings/ascii.cc +200 -0
  835. data/third_party/abseil-cpp/absl/strings/ascii.h +242 -0
  836. data/third_party/abseil-cpp/absl/strings/charconv.cc +984 -0
  837. data/third_party/abseil-cpp/absl/strings/charconv.h +119 -0
  838. data/third_party/abseil-cpp/absl/strings/cord.cc +2019 -0
  839. data/third_party/abseil-cpp/absl/strings/cord.h +1121 -0
  840. data/third_party/abseil-cpp/absl/strings/escaping.cc +949 -0
  841. data/third_party/abseil-cpp/absl/strings/escaping.h +164 -0
  842. data/third_party/abseil-cpp/absl/strings/internal/char_map.h +156 -0
  843. data/third_party/abseil-cpp/absl/strings/internal/charconv_bigint.cc +359 -0
  844. data/third_party/abseil-cpp/absl/strings/internal/charconv_bigint.h +423 -0
  845. data/third_party/abseil-cpp/absl/strings/internal/charconv_parse.cc +504 -0
  846. data/third_party/abseil-cpp/absl/strings/internal/charconv_parse.h +99 -0
  847. data/third_party/abseil-cpp/absl/strings/internal/cord_internal.h +151 -0
  848. data/third_party/abseil-cpp/absl/strings/internal/escaping.cc +180 -0
  849. data/third_party/abseil-cpp/absl/strings/internal/escaping.h +58 -0
  850. data/third_party/abseil-cpp/absl/strings/internal/memutil.cc +112 -0
  851. data/third_party/abseil-cpp/absl/strings/internal/memutil.h +148 -0
  852. data/third_party/abseil-cpp/absl/strings/internal/ostringstream.cc +36 -0
  853. data/third_party/abseil-cpp/absl/strings/internal/ostringstream.h +89 -0
  854. data/third_party/abseil-cpp/absl/strings/internal/resize_uninitialized.h +73 -0
  855. data/third_party/abseil-cpp/absl/strings/internal/stl_type_traits.h +248 -0
  856. data/third_party/abseil-cpp/absl/strings/internal/str_format/arg.cc +388 -0
  857. data/third_party/abseil-cpp/absl/strings/internal/str_format/arg.h +432 -0
  858. data/third_party/abseil-cpp/absl/strings/internal/str_format/bind.cc +245 -0
  859. data/third_party/abseil-cpp/absl/strings/internal/str_format/bind.h +209 -0
  860. data/third_party/abseil-cpp/absl/strings/internal/str_format/checker.h +326 -0
  861. data/third_party/abseil-cpp/absl/strings/internal/str_format/extension.cc +51 -0
  862. data/third_party/abseil-cpp/absl/strings/internal/str_format/extension.h +415 -0
  863. data/third_party/abseil-cpp/absl/strings/internal/str_format/float_conversion.cc +493 -0
  864. data/third_party/abseil-cpp/absl/strings/internal/str_format/float_conversion.h +23 -0
  865. data/third_party/abseil-cpp/absl/strings/internal/str_format/output.cc +72 -0
  866. data/third_party/abseil-cpp/absl/strings/internal/str_format/output.h +104 -0
  867. data/third_party/abseil-cpp/absl/strings/internal/str_format/parser.cc +334 -0
  868. data/third_party/abseil-cpp/absl/strings/internal/str_format/parser.h +333 -0
  869. data/third_party/abseil-cpp/absl/strings/internal/str_join_internal.h +314 -0
  870. data/third_party/abseil-cpp/absl/strings/internal/str_split_internal.h +455 -0
  871. data/third_party/abseil-cpp/absl/strings/internal/utf8.cc +53 -0
  872. data/third_party/abseil-cpp/absl/strings/internal/utf8.h +50 -0
  873. data/third_party/abseil-cpp/absl/strings/match.cc +40 -0
  874. data/third_party/abseil-cpp/absl/strings/match.h +90 -0
  875. data/third_party/abseil-cpp/absl/strings/numbers.cc +965 -0
  876. data/third_party/abseil-cpp/absl/strings/numbers.h +266 -0
  877. data/third_party/abseil-cpp/absl/strings/str_cat.cc +246 -0
  878. data/third_party/abseil-cpp/absl/strings/str_cat.h +408 -0
  879. data/third_party/abseil-cpp/absl/strings/str_format.h +537 -0
  880. data/third_party/abseil-cpp/absl/strings/str_join.h +293 -0
  881. data/third_party/abseil-cpp/absl/strings/str_replace.cc +82 -0
  882. data/third_party/abseil-cpp/absl/strings/str_replace.h +219 -0
  883. data/third_party/abseil-cpp/absl/strings/str_split.cc +139 -0
  884. data/third_party/abseil-cpp/absl/strings/str_split.h +513 -0
  885. data/third_party/abseil-cpp/absl/strings/string_view.cc +235 -0
  886. data/third_party/abseil-cpp/absl/strings/string_view.h +622 -0
  887. data/third_party/abseil-cpp/absl/strings/strip.h +91 -0
  888. data/third_party/abseil-cpp/absl/strings/substitute.cc +171 -0
  889. data/third_party/abseil-cpp/absl/strings/substitute.h +693 -0
  890. data/third_party/abseil-cpp/absl/synchronization/barrier.cc +52 -0
  891. data/third_party/abseil-cpp/absl/synchronization/barrier.h +79 -0
  892. data/third_party/abseil-cpp/absl/synchronization/blocking_counter.cc +57 -0
  893. data/third_party/abseil-cpp/absl/synchronization/blocking_counter.h +99 -0
  894. data/third_party/abseil-cpp/absl/synchronization/internal/create_thread_identity.cc +140 -0
  895. data/third_party/abseil-cpp/absl/synchronization/internal/create_thread_identity.h +60 -0
  896. data/third_party/abseil-cpp/absl/synchronization/internal/graphcycles.cc +697 -0
  897. data/third_party/abseil-cpp/absl/synchronization/internal/graphcycles.h +141 -0
  898. data/third_party/abseil-cpp/absl/synchronization/internal/kernel_timeout.h +155 -0
  899. data/third_party/abseil-cpp/absl/synchronization/internal/mutex_nonprod.inc +261 -0
  900. data/third_party/abseil-cpp/absl/synchronization/internal/per_thread_sem.cc +106 -0
  901. data/third_party/abseil-cpp/absl/synchronization/internal/per_thread_sem.h +115 -0
  902. data/third_party/abseil-cpp/absl/synchronization/internal/waiter.cc +484 -0
  903. data/third_party/abseil-cpp/absl/synchronization/internal/waiter.h +159 -0
  904. data/third_party/abseil-cpp/absl/synchronization/mutex.cc +2728 -0
  905. data/third_party/abseil-cpp/absl/synchronization/mutex.h +1056 -0
  906. data/third_party/abseil-cpp/absl/synchronization/notification.cc +78 -0
  907. data/third_party/abseil-cpp/absl/synchronization/notification.h +123 -0
  908. data/third_party/abseil-cpp/absl/time/civil_time.cc +175 -0
  909. data/third_party/abseil-cpp/absl/time/civil_time.h +538 -0
  910. data/third_party/abseil-cpp/absl/time/clock.cc +569 -0
  911. data/third_party/abseil-cpp/absl/time/clock.h +74 -0
  912. data/third_party/abseil-cpp/absl/time/duration.cc +922 -0
  913. data/third_party/abseil-cpp/absl/time/format.cc +153 -0
  914. data/third_party/abseil-cpp/absl/time/internal/cctz/include/cctz/civil_time.h +332 -0
  915. data/third_party/abseil-cpp/absl/time/internal/cctz/include/cctz/civil_time_detail.h +622 -0
  916. data/third_party/abseil-cpp/absl/time/internal/cctz/include/cctz/time_zone.h +384 -0
  917. data/third_party/abseil-cpp/absl/time/internal/cctz/include/cctz/zone_info_source.h +102 -0
  918. data/third_party/abseil-cpp/absl/time/internal/cctz/src/civil_time_detail.cc +94 -0
  919. data/third_party/abseil-cpp/absl/time/internal/cctz/src/time_zone_fixed.cc +140 -0
  920. data/third_party/abseil-cpp/absl/time/internal/cctz/src/time_zone_fixed.h +52 -0
  921. data/third_party/abseil-cpp/absl/time/internal/cctz/src/time_zone_format.cc +922 -0
  922. data/third_party/abseil-cpp/absl/time/internal/cctz/src/time_zone_if.cc +45 -0
  923. data/third_party/abseil-cpp/absl/time/internal/cctz/src/time_zone_if.h +76 -0
  924. data/third_party/abseil-cpp/absl/time/internal/cctz/src/time_zone_impl.cc +121 -0
  925. data/third_party/abseil-cpp/absl/time/internal/cctz/src/time_zone_impl.h +93 -0
  926. data/third_party/abseil-cpp/absl/time/internal/cctz/src/time_zone_info.cc +958 -0
  927. data/third_party/abseil-cpp/absl/time/internal/cctz/src/time_zone_info.h +138 -0
  928. data/third_party/abseil-cpp/absl/time/internal/cctz/src/time_zone_libc.cc +308 -0
  929. data/third_party/abseil-cpp/absl/time/internal/cctz/src/time_zone_libc.h +55 -0
  930. data/third_party/abseil-cpp/absl/time/internal/cctz/src/time_zone_lookup.cc +187 -0
  931. data/third_party/abseil-cpp/absl/time/internal/cctz/src/time_zone_posix.cc +159 -0
  932. data/third_party/abseil-cpp/absl/time/internal/cctz/src/time_zone_posix.h +132 -0
  933. data/third_party/abseil-cpp/absl/time/internal/cctz/src/tzfile.h +122 -0
  934. data/third_party/abseil-cpp/absl/time/internal/cctz/src/zone_info_source.cc +115 -0
  935. data/third_party/abseil-cpp/absl/time/internal/get_current_time_chrono.inc +31 -0
  936. data/third_party/abseil-cpp/absl/time/internal/get_current_time_posix.inc +24 -0
  937. data/third_party/abseil-cpp/absl/time/time.cc +499 -0
  938. data/third_party/abseil-cpp/absl/time/time.h +1584 -0
  939. data/third_party/abseil-cpp/absl/types/bad_optional_access.cc +48 -0
  940. data/third_party/abseil-cpp/absl/types/bad_optional_access.h +78 -0
  941. data/third_party/abseil-cpp/absl/types/bad_variant_access.cc +64 -0
  942. data/third_party/abseil-cpp/absl/types/bad_variant_access.h +82 -0
  943. data/third_party/abseil-cpp/absl/types/internal/optional.h +396 -0
  944. data/third_party/abseil-cpp/absl/types/internal/span.h +128 -0
  945. data/third_party/abseil-cpp/absl/types/internal/variant.h +1646 -0
  946. data/third_party/abseil-cpp/absl/types/optional.h +776 -0
  947. data/third_party/abseil-cpp/absl/types/span.h +713 -0
  948. data/third_party/abseil-cpp/absl/types/variant.h +861 -0
  949. data/third_party/abseil-cpp/absl/utility/utility.h +350 -0
  950. data/third_party/boringssl-with-bazel/err_data.c +1451 -0
  951. data/third_party/boringssl-with-bazel/src/crypto/asn1/a_bitstr.c +271 -0
  952. data/third_party/boringssl-with-bazel/src/crypto/asn1/a_bool.c +123 -0
  953. data/third_party/boringssl-with-bazel/src/crypto/asn1/a_d2i_fp.c +93 -0
  954. data/third_party/boringssl-with-bazel/src/crypto/asn1/a_dup.c +87 -0
  955. data/third_party/boringssl-with-bazel/src/crypto/asn1/a_enum.c +195 -0
  956. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/asn1/a_gentm.c +0 -0
  957. data/third_party/boringssl-with-bazel/src/crypto/asn1/a_i2d_fp.c +88 -0
  958. data/third_party/boringssl-with-bazel/src/crypto/asn1/a_int.c +420 -0
  959. data/third_party/boringssl-with-bazel/src/crypto/asn1/a_mbstr.c +305 -0
  960. data/third_party/boringssl-with-bazel/src/crypto/asn1/a_object.c +286 -0
  961. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/asn1/a_octet.c +0 -0
  962. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/asn1/a_print.c +0 -0
  963. data/third_party/boringssl-with-bazel/src/crypto/asn1/a_strnid.c +313 -0
  964. data/third_party/boringssl-with-bazel/src/crypto/asn1/a_time.c +212 -0
  965. data/third_party/boringssl-with-bazel/src/crypto/asn1/a_type.c +151 -0
  966. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/asn1/a_utctm.c +0 -0
  967. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/asn1/a_utf8.c +0 -0
  968. data/third_party/boringssl-with-bazel/src/crypto/asn1/asn1_lib.c +446 -0
  969. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/asn1/asn1_locl.h +0 -0
  970. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/asn1/asn1_par.c +0 -0
  971. data/third_party/boringssl-with-bazel/src/crypto/asn1/asn_pack.c +105 -0
  972. data/third_party/boringssl-with-bazel/src/crypto/asn1/f_enum.c +93 -0
  973. data/third_party/boringssl-with-bazel/src/crypto/asn1/f_int.c +97 -0
  974. data/third_party/boringssl-with-bazel/src/crypto/asn1/f_string.c +91 -0
  975. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/asn1/tasn_dec.c +0 -0
  976. data/third_party/boringssl-with-bazel/src/crypto/asn1/tasn_enc.c +664 -0
  977. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/asn1/tasn_fre.c +0 -0
  978. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/asn1/tasn_new.c +0 -0
  979. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/asn1/tasn_typ.c +0 -0
  980. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/asn1/tasn_utl.c +0 -0
  981. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/asn1/time_support.c +0 -0
  982. data/third_party/boringssl-with-bazel/src/crypto/base64/base64.c +466 -0
  983. data/third_party/boringssl-with-bazel/src/crypto/bio/bio.c +700 -0
  984. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/bio/bio_mem.c +0 -0
  985. data/third_party/boringssl-with-bazel/src/crypto/bio/connect.c +545 -0
  986. data/third_party/boringssl-with-bazel/src/crypto/bio/fd.c +279 -0
  987. data/third_party/boringssl-with-bazel/src/crypto/bio/file.c +317 -0
  988. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/bio/hexdump.c +0 -0
  989. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/bio/internal.h +0 -0
  990. data/third_party/boringssl-with-bazel/src/crypto/bio/pair.c +488 -0
  991. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/bio/printf.c +0 -0
  992. data/third_party/boringssl-with-bazel/src/crypto/bio/socket.c +206 -0
  993. data/third_party/boringssl-with-bazel/src/crypto/bio/socket_helper.c +118 -0
  994. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/bn_extra/bn_asn1.c +0 -0
  995. data/third_party/boringssl-with-bazel/src/crypto/bn_extra/convert.c +470 -0
  996. data/third_party/boringssl-with-bazel/src/crypto/buf/buf.c +172 -0
  997. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/bytestring/asn1_compat.c +0 -0
  998. data/third_party/boringssl-with-bazel/src/crypto/bytestring/ber.c +265 -0
  999. data/third_party/boringssl-with-bazel/src/crypto/bytestring/cbb.c +719 -0
  1000. data/third_party/boringssl-with-bazel/src/crypto/bytestring/cbs.c +688 -0
  1001. data/third_party/boringssl-with-bazel/src/crypto/bytestring/internal.h +96 -0
  1002. data/third_party/boringssl-with-bazel/src/crypto/bytestring/unicode.c +155 -0
  1003. data/third_party/boringssl-with-bazel/src/crypto/chacha/chacha.c +184 -0
  1004. data/third_party/boringssl-with-bazel/src/crypto/chacha/internal.h +45 -0
  1005. data/third_party/boringssl-with-bazel/src/crypto/cipher_extra/cipher_extra.c +143 -0
  1006. data/third_party/boringssl-with-bazel/src/crypto/cipher_extra/derive_key.c +152 -0
  1007. data/third_party/boringssl-with-bazel/src/crypto/cipher_extra/e_aesccm.c +447 -0
  1008. data/third_party/boringssl-with-bazel/src/crypto/cipher_extra/e_aesctrhmac.c +283 -0
  1009. data/third_party/boringssl-with-bazel/src/crypto/cipher_extra/e_aesgcmsiv.c +891 -0
  1010. data/third_party/boringssl-with-bazel/src/crypto/cipher_extra/e_chacha20poly1305.c +418 -0
  1011. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/cipher_extra/e_null.c +0 -0
  1012. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/cipher_extra/e_rc2.c +0 -0
  1013. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/cipher_extra/e_rc4.c +0 -0
  1014. data/third_party/boringssl-with-bazel/src/crypto/cipher_extra/e_tls.c +688 -0
  1015. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/cipher_extra/internal.h +0 -0
  1016. data/third_party/boringssl-with-bazel/src/crypto/cipher_extra/tls_cbc.c +492 -0
  1017. data/third_party/boringssl-with-bazel/src/crypto/cmac/cmac.c +278 -0
  1018. data/third_party/boringssl-with-bazel/src/crypto/conf/conf.c +810 -0
  1019. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/conf/conf_def.h +0 -0
  1020. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/conf/internal.h +0 -0
  1021. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/cpu-aarch64-fuchsia.c +0 -0
  1022. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/cpu-aarch64-linux.c +0 -0
  1023. data/third_party/boringssl-with-bazel/src/crypto/cpu-arm-linux.c +220 -0
  1024. data/third_party/boringssl-with-bazel/src/crypto/cpu-arm-linux.h +201 -0
  1025. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/cpu-arm.c +0 -0
  1026. data/third_party/boringssl-with-bazel/src/crypto/cpu-intel.c +291 -0
  1027. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/cpu-ppc64le.c +0 -0
  1028. data/third_party/boringssl-with-bazel/src/crypto/crypto.c +226 -0
  1029. data/third_party/boringssl-with-bazel/src/crypto/curve25519/curve25519.c +2159 -0
  1030. data/third_party/boringssl-with-bazel/src/crypto/curve25519/curve25519_tables.h +7872 -0
  1031. data/third_party/boringssl-with-bazel/src/crypto/curve25519/internal.h +146 -0
  1032. data/third_party/boringssl-with-bazel/src/crypto/curve25519/spake25519.c +539 -0
  1033. data/third_party/boringssl-with-bazel/src/crypto/dh/check.c +217 -0
  1034. data/third_party/boringssl-with-bazel/src/crypto/dh/dh.c +533 -0
  1035. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/dh/dh_asn1.c +0 -0
  1036. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/dh/params.c +0 -0
  1037. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/digest_extra/digest_extra.c +0 -0
  1038. data/third_party/boringssl-with-bazel/src/crypto/dsa/dsa.c +980 -0
  1039. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/dsa/dsa_asn1.c +0 -0
  1040. data/third_party/boringssl-with-bazel/src/crypto/ec_extra/ec_asn1.c +574 -0
  1041. data/third_party/boringssl-with-bazel/src/crypto/ec_extra/ec_derive.c +95 -0
  1042. data/third_party/boringssl-with-bazel/src/crypto/ec_extra/hash_to_curve.c +385 -0
  1043. data/third_party/boringssl-with-bazel/src/crypto/ec_extra/internal.h +56 -0
  1044. data/third_party/boringssl-with-bazel/src/crypto/ecdh_extra/ecdh_extra.c +124 -0
  1045. data/third_party/boringssl-with-bazel/src/crypto/ecdsa_extra/ecdsa_asn1.c +267 -0
  1046. data/third_party/boringssl-with-bazel/src/crypto/engine/engine.c +99 -0
  1047. data/third_party/boringssl-with-bazel/src/crypto/err/err.c +850 -0
  1048. data/third_party/boringssl-with-bazel/src/crypto/err/internal.h +58 -0
  1049. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/evp/digestsign.c +0 -0
  1050. data/third_party/boringssl-with-bazel/src/crypto/evp/evp.c +443 -0
  1051. data/third_party/boringssl-with-bazel/src/crypto/evp/evp_asn1.c +547 -0
  1052. data/third_party/boringssl-with-bazel/src/crypto/evp/evp_ctx.c +484 -0
  1053. data/third_party/boringssl-with-bazel/src/crypto/evp/internal.h +269 -0
  1054. data/third_party/boringssl-with-bazel/src/crypto/evp/p_dsa_asn1.c +273 -0
  1055. data/third_party/boringssl-with-bazel/src/crypto/evp/p_ec.c +286 -0
  1056. data/third_party/boringssl-with-bazel/src/crypto/evp/p_ec_asn1.c +255 -0
  1057. data/third_party/boringssl-with-bazel/src/crypto/evp/p_ed25519.c +104 -0
  1058. data/third_party/boringssl-with-bazel/src/crypto/evp/p_ed25519_asn1.c +221 -0
  1059. data/third_party/boringssl-with-bazel/src/crypto/evp/p_rsa.c +648 -0
  1060. data/third_party/boringssl-with-bazel/src/crypto/evp/p_rsa_asn1.c +194 -0
  1061. data/third_party/boringssl-with-bazel/src/crypto/evp/p_x25519.c +110 -0
  1062. data/third_party/boringssl-with-bazel/src/crypto/evp/p_x25519_asn1.c +248 -0
  1063. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/evp/pbkdf.c +0 -0
  1064. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/evp/print.c +0 -0
  1065. data/third_party/boringssl-with-bazel/src/crypto/evp/scrypt.c +213 -0
  1066. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/evp/sign.c +0 -0
  1067. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/ex_data.c +0 -0
  1068. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/aes/aes.c +108 -0
  1069. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/aes/aes_nohw.c +1282 -0
  1070. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/aes/internal.h +238 -0
  1071. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/aes/key_wrap.c +236 -0
  1072. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/aes/mode_wrappers.c +122 -0
  1073. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bcm.c +263 -0
  1074. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/bn/add.c +0 -0
  1075. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/bn/asm/x86_64-gcc.c +0 -0
  1076. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bn/bn.c +445 -0
  1077. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/bn/bytes.c +0 -0
  1078. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bn/cmp.c +200 -0
  1079. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bn/ctx.c +236 -0
  1080. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bn/div.c +886 -0
  1081. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bn/div_extra.c +87 -0
  1082. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bn/exponentiation.c +1288 -0
  1083. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bn/gcd.c +378 -0
  1084. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bn/gcd_extra.c +325 -0
  1085. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/bn/generic.c +0 -0
  1086. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bn/internal.h +704 -0
  1087. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/bn/jacobi.c +0 -0
  1088. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bn/montgomery.c +502 -0
  1089. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bn/montgomery_inv.c +186 -0
  1090. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bn/mul.c +749 -0
  1091. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bn/prime.c +1068 -0
  1092. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bn/random.c +341 -0
  1093. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bn/rsaz_exp.c +226 -0
  1094. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bn/rsaz_exp.h +104 -0
  1095. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bn/shift.c +364 -0
  1096. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/bn/sqrt.c +0 -0
  1097. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/cipher/aead.c +0 -0
  1098. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/cipher/cipher.c +620 -0
  1099. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/cipher/e_aes.c +1302 -0
  1100. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/cipher/e_des.c +237 -0
  1101. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/cipher/internal.h +128 -0
  1102. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/delocate.h +89 -0
  1103. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/des/des.c +0 -0
  1104. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/des/internal.h +0 -0
  1105. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/digest/digest.c +271 -0
  1106. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/digest/digests.c +296 -0
  1107. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/digest/internal.h +0 -0
  1108. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/digest/md32_common.h +268 -0
  1109. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/ec.c +1252 -0
  1110. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/ec_key.c +465 -0
  1111. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/ec_montgomery.c +524 -0
  1112. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/felem.c +100 -0
  1113. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/internal.h +776 -0
  1114. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/oct.c +328 -0
  1115. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/p224-64.c +1180 -0
  1116. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/p256-x86_64-table.h +9497 -0
  1117. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/p256-x86_64.c +633 -0
  1118. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/p256-x86_64.h +153 -0
  1119. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/p256.c +740 -0
  1120. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/p256_table.h +297 -0
  1121. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/scalar.c +175 -0
  1122. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/simple.c +357 -0
  1123. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/simple_mul.c +270 -0
  1124. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/util.c +255 -0
  1125. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/wnaf.c +270 -0
  1126. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ecdh/ecdh.c +122 -0
  1127. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ecdsa/ecdsa.c +328 -0
  1128. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/fips_shared_support.c +32 -0
  1129. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/hmac/hmac.c +0 -0
  1130. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/is_fips.c +29 -0
  1131. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/md4/md4.c +256 -0
  1132. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/md5/internal.h +37 -0
  1133. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/md5/md5.c +301 -0
  1134. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/modes/cbc.c +167 -0
  1135. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/modes/cfb.c +202 -0
  1136. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/modes/ctr.c +200 -0
  1137. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/modes/gcm.c +729 -0
  1138. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/modes/gcm_nohw.c +304 -0
  1139. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/modes/internal.h +441 -0
  1140. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/modes/ofb.c +96 -0
  1141. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/modes/polyval.c +0 -0
  1142. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/rand/ctrdrbg.c +202 -0
  1143. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/rand/fork_detect.c +137 -0
  1144. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/rand/fork_detect.h +49 -0
  1145. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/rand/getrandom_fillin.h +64 -0
  1146. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/rand/internal.h +163 -0
  1147. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/rand/rand.c +378 -0
  1148. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/rand/urandom.c +391 -0
  1149. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/rsa/blinding.c +243 -0
  1150. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/rsa/internal.h +127 -0
  1151. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/rsa/padding.c +695 -0
  1152. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/rsa/rsa.c +898 -0
  1153. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/rsa/rsa_impl.c +1358 -0
  1154. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/self_check/self_check.c +716 -0
  1155. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/sha/internal.h +53 -0
  1156. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/sha/sha1-altivec.c +0 -0
  1157. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/sha/sha1.c +371 -0
  1158. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/sha/sha256.c +343 -0
  1159. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/sha/sha512.c +544 -0
  1160. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/tls/internal.h +0 -0
  1161. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/fipsmodule/tls/kdf.c +0 -0
  1162. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/hkdf/hkdf.c +0 -0
  1163. data/third_party/boringssl-with-bazel/src/crypto/hpke/hpke.c +456 -0
  1164. data/third_party/boringssl-with-bazel/src/crypto/hpke/internal.h +192 -0
  1165. data/third_party/boringssl-with-bazel/src/crypto/hrss/hrss.c +2100 -0
  1166. data/third_party/boringssl-with-bazel/src/crypto/hrss/internal.h +61 -0
  1167. data/third_party/boringssl-with-bazel/src/crypto/internal.h +834 -0
  1168. data/third_party/boringssl-with-bazel/src/crypto/lhash/lhash.c +348 -0
  1169. data/third_party/boringssl-with-bazel/src/crypto/mem.c +373 -0
  1170. data/third_party/boringssl-with-bazel/src/crypto/obj/obj.c +549 -0
  1171. data/third_party/boringssl-with-bazel/src/crypto/obj/obj_dat.h +11585 -0
  1172. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/obj/obj_xref.c +0 -0
  1173. data/third_party/boringssl-with-bazel/src/crypto/pem/pem_all.c +261 -0
  1174. data/third_party/boringssl-with-bazel/src/crypto/pem/pem_info.c +360 -0
  1175. data/third_party/boringssl-with-bazel/src/crypto/pem/pem_lib.c +777 -0
  1176. data/third_party/boringssl-with-bazel/src/crypto/pem/pem_oth.c +87 -0
  1177. data/third_party/boringssl-with-bazel/src/crypto/pem/pem_pk8.c +257 -0
  1178. data/third_party/boringssl-with-bazel/src/crypto/pem/pem_pkey.c +218 -0
  1179. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/pem/pem_x509.c +0 -0
  1180. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/pem/pem_xaux.c +0 -0
  1181. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/pkcs7/internal.h +0 -0
  1182. data/third_party/boringssl-with-bazel/src/crypto/pkcs7/pkcs7.c +159 -0
  1183. data/third_party/boringssl-with-bazel/src/crypto/pkcs7/pkcs7_x509.c +385 -0
  1184. data/third_party/boringssl-with-bazel/src/crypto/pkcs8/internal.h +138 -0
  1185. data/third_party/boringssl-with-bazel/src/crypto/pkcs8/p5_pbev2.c +316 -0
  1186. data/third_party/boringssl-with-bazel/src/crypto/pkcs8/pkcs8.c +530 -0
  1187. data/third_party/boringssl-with-bazel/src/crypto/pkcs8/pkcs8_x509.c +1336 -0
  1188. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/poly1305/internal.h +0 -0
  1189. data/third_party/boringssl-with-bazel/src/crypto/poly1305/poly1305.c +318 -0
  1190. data/third_party/boringssl-with-bazel/src/crypto/poly1305/poly1305_arm.c +305 -0
  1191. data/third_party/boringssl-with-bazel/src/crypto/poly1305/poly1305_vec.c +856 -0
  1192. data/third_party/boringssl-with-bazel/src/crypto/pool/internal.h +45 -0
  1193. data/third_party/boringssl-with-bazel/src/crypto/pool/pool.c +220 -0
  1194. data/third_party/boringssl-with-bazel/src/crypto/rand_extra/deterministic.c +52 -0
  1195. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/rand_extra/forkunsafe.c +0 -0
  1196. data/third_party/boringssl-with-bazel/src/crypto/rand_extra/fuchsia.c +30 -0
  1197. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/rand_extra/rand_extra.c +0 -0
  1198. data/third_party/boringssl-with-bazel/src/crypto/rand_extra/windows.c +69 -0
  1199. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/rc4/rc4.c +0 -0
  1200. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/refcount_c11.c +0 -0
  1201. data/third_party/boringssl-with-bazel/src/crypto/refcount_lock.c +53 -0
  1202. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/rsa_extra/rsa_asn1.c +0 -0
  1203. data/third_party/boringssl-with-bazel/src/crypto/rsa_extra/rsa_print.c +22 -0
  1204. data/third_party/boringssl-with-bazel/src/crypto/siphash/siphash.c +82 -0
  1205. data/third_party/boringssl-with-bazel/src/crypto/stack/stack.c +431 -0
  1206. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/thread.c +0 -0
  1207. data/third_party/boringssl-with-bazel/src/crypto/thread_none.c +59 -0
  1208. data/third_party/boringssl-with-bazel/src/crypto/thread_pthread.c +210 -0
  1209. data/third_party/boringssl-with-bazel/src/crypto/thread_win.c +260 -0
  1210. data/third_party/boringssl-with-bazel/src/crypto/trust_token/internal.h +249 -0
  1211. data/third_party/boringssl-with-bazel/src/crypto/trust_token/pmbtoken.c +1227 -0
  1212. data/third_party/boringssl-with-bazel/src/crypto/trust_token/trust_token.c +682 -0
  1213. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509/a_digest.c +0 -0
  1214. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509/a_sign.c +0 -0
  1215. data/third_party/boringssl-with-bazel/src/crypto/x509/a_strex.c +653 -0
  1216. data/third_party/boringssl-with-bazel/src/crypto/x509/a_verify.c +114 -0
  1217. data/third_party/boringssl-with-bazel/src/crypto/x509/algorithm.c +161 -0
  1218. data/third_party/boringssl-with-bazel/src/crypto/x509/asn1_gen.c +842 -0
  1219. data/third_party/boringssl-with-bazel/src/crypto/x509/by_dir.c +458 -0
  1220. data/third_party/boringssl-with-bazel/src/crypto/x509/by_file.c +275 -0
  1221. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509/charmap.h +0 -0
  1222. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509/i2d_pr.c +0 -0
  1223. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509/internal.h +0 -0
  1224. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509/rsa_pss.c +0 -0
  1225. data/third_party/boringssl-with-bazel/src/crypto/x509/t_crl.c +125 -0
  1226. data/third_party/boringssl-with-bazel/src/crypto/x509/t_req.c +244 -0
  1227. data/third_party/boringssl-with-bazel/src/crypto/x509/t_x509.c +544 -0
  1228. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509/t_x509a.c +0 -0
  1229. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509/vpm_int.h +0 -0
  1230. data/third_party/boringssl-with-bazel/src/crypto/x509/x509.c +90 -0
  1231. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509/x509_att.c +0 -0
  1232. data/third_party/boringssl-with-bazel/src/crypto/x509/x509_cmp.c +483 -0
  1233. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509/x509_d2.c +0 -0
  1234. data/third_party/boringssl-with-bazel/src/crypto/x509/x509_def.c +103 -0
  1235. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509/x509_ext.c +0 -0
  1236. data/third_party/boringssl-with-bazel/src/crypto/x509/x509_lu.c +834 -0
  1237. data/third_party/boringssl-with-bazel/src/crypto/x509/x509_obj.c +198 -0
  1238. data/third_party/boringssl-with-bazel/src/crypto/x509/x509_r2x.c +116 -0
  1239. data/third_party/boringssl-with-bazel/src/crypto/x509/x509_req.c +351 -0
  1240. data/third_party/boringssl-with-bazel/src/crypto/x509/x509_set.c +226 -0
  1241. data/third_party/boringssl-with-bazel/src/crypto/x509/x509_trs.c +329 -0
  1242. data/third_party/boringssl-with-bazel/src/crypto/x509/x509_txt.c +204 -0
  1243. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509/x509_v3.c +0 -0
  1244. data/third_party/boringssl-with-bazel/src/crypto/x509/x509_vfy.c +2506 -0
  1245. data/third_party/boringssl-with-bazel/src/crypto/x509/x509_vpm.c +671 -0
  1246. data/third_party/boringssl-with-bazel/src/crypto/x509/x509cset.c +235 -0
  1247. data/third_party/boringssl-with-bazel/src/crypto/x509/x509name.c +389 -0
  1248. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509/x509rset.c +0 -0
  1249. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509/x509spki.c +0 -0
  1250. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509/x_algor.c +0 -0
  1251. data/third_party/boringssl-with-bazel/src/crypto/x509/x_all.c +399 -0
  1252. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509/x_attrib.c +0 -0
  1253. data/third_party/boringssl-with-bazel/src/crypto/x509/x_crl.c +563 -0
  1254. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509/x_exten.c +0 -0
  1255. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509/x_info.c +0 -0
  1256. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509/x_name.c +0 -0
  1257. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509/x_pkey.c +0 -0
  1258. data/third_party/boringssl-with-bazel/src/crypto/x509/x_pubkey.c +214 -0
  1259. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509/x_req.c +0 -0
  1260. data/third_party/boringssl-with-bazel/src/crypto/x509/x_sig.c +89 -0
  1261. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509/x_spki.c +0 -0
  1262. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509/x_val.c +0 -0
  1263. data/third_party/boringssl-with-bazel/src/crypto/x509/x_x509.c +356 -0
  1264. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509/x_x509a.c +0 -0
  1265. data/third_party/boringssl-with-bazel/src/crypto/x509v3/ext_dat.h +141 -0
  1266. data/third_party/boringssl-with-bazel/src/crypto/x509v3/internal.h +61 -0
  1267. data/third_party/boringssl-with-bazel/src/crypto/x509v3/pcy_cache.c +286 -0
  1268. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509v3/pcy_data.c +0 -0
  1269. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509v3/pcy_int.h +0 -0
  1270. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509v3/pcy_lib.c +0 -0
  1271. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509v3/pcy_map.c +0 -0
  1272. data/third_party/boringssl-with-bazel/src/crypto/x509v3/pcy_node.c +189 -0
  1273. data/third_party/boringssl-with-bazel/src/crypto/x509v3/pcy_tree.c +842 -0
  1274. data/third_party/boringssl-with-bazel/src/crypto/x509v3/v3_akey.c +207 -0
  1275. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509v3/v3_akeya.c +0 -0
  1276. data/third_party/boringssl-with-bazel/src/crypto/x509v3/v3_alt.c +629 -0
  1277. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509v3/v3_bcons.c +0 -0
  1278. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509v3/v3_bitst.c +0 -0
  1279. data/third_party/boringssl-with-bazel/src/crypto/x509v3/v3_conf.c +463 -0
  1280. data/third_party/boringssl-with-bazel/src/crypto/x509v3/v3_cpols.c +503 -0
  1281. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509v3/v3_crld.c +0 -0
  1282. data/third_party/boringssl-with-bazel/src/crypto/x509v3/v3_enum.c +100 -0
  1283. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509v3/v3_extku.c +0 -0
  1284. data/third_party/boringssl-with-bazel/src/crypto/x509v3/v3_genn.c +246 -0
  1285. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509v3/v3_ia5.c +0 -0
  1286. data/third_party/boringssl-with-bazel/src/crypto/x509v3/v3_info.c +218 -0
  1287. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509v3/v3_int.c +0 -0
  1288. data/third_party/boringssl-with-bazel/src/crypto/x509v3/v3_lib.c +371 -0
  1289. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509v3/v3_ncons.c +0 -0
  1290. data/third_party/boringssl-with-bazel/src/crypto/x509v3/v3_ocsp.c +68 -0
  1291. data/third_party/boringssl-with-bazel/src/crypto/x509v3/v3_pci.c +288 -0
  1292. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509v3/v3_pcia.c +0 -0
  1293. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509v3/v3_pcons.c +0 -0
  1294. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509v3/v3_pku.c +0 -0
  1295. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509v3/v3_pmaps.c +0 -0
  1296. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509v3/v3_prn.c +0 -0
  1297. data/third_party/boringssl-with-bazel/src/crypto/x509v3/v3_purp.c +882 -0
  1298. data/third_party/boringssl-with-bazel/src/crypto/x509v3/v3_skey.c +155 -0
  1299. data/third_party/{boringssl → boringssl-with-bazel/src}/crypto/x509v3/v3_sxnet.c +0 -0
  1300. data/third_party/boringssl-with-bazel/src/crypto/x509v3/v3_utl.c +1395 -0
  1301. data/third_party/boringssl-with-bazel/src/include/openssl/aead.h +459 -0
  1302. data/third_party/boringssl-with-bazel/src/include/openssl/aes.h +207 -0
  1303. data/third_party/boringssl-with-bazel/src/include/openssl/arm_arch.h +173 -0
  1304. data/third_party/boringssl-with-bazel/src/include/openssl/asn1.h +911 -0
  1305. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/asn1_mac.h +0 -0
  1306. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/asn1t.h +0 -0
  1307. data/third_party/boringssl-with-bazel/src/include/openssl/base.h +575 -0
  1308. data/third_party/boringssl-with-bazel/src/include/openssl/base64.h +190 -0
  1309. data/third_party/boringssl-with-bazel/src/include/openssl/bio.h +933 -0
  1310. data/third_party/boringssl-with-bazel/src/include/openssl/blowfish.h +93 -0
  1311. data/third_party/boringssl-with-bazel/src/include/openssl/bn.h +1057 -0
  1312. data/third_party/boringssl-with-bazel/src/include/openssl/buf.h +137 -0
  1313. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/buffer.h +0 -0
  1314. data/third_party/boringssl-with-bazel/src/include/openssl/bytestring.h +561 -0
  1315. data/third_party/boringssl-with-bazel/src/include/openssl/cast.h +96 -0
  1316. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/chacha.h +0 -0
  1317. data/third_party/boringssl-with-bazel/src/include/openssl/cipher.h +638 -0
  1318. data/third_party/boringssl-with-bazel/src/include/openssl/cmac.h +91 -0
  1319. data/third_party/boringssl-with-bazel/src/include/openssl/conf.h +180 -0
  1320. data/third_party/boringssl-with-bazel/src/include/openssl/cpu.h +212 -0
  1321. data/third_party/boringssl-with-bazel/src/include/openssl/crypto.h +149 -0
  1322. data/third_party/boringssl-with-bazel/src/include/openssl/curve25519.h +201 -0
  1323. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/des.h +0 -0
  1324. data/third_party/boringssl-with-bazel/src/include/openssl/dh.h +319 -0
  1325. data/third_party/boringssl-with-bazel/src/include/openssl/digest.h +331 -0
  1326. data/third_party/boringssl-with-bazel/src/include/openssl/dsa.h +457 -0
  1327. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/dtls1.h +0 -0
  1328. data/third_party/boringssl-with-bazel/src/include/openssl/e_os2.h +18 -0
  1329. data/third_party/boringssl-with-bazel/src/include/openssl/ec.h +424 -0
  1330. data/third_party/boringssl-with-bazel/src/include/openssl/ec_key.h +372 -0
  1331. data/third_party/boringssl-with-bazel/src/include/openssl/ecdh.h +118 -0
  1332. data/third_party/boringssl-with-bazel/src/include/openssl/ecdsa.h +205 -0
  1333. data/third_party/boringssl-with-bazel/src/include/openssl/engine.h +109 -0
  1334. data/third_party/boringssl-with-bazel/src/include/openssl/err.h +465 -0
  1335. data/third_party/boringssl-with-bazel/src/include/openssl/evp.h +1119 -0
  1336. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/ex_data.h +0 -0
  1337. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/hkdf.h +0 -0
  1338. data/third_party/boringssl-with-bazel/src/include/openssl/hmac.h +186 -0
  1339. data/third_party/boringssl-with-bazel/src/include/openssl/hrss.h +100 -0
  1340. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/is_boringssl.h +0 -0
  1341. data/third_party/boringssl-with-bazel/src/include/openssl/lhash.h +282 -0
  1342. data/third_party/boringssl-with-bazel/src/include/openssl/md4.h +108 -0
  1343. data/third_party/boringssl-with-bazel/src/include/openssl/md5.h +109 -0
  1344. data/third_party/boringssl-with-bazel/src/include/openssl/mem.h +175 -0
  1345. data/third_party/boringssl-with-bazel/src/include/openssl/nid.h +4259 -0
  1346. data/third_party/boringssl-with-bazel/src/include/openssl/obj.h +236 -0
  1347. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/obj_mac.h +0 -0
  1348. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/objects.h +0 -0
  1349. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/opensslconf.h +0 -0
  1350. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/opensslv.h +0 -0
  1351. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/ossl_typ.h +0 -0
  1352. data/third_party/boringssl-with-bazel/src/include/openssl/pem.h +435 -0
  1353. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/pkcs12.h +0 -0
  1354. data/third_party/boringssl-with-bazel/src/include/openssl/pkcs7.h +215 -0
  1355. data/third_party/boringssl-with-bazel/src/include/openssl/pkcs8.h +269 -0
  1356. data/third_party/boringssl-with-bazel/src/include/openssl/poly1305.h +49 -0
  1357. data/third_party/boringssl-with-bazel/src/include/openssl/pool.h +102 -0
  1358. data/third_party/boringssl-with-bazel/src/include/openssl/rand.h +111 -0
  1359. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/rc4.h +0 -0
  1360. data/third_party/boringssl-with-bazel/src/include/openssl/ripemd.h +108 -0
  1361. data/third_party/boringssl-with-bazel/src/include/openssl/rsa.h +818 -0
  1362. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/safestack.h +0 -0
  1363. data/third_party/boringssl-with-bazel/src/include/openssl/sha.h +294 -0
  1364. data/third_party/boringssl-with-bazel/src/include/openssl/siphash.h +37 -0
  1365. data/third_party/boringssl-with-bazel/src/include/openssl/span.h +199 -0
  1366. data/third_party/{boringssl → boringssl-with-bazel/src}/include/openssl/srtp.h +0 -0
  1367. data/third_party/boringssl-with-bazel/src/include/openssl/ssl.h +5247 -0
  1368. data/third_party/boringssl-with-bazel/src/include/openssl/ssl3.h +333 -0
  1369. data/third_party/boringssl-with-bazel/src/include/openssl/stack.h +542 -0
  1370. data/third_party/boringssl-with-bazel/src/include/openssl/thread.h +191 -0
  1371. data/third_party/boringssl-with-bazel/src/include/openssl/tls1.h +631 -0
  1372. data/third_party/boringssl-with-bazel/src/include/openssl/trust_token.h +282 -0
  1373. data/third_party/boringssl-with-bazel/src/include/openssl/type_check.h +90 -0
  1374. data/third_party/boringssl-with-bazel/src/include/openssl/x509.h +1292 -0
  1375. data/third_party/boringssl-with-bazel/src/include/openssl/x509_vfy.h +681 -0
  1376. data/third_party/boringssl-with-bazel/src/include/openssl/x509v3.h +831 -0
  1377. data/third_party/{boringssl → boringssl-with-bazel/src}/ssl/bio_ssl.cc +0 -0
  1378. data/third_party/boringssl-with-bazel/src/ssl/d1_both.cc +837 -0
  1379. data/third_party/boringssl-with-bazel/src/ssl/d1_lib.cc +268 -0
  1380. data/third_party/boringssl-with-bazel/src/ssl/d1_pkt.cc +273 -0
  1381. data/third_party/boringssl-with-bazel/src/ssl/d1_srtp.cc +232 -0
  1382. data/third_party/boringssl-with-bazel/src/ssl/dtls_method.cc +200 -0
  1383. data/third_party/boringssl-with-bazel/src/ssl/dtls_record.cc +353 -0
  1384. data/third_party/boringssl-with-bazel/src/ssl/handoff.cc +675 -0
  1385. data/third_party/boringssl-with-bazel/src/ssl/handshake.cc +710 -0
  1386. data/third_party/boringssl-with-bazel/src/ssl/handshake_client.cc +1890 -0
  1387. data/third_party/boringssl-with-bazel/src/ssl/handshake_server.cc +1814 -0
  1388. data/third_party/boringssl-with-bazel/src/ssl/internal.h +3579 -0
  1389. data/third_party/boringssl-with-bazel/src/ssl/s3_both.cc +724 -0
  1390. data/third_party/boringssl-with-bazel/src/ssl/s3_lib.cc +221 -0
  1391. data/third_party/boringssl-with-bazel/src/ssl/s3_pkt.cc +458 -0
  1392. data/third_party/boringssl-with-bazel/src/ssl/ssl_aead_ctx.cc +432 -0
  1393. data/third_party/boringssl-with-bazel/src/ssl/ssl_asn1.cc +856 -0
  1394. data/third_party/boringssl-with-bazel/src/ssl/ssl_buffer.cc +306 -0
  1395. data/third_party/boringssl-with-bazel/src/ssl/ssl_cert.cc +1016 -0
  1396. data/third_party/boringssl-with-bazel/src/ssl/ssl_cipher.cc +1718 -0
  1397. data/third_party/boringssl-with-bazel/src/ssl/ssl_file.cc +585 -0
  1398. data/third_party/boringssl-with-bazel/src/ssl/ssl_key_share.cc +397 -0
  1399. data/third_party/boringssl-with-bazel/src/ssl/ssl_lib.cc +3053 -0
  1400. data/third_party/boringssl-with-bazel/src/ssl/ssl_privkey.cc +835 -0
  1401. data/third_party/boringssl-with-bazel/src/ssl/ssl_session.cc +1313 -0
  1402. data/third_party/boringssl-with-bazel/src/ssl/ssl_stat.cc +230 -0
  1403. data/third_party/boringssl-with-bazel/src/ssl/ssl_transcript.cc +277 -0
  1404. data/third_party/boringssl-with-bazel/src/ssl/ssl_versions.cc +394 -0
  1405. data/third_party/boringssl-with-bazel/src/ssl/ssl_x509.cc +1358 -0
  1406. data/third_party/boringssl-with-bazel/src/ssl/t1_enc.cc +386 -0
  1407. data/third_party/boringssl-with-bazel/src/ssl/t1_lib.cc +3895 -0
  1408. data/third_party/boringssl-with-bazel/src/ssl/tls13_both.cc +689 -0
  1409. data/third_party/boringssl-with-bazel/src/ssl/tls13_client.cc +1027 -0
  1410. data/third_party/boringssl-with-bazel/src/ssl/tls13_enc.cc +513 -0
  1411. data/third_party/boringssl-with-bazel/src/ssl/tls13_server.cc +1104 -0
  1412. data/third_party/boringssl-with-bazel/src/ssl/tls_method.cc +317 -0
  1413. data/third_party/boringssl-with-bazel/src/ssl/tls_record.cc +705 -0
  1414. data/third_party/boringssl-with-bazel/src/third_party/fiat/curve25519_32.h +981 -0
  1415. data/third_party/boringssl-with-bazel/src/third_party/fiat/curve25519_64.h +619 -0
  1416. data/third_party/boringssl-with-bazel/src/third_party/fiat/p256_32.h +3147 -0
  1417. data/third_party/boringssl-with-bazel/src/third_party/fiat/p256_64.h +1226 -0
  1418. data/third_party/re2/re2/bitmap256.h +117 -0
  1419. data/third_party/re2/re2/bitstate.cc +385 -0
  1420. data/third_party/re2/re2/compile.cc +1279 -0
  1421. data/third_party/re2/re2/dfa.cc +2130 -0
  1422. data/third_party/re2/re2/filtered_re2.cc +121 -0
  1423. data/third_party/re2/re2/filtered_re2.h +109 -0
  1424. data/third_party/re2/re2/mimics_pcre.cc +197 -0
  1425. data/third_party/re2/re2/nfa.cc +713 -0
  1426. data/third_party/re2/re2/onepass.cc +623 -0
  1427. data/third_party/re2/re2/parse.cc +2464 -0
  1428. data/third_party/re2/re2/perl_groups.cc +119 -0
  1429. data/third_party/re2/re2/pod_array.h +55 -0
  1430. data/third_party/re2/re2/prefilter.cc +710 -0
  1431. data/third_party/re2/re2/prefilter.h +108 -0
  1432. data/third_party/re2/re2/prefilter_tree.cc +407 -0
  1433. data/third_party/re2/re2/prefilter_tree.h +139 -0
  1434. data/third_party/re2/re2/prog.cc +988 -0
  1435. data/third_party/re2/re2/prog.h +436 -0
  1436. data/third_party/re2/re2/re2.cc +1362 -0
  1437. data/third_party/re2/re2/re2.h +1002 -0
  1438. data/third_party/re2/re2/regexp.cc +980 -0
  1439. data/third_party/re2/re2/regexp.h +659 -0
  1440. data/third_party/re2/re2/set.cc +154 -0
  1441. data/third_party/re2/re2/set.h +80 -0
  1442. data/third_party/re2/re2/simplify.cc +657 -0
  1443. data/third_party/re2/re2/sparse_array.h +392 -0
  1444. data/third_party/re2/re2/sparse_set.h +264 -0
  1445. data/third_party/re2/re2/stringpiece.cc +65 -0
  1446. data/third_party/re2/re2/stringpiece.h +210 -0
  1447. data/third_party/re2/re2/tostring.cc +351 -0
  1448. data/third_party/re2/re2/unicode_casefold.cc +582 -0
  1449. data/third_party/re2/re2/unicode_casefold.h +78 -0
  1450. data/third_party/re2/re2/unicode_groups.cc +6269 -0
  1451. data/third_party/re2/re2/unicode_groups.h +67 -0
  1452. data/third_party/re2/re2/walker-inl.h +246 -0
  1453. data/third_party/re2/util/benchmark.h +156 -0
  1454. data/third_party/re2/util/flags.h +26 -0
  1455. data/third_party/re2/util/logging.h +109 -0
  1456. data/third_party/re2/util/malloc_counter.h +19 -0
  1457. data/third_party/re2/util/mix.h +41 -0
  1458. data/third_party/re2/util/mutex.h +148 -0
  1459. data/third_party/re2/util/pcre.cc +1025 -0
  1460. data/third_party/re2/util/pcre.h +681 -0
  1461. data/third_party/re2/util/rune.cc +260 -0
  1462. data/third_party/re2/util/strutil.cc +149 -0
  1463. data/third_party/re2/util/strutil.h +21 -0
  1464. data/third_party/re2/util/test.h +50 -0
  1465. data/third_party/re2/util/utf.h +44 -0
  1466. data/third_party/re2/util/util.h +42 -0
  1467. data/third_party/upb/upb/decode.c +621 -0
  1468. data/third_party/upb/upb/decode.h +21 -0
  1469. data/third_party/upb/upb/encode.c +420 -0
  1470. data/third_party/upb/upb/encode.h +21 -0
  1471. data/third_party/upb/upb/msg.c +177 -0
  1472. data/third_party/upb/upb/msg.h +473 -0
  1473. data/third_party/upb/upb/port.c +26 -0
  1474. data/third_party/upb/upb/port_def.inc +179 -0
  1475. data/third_party/upb/upb/port_undef.inc +28 -0
  1476. data/third_party/upb/upb/table.c +880 -0
  1477. data/third_party/upb/upb/table.int.h +466 -0
  1478. data/third_party/upb/upb/upb.c +287 -0
  1479. data/third_party/upb/upb/upb.h +308 -0
  1480. data/third_party/upb/upb/upb.hpp +88 -0
  1481. metadata +1054 -526
  1482. data/src/boringssl/err_data.c +0 -1362
  1483. data/src/core/ext/filters/client_channel/connector.cc +0 -41
  1484. data/src/core/ext/filters/client_channel/health/health.pb.c +0 -23
  1485. data/src/core/ext/filters/client_channel/health/health.pb.h +0 -73
  1486. data/src/core/ext/filters/client_channel/lb_policy/grpclb/proto/grpc/lb/v1/google/protobuf/duration.pb.c +0 -19
  1487. data/src/core/ext/filters/client_channel/lb_policy/grpclb/proto/grpc/lb/v1/google/protobuf/duration.pb.h +0 -54
  1488. data/src/core/ext/filters/client_channel/lb_policy/grpclb/proto/grpc/lb/v1/google/protobuf/timestamp.pb.c +0 -19
  1489. data/src/core/ext/filters/client_channel/lb_policy/grpclb/proto/grpc/lb/v1/google/protobuf/timestamp.pb.h +0 -54
  1490. data/src/core/ext/filters/client_channel/lb_policy/grpclb/proto/grpc/lb/v1/load_balancer.pb.c +0 -89
  1491. data/src/core/ext/filters/client_channel/lb_policy/grpclb/proto/grpc/lb/v1/load_balancer.pb.h +0 -164
  1492. data/src/core/ext/filters/client_channel/lb_policy/xds/xds.cc +0 -2249
  1493. data/src/core/ext/filters/client_channel/lb_policy/xds/xds_channel.h +0 -36
  1494. data/src/core/ext/filters/client_channel/lb_policy/xds/xds_channel_secure.cc +0 -61
  1495. data/src/core/ext/filters/client_channel/lb_policy/xds/xds_client_stats.cc +0 -85
  1496. data/src/core/ext/filters/client_channel/lb_policy/xds/xds_client_stats.h +0 -72
  1497. data/src/core/ext/filters/client_channel/lb_policy/xds/xds_load_balancer_api.cc +0 -307
  1498. data/src/core/ext/filters/client_channel/lb_policy/xds/xds_load_balancer_api.h +0 -89
  1499. data/src/core/ext/filters/client_channel/parse_address.cc +0 -234
  1500. data/src/core/ext/filters/client_channel/parse_address.h +0 -53
  1501. data/src/core/ext/filters/client_channel/proxy_mapper.cc +0 -48
  1502. data/src/core/lib/gpr/host_port.cc +0 -98
  1503. data/src/core/lib/gpr/host_port.h +0 -43
  1504. data/src/core/lib/gpr/mpscq.cc +0 -117
  1505. data/src/core/lib/gpr/mpscq.h +0 -88
  1506. data/src/core/lib/gprpp/abstract.h +0 -37
  1507. data/src/core/lib/gprpp/inlined_vector.h +0 -200
  1508. data/src/core/lib/gprpp/optional.h +0 -48
  1509. data/src/core/lib/gprpp/pair.h +0 -38
  1510. data/src/core/lib/json/json.cc +0 -94
  1511. data/src/core/lib/json/json_common.h +0 -34
  1512. data/src/core/lib/json/json_reader.h +0 -146
  1513. data/src/core/lib/json/json_string.cc +0 -367
  1514. data/src/core/lib/json/json_writer.h +0 -84
  1515. data/src/core/lib/security/credentials/tls/spiffe_credentials.cc +0 -129
  1516. data/src/core/lib/security/credentials/tls/spiffe_credentials.h +0 -62
  1517. data/src/core/lib/security/security_connector/tls/spiffe_security_connector.cc +0 -426
  1518. data/src/core/lib/security/security_connector/tls/spiffe_security_connector.h +0 -122
  1519. data/src/core/lib/security/transport/target_authority_table.cc +0 -75
  1520. data/src/core/lib/security/transport/target_authority_table.h +0 -40
  1521. data/src/core/lib/slice/slice_hash_table.h +0 -205
  1522. data/src/core/lib/slice/slice_weak_hash_table.h +0 -109
  1523. data/src/core/tsi/alts/handshaker/alts_handshaker_service_api.cc +0 -520
  1524. data/src/core/tsi/alts/handshaker/alts_handshaker_service_api.h +0 -323
  1525. data/src/core/tsi/alts/handshaker/alts_handshaker_service_api_util.cc +0 -145
  1526. data/src/core/tsi/alts/handshaker/alts_handshaker_service_api_util.h +0 -149
  1527. data/src/core/tsi/alts/handshaker/altscontext.pb.c +0 -47
  1528. data/src/core/tsi/alts/handshaker/altscontext.pb.h +0 -63
  1529. data/src/core/tsi/alts/handshaker/handshaker.pb.c +0 -122
  1530. data/src/core/tsi/alts/handshaker/handshaker.pb.h +0 -254
  1531. data/src/core/tsi/alts/handshaker/transport_security_common.pb.c +0 -49
  1532. data/src/core/tsi/alts/handshaker/transport_security_common.pb.h +0 -78
  1533. data/src/core/tsi/grpc_shadow_boringssl.h +0 -3006
  1534. data/third_party/boringssl/crypto/asn1/a_bitstr.c +0 -271
  1535. data/third_party/boringssl/crypto/asn1/a_bool.c +0 -110
  1536. data/third_party/boringssl/crypto/asn1/a_d2i_fp.c +0 -297
  1537. data/third_party/boringssl/crypto/asn1/a_dup.c +0 -111
  1538. data/third_party/boringssl/crypto/asn1/a_enum.c +0 -195
  1539. data/third_party/boringssl/crypto/asn1/a_i2d_fp.c +0 -150
  1540. data/third_party/boringssl/crypto/asn1/a_int.c +0 -479
  1541. data/third_party/boringssl/crypto/asn1/a_mbstr.c +0 -411
  1542. data/third_party/boringssl/crypto/asn1/a_object.c +0 -275
  1543. data/third_party/boringssl/crypto/asn1/a_strnid.c +0 -312
  1544. data/third_party/boringssl/crypto/asn1/a_time.c +0 -213
  1545. data/third_party/boringssl/crypto/asn1/a_type.c +0 -151
  1546. data/third_party/boringssl/crypto/asn1/asn1_lib.c +0 -442
  1547. data/third_party/boringssl/crypto/asn1/asn_pack.c +0 -105
  1548. data/third_party/boringssl/crypto/asn1/f_enum.c +0 -93
  1549. data/third_party/boringssl/crypto/asn1/f_int.c +0 -97
  1550. data/third_party/boringssl/crypto/asn1/f_string.c +0 -91
  1551. data/third_party/boringssl/crypto/asn1/tasn_enc.c +0 -662
  1552. data/third_party/boringssl/crypto/base64/base64.c +0 -466
  1553. data/third_party/boringssl/crypto/bio/bio.c +0 -636
  1554. data/third_party/boringssl/crypto/bio/connect.c +0 -542
  1555. data/third_party/boringssl/crypto/bio/fd.c +0 -276
  1556. data/third_party/boringssl/crypto/bio/file.c +0 -315
  1557. data/third_party/boringssl/crypto/bio/pair.c +0 -489
  1558. data/third_party/boringssl/crypto/bio/socket.c +0 -202
  1559. data/third_party/boringssl/crypto/bio/socket_helper.c +0 -114
  1560. data/third_party/boringssl/crypto/bn_extra/convert.c +0 -466
  1561. data/third_party/boringssl/crypto/buf/buf.c +0 -231
  1562. data/third_party/boringssl/crypto/bytestring/ber.c +0 -261
  1563. data/third_party/boringssl/crypto/bytestring/cbb.c +0 -668
  1564. data/third_party/boringssl/crypto/bytestring/cbs.c +0 -618
  1565. data/third_party/boringssl/crypto/bytestring/internal.h +0 -75
  1566. data/third_party/boringssl/crypto/chacha/chacha.c +0 -167
  1567. data/third_party/boringssl/crypto/cipher_extra/cipher_extra.c +0 -114
  1568. data/third_party/boringssl/crypto/cipher_extra/derive_key.c +0 -152
  1569. data/third_party/boringssl/crypto/cipher_extra/e_aesccm.c +0 -203
  1570. data/third_party/boringssl/crypto/cipher_extra/e_aesctrhmac.c +0 -281
  1571. data/third_party/boringssl/crypto/cipher_extra/e_aesgcmsiv.c +0 -867
  1572. data/third_party/boringssl/crypto/cipher_extra/e_chacha20poly1305.c +0 -326
  1573. data/third_party/boringssl/crypto/cipher_extra/e_ssl3.c +0 -460
  1574. data/third_party/boringssl/crypto/cipher_extra/e_tls.c +0 -680
  1575. data/third_party/boringssl/crypto/cipher_extra/tls_cbc.c +0 -482
  1576. data/third_party/boringssl/crypto/cmac/cmac.c +0 -241
  1577. data/third_party/boringssl/crypto/conf/conf.c +0 -803
  1578. data/third_party/boringssl/crypto/cpu-arm-linux.c +0 -363
  1579. data/third_party/boringssl/crypto/cpu-intel.c +0 -288
  1580. data/third_party/boringssl/crypto/crypto.c +0 -198
  1581. data/third_party/boringssl/crypto/curve25519/spake25519.c +0 -539
  1582. data/third_party/boringssl/crypto/dh/check.c +0 -217
  1583. data/third_party/boringssl/crypto/dh/dh.c +0 -519
  1584. data/third_party/boringssl/crypto/dsa/dsa.c +0 -946
  1585. data/third_party/boringssl/crypto/ec_extra/ec_asn1.c +0 -562
  1586. data/third_party/boringssl/crypto/ecdh/ecdh.c +0 -162
  1587. data/third_party/boringssl/crypto/ecdsa_extra/ecdsa_asn1.c +0 -275
  1588. data/third_party/boringssl/crypto/engine/engine.c +0 -98
  1589. data/third_party/boringssl/crypto/err/err.c +0 -847
  1590. data/third_party/boringssl/crypto/err/internal.h +0 -58
  1591. data/third_party/boringssl/crypto/evp/evp.c +0 -362
  1592. data/third_party/boringssl/crypto/evp/evp_asn1.c +0 -337
  1593. data/third_party/boringssl/crypto/evp/evp_ctx.c +0 -446
  1594. data/third_party/boringssl/crypto/evp/internal.h +0 -252
  1595. data/third_party/boringssl/crypto/evp/p_dsa_asn1.c +0 -268
  1596. data/third_party/boringssl/crypto/evp/p_ec.c +0 -239
  1597. data/third_party/boringssl/crypto/evp/p_ec_asn1.c +0 -256
  1598. data/third_party/boringssl/crypto/evp/p_ed25519.c +0 -71
  1599. data/third_party/boringssl/crypto/evp/p_ed25519_asn1.c +0 -190
  1600. data/third_party/boringssl/crypto/evp/p_rsa.c +0 -634
  1601. data/third_party/boringssl/crypto/evp/p_rsa_asn1.c +0 -189
  1602. data/third_party/boringssl/crypto/evp/scrypt.c +0 -209
  1603. data/third_party/boringssl/crypto/fipsmodule/aes/aes.c +0 -1100
  1604. data/third_party/boringssl/crypto/fipsmodule/aes/internal.h +0 -100
  1605. data/third_party/boringssl/crypto/fipsmodule/aes/key_wrap.c +0 -138
  1606. data/third_party/boringssl/crypto/fipsmodule/aes/mode_wrappers.c +0 -112
  1607. data/third_party/boringssl/crypto/fipsmodule/bcm.c +0 -148
  1608. data/third_party/boringssl/crypto/fipsmodule/bn/bn.c +0 -428
  1609. data/third_party/boringssl/crypto/fipsmodule/bn/cmp.c +0 -200
  1610. data/third_party/boringssl/crypto/fipsmodule/bn/ctx.c +0 -303
  1611. data/third_party/boringssl/crypto/fipsmodule/bn/div.c +0 -895
  1612. data/third_party/boringssl/crypto/fipsmodule/bn/exponentiation.c +0 -1356
  1613. data/third_party/boringssl/crypto/fipsmodule/bn/gcd.c +0 -683
  1614. data/third_party/boringssl/crypto/fipsmodule/bn/internal.h +0 -573
  1615. data/third_party/boringssl/crypto/fipsmodule/bn/montgomery.c +0 -526
  1616. data/third_party/boringssl/crypto/fipsmodule/bn/montgomery_inv.c +0 -185
  1617. data/third_party/boringssl/crypto/fipsmodule/bn/mul.c +0 -876
  1618. data/third_party/boringssl/crypto/fipsmodule/bn/prime.c +0 -1154
  1619. data/third_party/boringssl/crypto/fipsmodule/bn/random.c +0 -351
  1620. data/third_party/boringssl/crypto/fipsmodule/bn/rsaz_exp.c +0 -231
  1621. data/third_party/boringssl/crypto/fipsmodule/bn/rsaz_exp.h +0 -33
  1622. data/third_party/boringssl/crypto/fipsmodule/bn/shift.c +0 -364
  1623. data/third_party/boringssl/crypto/fipsmodule/cipher/cipher.c +0 -615
  1624. data/third_party/boringssl/crypto/fipsmodule/cipher/e_aes.c +0 -1437
  1625. data/third_party/boringssl/crypto/fipsmodule/cipher/e_des.c +0 -233
  1626. data/third_party/boringssl/crypto/fipsmodule/cipher/internal.h +0 -129
  1627. data/third_party/boringssl/crypto/fipsmodule/delocate.h +0 -88
  1628. data/third_party/boringssl/crypto/fipsmodule/digest/digest.c +0 -256
  1629. data/third_party/boringssl/crypto/fipsmodule/digest/digests.c +0 -280
  1630. data/third_party/boringssl/crypto/fipsmodule/digest/md32_common.h +0 -268
  1631. data/third_party/boringssl/crypto/fipsmodule/ec/ec.c +0 -974
  1632. data/third_party/boringssl/crypto/fipsmodule/ec/ec_key.c +0 -453
  1633. data/third_party/boringssl/crypto/fipsmodule/ec/ec_montgomery.c +0 -270
  1634. data/third_party/boringssl/crypto/fipsmodule/ec/internal.h +0 -337
  1635. data/third_party/boringssl/crypto/fipsmodule/ec/oct.c +0 -373
  1636. data/third_party/boringssl/crypto/fipsmodule/ec/p224-64.c +0 -1104
  1637. data/third_party/boringssl/crypto/fipsmodule/ec/p256-x86_64-table.h +0 -9503
  1638. data/third_party/boringssl/crypto/fipsmodule/ec/p256-x86_64.c +0 -447
  1639. data/third_party/boringssl/crypto/fipsmodule/ec/p256-x86_64.h +0 -117
  1640. data/third_party/boringssl/crypto/fipsmodule/ec/simple.c +0 -1046
  1641. data/third_party/boringssl/crypto/fipsmodule/ec/util.c +0 -104
  1642. data/third_party/boringssl/crypto/fipsmodule/ec/wnaf.c +0 -354
  1643. data/third_party/boringssl/crypto/fipsmodule/ecdsa/ecdsa.c +0 -458
  1644. data/third_party/boringssl/crypto/fipsmodule/is_fips.c +0 -27
  1645. data/third_party/boringssl/crypto/fipsmodule/md4/md4.c +0 -254
  1646. data/third_party/boringssl/crypto/fipsmodule/md5/md5.c +0 -298
  1647. data/third_party/boringssl/crypto/fipsmodule/modes/cbc.c +0 -211
  1648. data/third_party/boringssl/crypto/fipsmodule/modes/ccm.c +0 -256
  1649. data/third_party/boringssl/crypto/fipsmodule/modes/cfb.c +0 -234
  1650. data/third_party/boringssl/crypto/fipsmodule/modes/ctr.c +0 -220
  1651. data/third_party/boringssl/crypto/fipsmodule/modes/gcm.c +0 -1063
  1652. data/third_party/boringssl/crypto/fipsmodule/modes/internal.h +0 -388
  1653. data/third_party/boringssl/crypto/fipsmodule/modes/ofb.c +0 -95
  1654. data/third_party/boringssl/crypto/fipsmodule/rand/ctrdrbg.c +0 -202
  1655. data/third_party/boringssl/crypto/fipsmodule/rand/internal.h +0 -92
  1656. data/third_party/boringssl/crypto/fipsmodule/rand/rand.c +0 -358
  1657. data/third_party/boringssl/crypto/fipsmodule/rand/urandom.c +0 -302
  1658. data/third_party/boringssl/crypto/fipsmodule/rsa/blinding.c +0 -239
  1659. data/third_party/boringssl/crypto/fipsmodule/rsa/internal.h +0 -126
  1660. data/third_party/boringssl/crypto/fipsmodule/rsa/padding.c +0 -692
  1661. data/third_party/boringssl/crypto/fipsmodule/rsa/rsa.c +0 -875
  1662. data/third_party/boringssl/crypto/fipsmodule/rsa/rsa_impl.c +0 -1218
  1663. data/third_party/boringssl/crypto/fipsmodule/self_check/self_check.c +0 -581
  1664. data/third_party/boringssl/crypto/fipsmodule/sha/sha1.c +0 -375
  1665. data/third_party/boringssl/crypto/fipsmodule/sha/sha256.c +0 -337
  1666. data/third_party/boringssl/crypto/fipsmodule/sha/sha512.c +0 -608
  1667. data/third_party/boringssl/crypto/internal.h +0 -739
  1668. data/third_party/boringssl/crypto/lhash/lhash.c +0 -336
  1669. data/third_party/boringssl/crypto/mem.c +0 -235
  1670. data/third_party/boringssl/crypto/obj/obj.c +0 -554
  1671. data/third_party/boringssl/crypto/obj/obj_dat.h +0 -6244
  1672. data/third_party/boringssl/crypto/pem/pem_all.c +0 -262
  1673. data/third_party/boringssl/crypto/pem/pem_info.c +0 -379
  1674. data/third_party/boringssl/crypto/pem/pem_lib.c +0 -776
  1675. data/third_party/boringssl/crypto/pem/pem_oth.c +0 -88
  1676. data/third_party/boringssl/crypto/pem/pem_pk8.c +0 -258
  1677. data/third_party/boringssl/crypto/pem/pem_pkey.c +0 -227
  1678. data/third_party/boringssl/crypto/pkcs7/pkcs7.c +0 -166
  1679. data/third_party/boringssl/crypto/pkcs7/pkcs7_x509.c +0 -233
  1680. data/third_party/boringssl/crypto/pkcs8/internal.h +0 -120
  1681. data/third_party/boringssl/crypto/pkcs8/p5_pbev2.c +0 -307
  1682. data/third_party/boringssl/crypto/pkcs8/pkcs8.c +0 -513
  1683. data/third_party/boringssl/crypto/pkcs8/pkcs8_x509.c +0 -789
  1684. data/third_party/boringssl/crypto/poly1305/poly1305.c +0 -318
  1685. data/third_party/boringssl/crypto/poly1305/poly1305_arm.c +0 -304
  1686. data/third_party/boringssl/crypto/poly1305/poly1305_vec.c +0 -839
  1687. data/third_party/boringssl/crypto/pool/internal.h +0 -45
  1688. data/third_party/boringssl/crypto/pool/pool.c +0 -200
  1689. data/third_party/boringssl/crypto/rand_extra/deterministic.c +0 -48
  1690. data/third_party/boringssl/crypto/rand_extra/fuchsia.c +0 -43
  1691. data/third_party/boringssl/crypto/rand_extra/windows.c +0 -53
  1692. data/third_party/boringssl/crypto/refcount_lock.c +0 -53
  1693. data/third_party/boringssl/crypto/stack/stack.c +0 -380
  1694. data/third_party/boringssl/crypto/thread_none.c +0 -59
  1695. data/third_party/boringssl/crypto/thread_pthread.c +0 -206
  1696. data/third_party/boringssl/crypto/thread_win.c +0 -237
  1697. data/third_party/boringssl/crypto/x509/a_strex.c +0 -633
  1698. data/third_party/boringssl/crypto/x509/a_verify.c +0 -115
  1699. data/third_party/boringssl/crypto/x509/algorithm.c +0 -153
  1700. data/third_party/boringssl/crypto/x509/asn1_gen.c +0 -841
  1701. data/third_party/boringssl/crypto/x509/by_dir.c +0 -451
  1702. data/third_party/boringssl/crypto/x509/by_file.c +0 -274
  1703. data/third_party/boringssl/crypto/x509/t_crl.c +0 -128
  1704. data/third_party/boringssl/crypto/x509/t_req.c +0 -246
  1705. data/third_party/boringssl/crypto/x509/t_x509.c +0 -547
  1706. data/third_party/boringssl/crypto/x509/x509.c +0 -157
  1707. data/third_party/boringssl/crypto/x509/x509_cmp.c +0 -477
  1708. data/third_party/boringssl/crypto/x509/x509_def.c +0 -103
  1709. data/third_party/boringssl/crypto/x509/x509_lu.c +0 -725
  1710. data/third_party/boringssl/crypto/x509/x509_obj.c +0 -198
  1711. data/third_party/boringssl/crypto/x509/x509_r2x.c +0 -117
  1712. data/third_party/boringssl/crypto/x509/x509_req.c +0 -322
  1713. data/third_party/boringssl/crypto/x509/x509_set.c +0 -164
  1714. data/third_party/boringssl/crypto/x509/x509_trs.c +0 -326
  1715. data/third_party/boringssl/crypto/x509/x509_txt.c +0 -205
  1716. data/third_party/boringssl/crypto/x509/x509_vfy.c +0 -2476
  1717. data/third_party/boringssl/crypto/x509/x509_vpm.c +0 -670
  1718. data/third_party/boringssl/crypto/x509/x509cset.c +0 -170
  1719. data/third_party/boringssl/crypto/x509/x509name.c +0 -389
  1720. data/third_party/boringssl/crypto/x509/x_all.c +0 -501
  1721. data/third_party/boringssl/crypto/x509/x_crl.c +0 -541
  1722. data/third_party/boringssl/crypto/x509/x_pubkey.c +0 -368
  1723. data/third_party/boringssl/crypto/x509/x_sig.c +0 -69
  1724. data/third_party/boringssl/crypto/x509/x_x509.c +0 -328
  1725. data/third_party/boringssl/crypto/x509v3/ext_dat.h +0 -143
  1726. data/third_party/boringssl/crypto/x509v3/pcy_cache.c +0 -284
  1727. data/third_party/boringssl/crypto/x509v3/pcy_node.c +0 -188
  1728. data/third_party/boringssl/crypto/x509v3/pcy_tree.c +0 -840
  1729. data/third_party/boringssl/crypto/x509v3/v3_akey.c +0 -204
  1730. data/third_party/boringssl/crypto/x509v3/v3_alt.c +0 -623
  1731. data/third_party/boringssl/crypto/x509v3/v3_conf.c +0 -462
  1732. data/third_party/boringssl/crypto/x509v3/v3_cpols.c +0 -502
  1733. data/third_party/boringssl/crypto/x509v3/v3_enum.c +0 -100
  1734. data/third_party/boringssl/crypto/x509v3/v3_genn.c +0 -251
  1735. data/third_party/boringssl/crypto/x509v3/v3_info.c +0 -219
  1736. data/third_party/boringssl/crypto/x509v3/v3_lib.c +0 -370
  1737. data/third_party/boringssl/crypto/x509v3/v3_pci.c +0 -287
  1738. data/third_party/boringssl/crypto/x509v3/v3_purp.c +0 -866
  1739. data/third_party/boringssl/crypto/x509v3/v3_skey.c +0 -152
  1740. data/third_party/boringssl/crypto/x509v3/v3_utl.c +0 -1352
  1741. data/third_party/boringssl/include/openssl/aead.h +0 -433
  1742. data/third_party/boringssl/include/openssl/aes.h +0 -170
  1743. data/third_party/boringssl/include/openssl/arm_arch.h +0 -121
  1744. data/third_party/boringssl/include/openssl/asn1.h +0 -981
  1745. data/third_party/boringssl/include/openssl/base.h +0 -457
  1746. data/third_party/boringssl/include/openssl/base64.h +0 -187
  1747. data/third_party/boringssl/include/openssl/bio.h +0 -902
  1748. data/third_party/boringssl/include/openssl/blowfish.h +0 -93
  1749. data/third_party/boringssl/include/openssl/bn.h +0 -1019
  1750. data/third_party/boringssl/include/openssl/buf.h +0 -137
  1751. data/third_party/boringssl/include/openssl/bytestring.h +0 -505
  1752. data/third_party/boringssl/include/openssl/cast.h +0 -96
  1753. data/third_party/boringssl/include/openssl/cipher.h +0 -608
  1754. data/third_party/boringssl/include/openssl/cmac.h +0 -87
  1755. data/third_party/boringssl/include/openssl/conf.h +0 -183
  1756. data/third_party/boringssl/include/openssl/cpu.h +0 -196
  1757. data/third_party/boringssl/include/openssl/crypto.h +0 -122
  1758. data/third_party/boringssl/include/openssl/curve25519.h +0 -201
  1759. data/third_party/boringssl/include/openssl/dh.h +0 -298
  1760. data/third_party/boringssl/include/openssl/digest.h +0 -316
  1761. data/third_party/boringssl/include/openssl/dsa.h +0 -435
  1762. data/third_party/boringssl/include/openssl/ec.h +0 -413
  1763. data/third_party/boringssl/include/openssl/ec_key.h +0 -342
  1764. data/third_party/boringssl/include/openssl/ecdh.h +0 -101
  1765. data/third_party/boringssl/include/openssl/ecdsa.h +0 -199
  1766. data/third_party/boringssl/include/openssl/engine.h +0 -109
  1767. data/third_party/boringssl/include/openssl/err.h +0 -458
  1768. data/third_party/boringssl/include/openssl/evp.h +0 -873
  1769. data/third_party/boringssl/include/openssl/hmac.h +0 -186
  1770. data/third_party/boringssl/include/openssl/lhash.h +0 -174
  1771. data/third_party/boringssl/include/openssl/lhash_macros.h +0 -174
  1772. data/third_party/boringssl/include/openssl/md4.h +0 -106
  1773. data/third_party/boringssl/include/openssl/md5.h +0 -107
  1774. data/third_party/boringssl/include/openssl/mem.h +0 -156
  1775. data/third_party/boringssl/include/openssl/nid.h +0 -4242
  1776. data/third_party/boringssl/include/openssl/obj.h +0 -233
  1777. data/third_party/boringssl/include/openssl/pem.h +0 -397
  1778. data/third_party/boringssl/include/openssl/pkcs7.h +0 -82
  1779. data/third_party/boringssl/include/openssl/pkcs8.h +0 -230
  1780. data/third_party/boringssl/include/openssl/poly1305.h +0 -51
  1781. data/third_party/boringssl/include/openssl/pool.h +0 -91
  1782. data/third_party/boringssl/include/openssl/rand.h +0 -125
  1783. data/third_party/boringssl/include/openssl/ripemd.h +0 -107
  1784. data/third_party/boringssl/include/openssl/rsa.h +0 -756
  1785. data/third_party/boringssl/include/openssl/sha.h +0 -256
  1786. data/third_party/boringssl/include/openssl/span.h +0 -191
  1787. data/third_party/boringssl/include/openssl/ssl.h +0 -4740
  1788. data/third_party/boringssl/include/openssl/ssl3.h +0 -332
  1789. data/third_party/boringssl/include/openssl/stack.h +0 -485
  1790. data/third_party/boringssl/include/openssl/thread.h +0 -191
  1791. data/third_party/boringssl/include/openssl/tls1.h +0 -618
  1792. data/third_party/boringssl/include/openssl/type_check.h +0 -91
  1793. data/third_party/boringssl/include/openssl/x509.h +0 -1180
  1794. data/third_party/boringssl/include/openssl/x509_vfy.h +0 -614
  1795. data/third_party/boringssl/include/openssl/x509v3.h +0 -827
  1796. data/third_party/boringssl/ssl/custom_extensions.cc +0 -265
  1797. data/third_party/boringssl/ssl/d1_both.cc +0 -851
  1798. data/third_party/boringssl/ssl/d1_lib.cc +0 -267
  1799. data/third_party/boringssl/ssl/d1_pkt.cc +0 -274
  1800. data/third_party/boringssl/ssl/d1_srtp.cc +0 -232
  1801. data/third_party/boringssl/ssl/dtls_method.cc +0 -193
  1802. data/third_party/boringssl/ssl/dtls_record.cc +0 -353
  1803. data/third_party/boringssl/ssl/handoff.cc +0 -285
  1804. data/third_party/boringssl/ssl/handshake.cc +0 -630
  1805. data/third_party/boringssl/ssl/handshake_client.cc +0 -1842
  1806. data/third_party/boringssl/ssl/handshake_server.cc +0 -1674
  1807. data/third_party/boringssl/ssl/internal.h +0 -3064
  1808. data/third_party/boringssl/ssl/s3_both.cc +0 -585
  1809. data/third_party/boringssl/ssl/s3_lib.cc +0 -226
  1810. data/third_party/boringssl/ssl/s3_pkt.cc +0 -425
  1811. data/third_party/boringssl/ssl/ssl_aead_ctx.cc +0 -412
  1812. data/third_party/boringssl/ssl/ssl_asn1.cc +0 -844
  1813. data/third_party/boringssl/ssl/ssl_buffer.cc +0 -286
  1814. data/third_party/boringssl/ssl/ssl_cert.cc +0 -913
  1815. data/third_party/boringssl/ssl/ssl_cipher.cc +0 -1781
  1816. data/third_party/boringssl/ssl/ssl_file.cc +0 -583
  1817. data/third_party/boringssl/ssl/ssl_key_share.cc +0 -252
  1818. data/third_party/boringssl/ssl/ssl_lib.cc +0 -2719
  1819. data/third_party/boringssl/ssl/ssl_privkey.cc +0 -494
  1820. data/third_party/boringssl/ssl/ssl_session.cc +0 -1221
  1821. data/third_party/boringssl/ssl/ssl_stat.cc +0 -224
  1822. data/third_party/boringssl/ssl/ssl_transcript.cc +0 -398
  1823. data/third_party/boringssl/ssl/ssl_versions.cc +0 -399
  1824. data/third_party/boringssl/ssl/ssl_x509.cc +0 -1297
  1825. data/third_party/boringssl/ssl/t1_enc.cc +0 -452
  1826. data/third_party/boringssl/ssl/t1_lib.cc +0 -3783
  1827. data/third_party/boringssl/ssl/tls13_both.cc +0 -559
  1828. data/third_party/boringssl/ssl/tls13_client.cc +0 -891
  1829. data/third_party/boringssl/ssl/tls13_enc.cc +0 -493
  1830. data/third_party/boringssl/ssl/tls13_server.cc +0 -1022
  1831. data/third_party/boringssl/ssl/tls_method.cc +0 -274
  1832. data/third_party/boringssl/ssl/tls_record.cc +0 -703
  1833. data/third_party/boringssl/third_party/fiat/curve25519.c +0 -3230
  1834. data/third_party/boringssl/third_party/fiat/curve25519_tables.h +0 -7880
  1835. data/third_party/boringssl/third_party/fiat/internal.h +0 -154
  1836. data/third_party/boringssl/third_party/fiat/p256.c +0 -1824
  1837. data/third_party/nanopb/pb.h +0 -579
  1838. data/third_party/nanopb/pb_common.c +0 -97
  1839. data/third_party/nanopb/pb_common.h +0 -42
  1840. data/third_party/nanopb/pb_decode.c +0 -1347
  1841. data/third_party/nanopb/pb_decode.h +0 -149
  1842. data/third_party/nanopb/pb_encode.c +0 -696
  1843. data/third_party/nanopb/pb_encode.h +0 -154
@@ -1,252 +0,0 @@
1
- /* Copyright (c) 2015, Google Inc.
2
- *
3
- * Permission to use, copy, modify, and/or distribute this software for any
4
- * purpose with or without fee is hereby granted, provided that the above
5
- * copyright notice and this permission notice appear in all copies.
6
- *
7
- * THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES
8
- * WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF
9
- * MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY
10
- * SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
11
- * WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION
12
- * OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN
13
- * CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. */
14
-
15
- #include <openssl/ssl.h>
16
-
17
- #include <assert.h>
18
- #include <string.h>
19
-
20
- #include <utility>
21
-
22
- #include <openssl/bn.h>
23
- #include <openssl/bytestring.h>
24
- #include <openssl/curve25519.h>
25
- #include <openssl/ec.h>
26
- #include <openssl/err.h>
27
- #include <openssl/mem.h>
28
- #include <openssl/nid.h>
29
-
30
- #include "internal.h"
31
- #include "../crypto/internal.h"
32
-
33
-
34
- namespace bssl {
35
-
36
- namespace {
37
-
38
- class ECKeyShare : public SSLKeyShare {
39
- public:
40
- ECKeyShare(int nid, uint16_t group_id) : nid_(nid), group_id_(group_id) {}
41
- ~ECKeyShare() override {}
42
-
43
- uint16_t GroupID() const override { return group_id_; }
44
-
45
- bool Offer(CBB *out) override {
46
- assert(!private_key_);
47
- // Set up a shared |BN_CTX| for all operations.
48
- UniquePtr<BN_CTX> bn_ctx(BN_CTX_new());
49
- if (!bn_ctx) {
50
- return false;
51
- }
52
- BN_CTXScope scope(bn_ctx.get());
53
-
54
- // Generate a private key.
55
- UniquePtr<EC_GROUP> group(EC_GROUP_new_by_curve_name(nid_));
56
- private_key_.reset(BN_new());
57
- if (!group || !private_key_ ||
58
- !BN_rand_range_ex(private_key_.get(), 1,
59
- EC_GROUP_get0_order(group.get()))) {
60
- return false;
61
- }
62
-
63
- // Compute the corresponding public key and serialize it.
64
- UniquePtr<EC_POINT> public_key(EC_POINT_new(group.get()));
65
- if (!public_key ||
66
- !EC_POINT_mul(group.get(), public_key.get(), private_key_.get(), NULL,
67
- NULL, bn_ctx.get()) ||
68
- !EC_POINT_point2cbb(out, group.get(), public_key.get(),
69
- POINT_CONVERSION_UNCOMPRESSED, bn_ctx.get())) {
70
- return false;
71
- }
72
-
73
- return true;
74
- }
75
-
76
- bool Finish(Array<uint8_t> *out_secret, uint8_t *out_alert,
77
- Span<const uint8_t> peer_key) override {
78
- assert(private_key_);
79
- *out_alert = SSL_AD_INTERNAL_ERROR;
80
-
81
- // Set up a shared |BN_CTX| for all operations.
82
- UniquePtr<BN_CTX> bn_ctx(BN_CTX_new());
83
- if (!bn_ctx) {
84
- return false;
85
- }
86
- BN_CTXScope scope(bn_ctx.get());
87
-
88
- UniquePtr<EC_GROUP> group(EC_GROUP_new_by_curve_name(nid_));
89
- if (!group) {
90
- return false;
91
- }
92
-
93
- UniquePtr<EC_POINT> peer_point(EC_POINT_new(group.get()));
94
- UniquePtr<EC_POINT> result(EC_POINT_new(group.get()));
95
- BIGNUM *x = BN_CTX_get(bn_ctx.get());
96
- if (!peer_point || !result || !x) {
97
- return false;
98
- }
99
-
100
- if (peer_key.empty() || peer_key[0] != POINT_CONVERSION_UNCOMPRESSED ||
101
- !EC_POINT_oct2point(group.get(), peer_point.get(), peer_key.data(),
102
- peer_key.size(), bn_ctx.get())) {
103
- OPENSSL_PUT_ERROR(SSL, SSL_R_BAD_ECPOINT);
104
- *out_alert = SSL_AD_DECODE_ERROR;
105
- return false;
106
- }
107
-
108
- // Compute the x-coordinate of |peer_key| * |private_key_|.
109
- if (!EC_POINT_mul(group.get(), result.get(), NULL, peer_point.get(),
110
- private_key_.get(), bn_ctx.get()) ||
111
- !EC_POINT_get_affine_coordinates_GFp(group.get(), result.get(), x, NULL,
112
- bn_ctx.get())) {
113
- return false;
114
- }
115
-
116
- // Encode the x-coordinate left-padded with zeros.
117
- Array<uint8_t> secret;
118
- if (!secret.Init((EC_GROUP_get_degree(group.get()) + 7) / 8) ||
119
- !BN_bn2bin_padded(secret.data(), secret.size(), x)) {
120
- return false;
121
- }
122
-
123
- *out_secret = std::move(secret);
124
- return true;
125
- }
126
-
127
- private:
128
- UniquePtr<BIGNUM> private_key_;
129
- int nid_;
130
- uint16_t group_id_;
131
- };
132
-
133
- class X25519KeyShare : public SSLKeyShare {
134
- public:
135
- X25519KeyShare() {}
136
- ~X25519KeyShare() override {
137
- OPENSSL_cleanse(private_key_, sizeof(private_key_));
138
- }
139
-
140
- uint16_t GroupID() const override { return SSL_CURVE_X25519; }
141
-
142
- bool Offer(CBB *out) override {
143
- uint8_t public_key[32];
144
- X25519_keypair(public_key, private_key_);
145
- return !!CBB_add_bytes(out, public_key, sizeof(public_key));
146
- }
147
-
148
- bool Finish(Array<uint8_t> *out_secret, uint8_t *out_alert,
149
- Span<const uint8_t> peer_key) override {
150
- *out_alert = SSL_AD_INTERNAL_ERROR;
151
-
152
- Array<uint8_t> secret;
153
- if (!secret.Init(32)) {
154
- OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
155
- return false;
156
- }
157
-
158
- if (peer_key.size() != 32 ||
159
- !X25519(secret.data(), private_key_, peer_key.data())) {
160
- *out_alert = SSL_AD_DECODE_ERROR;
161
- OPENSSL_PUT_ERROR(SSL, SSL_R_BAD_ECPOINT);
162
- return false;
163
- }
164
-
165
- *out_secret = std::move(secret);
166
- return true;
167
- }
168
-
169
- private:
170
- uint8_t private_key_[32];
171
- };
172
-
173
- CONSTEXPR_ARRAY struct {
174
- int nid;
175
- uint16_t group_id;
176
- const char name[8], alias[11];
177
- } kNamedGroups[] = {
178
- {NID_secp224r1, SSL_CURVE_SECP224R1, "P-224", "secp224r1"},
179
- {NID_X9_62_prime256v1, SSL_CURVE_SECP256R1, "P-256", "prime256v1"},
180
- {NID_secp384r1, SSL_CURVE_SECP384R1, "P-384", "secp384r1"},
181
- {NID_secp521r1, SSL_CURVE_SECP521R1, "P-521", "secp521r1"},
182
- {NID_X25519, SSL_CURVE_X25519, "X25519", "x25519"},
183
- };
184
-
185
- } // namespace
186
-
187
- UniquePtr<SSLKeyShare> SSLKeyShare::Create(uint16_t group_id) {
188
- switch (group_id) {
189
- case SSL_CURVE_SECP224R1:
190
- return UniquePtr<SSLKeyShare>(
191
- New<ECKeyShare>(NID_secp224r1, SSL_CURVE_SECP224R1));
192
- case SSL_CURVE_SECP256R1:
193
- return UniquePtr<SSLKeyShare>(
194
- New<ECKeyShare>(NID_X9_62_prime256v1, SSL_CURVE_SECP256R1));
195
- case SSL_CURVE_SECP384R1:
196
- return UniquePtr<SSLKeyShare>(
197
- New<ECKeyShare>(NID_secp384r1, SSL_CURVE_SECP384R1));
198
- case SSL_CURVE_SECP521R1:
199
- return UniquePtr<SSLKeyShare>(
200
- New<ECKeyShare>(NID_secp521r1, SSL_CURVE_SECP521R1));
201
- case SSL_CURVE_X25519:
202
- return UniquePtr<SSLKeyShare>(New<X25519KeyShare>());
203
- default:
204
- return nullptr;
205
- }
206
- }
207
-
208
- bool SSLKeyShare::Accept(CBB *out_public_key, Array<uint8_t> *out_secret,
209
- uint8_t *out_alert, Span<const uint8_t> peer_key) {
210
- *out_alert = SSL_AD_INTERNAL_ERROR;
211
- return Offer(out_public_key) &&
212
- Finish(out_secret, out_alert, peer_key);
213
- }
214
-
215
- int ssl_nid_to_group_id(uint16_t *out_group_id, int nid) {
216
- for (const auto &group : kNamedGroups) {
217
- if (group.nid == nid) {
218
- *out_group_id = group.group_id;
219
- return 1;
220
- }
221
- }
222
- return 0;
223
- }
224
-
225
- int ssl_name_to_group_id(uint16_t *out_group_id, const char *name, size_t len) {
226
- for (const auto &group : kNamedGroups) {
227
- if (len == strlen(group.name) &&
228
- !strncmp(group.name, name, len)) {
229
- *out_group_id = group.group_id;
230
- return 1;
231
- }
232
- if (len == strlen(group.alias) &&
233
- !strncmp(group.alias, name, len)) {
234
- *out_group_id = group.group_id;
235
- return 1;
236
- }
237
- }
238
- return 0;
239
- }
240
-
241
- } // namespace bssl
242
-
243
- using namespace bssl;
244
-
245
- const char* SSL_get_curve_name(uint16_t group_id) {
246
- for (const auto &group : kNamedGroups) {
247
- if (group.group_id == group_id) {
248
- return group.name;
249
- }
250
- }
251
- return nullptr;
252
- }
@@ -1,2719 +0,0 @@
1
- /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
2
- * All rights reserved.
3
- *
4
- * This package is an SSL implementation written
5
- * by Eric Young (eay@cryptsoft.com).
6
- * The implementation was written so as to conform with Netscapes SSL.
7
- *
8
- * This library is free for commercial and non-commercial use as long as
9
- * the following conditions are aheared to. The following conditions
10
- * apply to all code found in this distribution, be it the RC4, RSA,
11
- * lhash, DES, etc., code; not just the SSL code. The SSL documentation
12
- * included with this distribution is covered by the same copyright terms
13
- * except that the holder is Tim Hudson (tjh@cryptsoft.com).
14
- *
15
- * Copyright remains Eric Young's, and as such any Copyright notices in
16
- * the code are not to be removed.
17
- * If this package is used in a product, Eric Young should be given attribution
18
- * as the author of the parts of the library used.
19
- * This can be in the form of a textual message at program startup or
20
- * in documentation (online or textual) provided with the package.
21
- *
22
- * Redistribution and use in source and binary forms, with or without
23
- * modification, are permitted provided that the following conditions
24
- * are met:
25
- * 1. Redistributions of source code must retain the copyright
26
- * notice, this list of conditions and the following disclaimer.
27
- * 2. Redistributions in binary form must reproduce the above copyright
28
- * notice, this list of conditions and the following disclaimer in the
29
- * documentation and/or other materials provided with the distribution.
30
- * 3. All advertising materials mentioning features or use of this software
31
- * must display the following acknowledgement:
32
- * "This product includes cryptographic software written by
33
- * Eric Young (eay@cryptsoft.com)"
34
- * The word 'cryptographic' can be left out if the rouines from the library
35
- * being used are not cryptographic related :-).
36
- * 4. If you include any Windows specific code (or a derivative thereof) from
37
- * the apps directory (application code) you must include an acknowledgement:
38
- * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
39
- *
40
- * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
41
- * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42
- * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
43
- * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
44
- * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
45
- * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
46
- * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47
- * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
48
- * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
49
- * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
50
- * SUCH DAMAGE.
51
- *
52
- * The licence and distribution terms for any publically available version or
53
- * derivative of this code cannot be changed. i.e. this code cannot simply be
54
- * copied and put under another distribution licence
55
- * [including the GNU Public Licence.]
56
- */
57
- /* ====================================================================
58
- * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
59
- *
60
- * Redistribution and use in source and binary forms, with or without
61
- * modification, are permitted provided that the following conditions
62
- * are met:
63
- *
64
- * 1. Redistributions of source code must retain the above copyright
65
- * notice, this list of conditions and the following disclaimer.
66
- *
67
- * 2. Redistributions in binary form must reproduce the above copyright
68
- * notice, this list of conditions and the following disclaimer in
69
- * the documentation and/or other materials provided with the
70
- * distribution.
71
- *
72
- * 3. All advertising materials mentioning features or use of this
73
- * software must display the following acknowledgment:
74
- * "This product includes software developed by the OpenSSL Project
75
- * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
76
- *
77
- * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
78
- * endorse or promote products derived from this software without
79
- * prior written permission. For written permission, please contact
80
- * openssl-core@openssl.org.
81
- *
82
- * 5. Products derived from this software may not be called "OpenSSL"
83
- * nor may "OpenSSL" appear in their names without prior written
84
- * permission of the OpenSSL Project.
85
- *
86
- * 6. Redistributions of any form whatsoever must retain the following
87
- * acknowledgment:
88
- * "This product includes software developed by the OpenSSL Project
89
- * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
90
- *
91
- * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
92
- * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
93
- * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
94
- * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
95
- * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
96
- * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
97
- * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
98
- * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
99
- * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
100
- * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
101
- * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
102
- * OF THE POSSIBILITY OF SUCH DAMAGE.
103
- * ====================================================================
104
- *
105
- * This product includes cryptographic software written by Eric Young
106
- * (eay@cryptsoft.com). This product includes software written by Tim
107
- * Hudson (tjh@cryptsoft.com).
108
- *
109
- */
110
- /* ====================================================================
111
- * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
112
- * ECC cipher suite support in OpenSSL originally developed by
113
- * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
114
- */
115
- /* ====================================================================
116
- * Copyright 2005 Nokia. All rights reserved.
117
- *
118
- * The portions of the attached software ("Contribution") is developed by
119
- * Nokia Corporation and is licensed pursuant to the OpenSSL open source
120
- * license.
121
- *
122
- * The Contribution, originally written by Mika Kousa and Pasi Eronen of
123
- * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
124
- * support (see RFC 4279) to OpenSSL.
125
- *
126
- * No patent licenses or other rights except those expressly stated in
127
- * the OpenSSL open source license shall be deemed granted or received
128
- * expressly, by implication, estoppel, or otherwise.
129
- *
130
- * No assurances are provided by Nokia that the Contribution does not
131
- * infringe the patent or other intellectual property rights of any third
132
- * party or that the license provides you with all the necessary rights
133
- * to make use of the Contribution.
134
- *
135
- * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
136
- * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
137
- * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
138
- * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
139
- * OTHERWISE. */
140
-
141
- #include <openssl/ssl.h>
142
-
143
- #include <assert.h>
144
- #include <stdlib.h>
145
- #include <string.h>
146
-
147
- #include <openssl/bytestring.h>
148
- #include <openssl/crypto.h>
149
- #include <openssl/err.h>
150
- #include <openssl/lhash.h>
151
- #include <openssl/mem.h>
152
- #include <openssl/rand.h>
153
-
154
- #include "internal.h"
155
- #include "../crypto/internal.h"
156
-
157
- #if defined(OPENSSL_WINDOWS)
158
- #include <sys/timeb.h>
159
- #else
160
- #include <sys/socket.h>
161
- #include <sys/time.h>
162
- #endif
163
-
164
-
165
- namespace bssl {
166
-
167
- // |SSL_R_UNKNOWN_PROTOCOL| is no longer emitted, but continue to define it
168
- // to avoid downstream churn.
169
- OPENSSL_DECLARE_ERROR_REASON(SSL, UNKNOWN_PROTOCOL)
170
-
171
- // The following errors are no longer emitted, but are used in nginx without
172
- // #ifdefs.
173
- OPENSSL_DECLARE_ERROR_REASON(SSL, BLOCK_CIPHER_PAD_IS_WRONG)
174
- OPENSSL_DECLARE_ERROR_REASON(SSL, NO_CIPHERS_SPECIFIED)
175
-
176
- // Some error codes are special. Ensure the make_errors.go script never
177
- // regresses this.
178
- static_assert(SSL_R_TLSV1_ALERT_NO_RENEGOTIATION ==
179
- SSL_AD_NO_RENEGOTIATION + SSL_AD_REASON_OFFSET,
180
- "alert reason code mismatch");
181
-
182
- // kMaxHandshakeSize is the maximum size, in bytes, of a handshake message.
183
- static const size_t kMaxHandshakeSize = (1u << 24) - 1;
184
-
185
- static CRYPTO_EX_DATA_CLASS g_ex_data_class_ssl =
186
- CRYPTO_EX_DATA_CLASS_INIT_WITH_APP_DATA;
187
- static CRYPTO_EX_DATA_CLASS g_ex_data_class_ssl_ctx =
188
- CRYPTO_EX_DATA_CLASS_INIT_WITH_APP_DATA;
189
-
190
- bool CBBFinishArray(CBB *cbb, Array<uint8_t> *out) {
191
- uint8_t *ptr;
192
- size_t len;
193
- if (!CBB_finish(cbb, &ptr, &len)) {
194
- OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
195
- return false;
196
- }
197
- out->Reset(ptr, len);
198
- return true;
199
- }
200
-
201
- void ssl_reset_error_state(SSL *ssl) {
202
- // Functions which use |SSL_get_error| must reset I/O and error state on
203
- // entry.
204
- ssl->s3->rwstate = SSL_NOTHING;
205
- ERR_clear_error();
206
- ERR_clear_system_error();
207
- }
208
-
209
- void ssl_set_read_error(SSL* ssl) {
210
- ssl->s3->read_shutdown = ssl_shutdown_error;
211
- ssl->s3->read_error.reset(ERR_save_state());
212
- }
213
-
214
- static bool check_read_error(const SSL *ssl) {
215
- if (ssl->s3->read_shutdown == ssl_shutdown_error) {
216
- ERR_restore_state(ssl->s3->read_error.get());
217
- return false;
218
- }
219
- return true;
220
- }
221
-
222
- int ssl_can_write(const SSL *ssl) {
223
- return !SSL_in_init(ssl) || ssl->s3->hs->can_early_write;
224
- }
225
-
226
- int ssl_can_read(const SSL *ssl) {
227
- return !SSL_in_init(ssl) || ssl->s3->hs->can_early_read;
228
- }
229
-
230
- ssl_open_record_t ssl_open_handshake(SSL *ssl, size_t *out_consumed,
231
- uint8_t *out_alert, Span<uint8_t> in) {
232
- *out_consumed = 0;
233
- if (!check_read_error(ssl)) {
234
- *out_alert = 0;
235
- return ssl_open_record_error;
236
- }
237
- auto ret = ssl->method->open_handshake(ssl, out_consumed, out_alert, in);
238
- if (ret == ssl_open_record_error) {
239
- ssl_set_read_error(ssl);
240
- }
241
- return ret;
242
- }
243
-
244
- ssl_open_record_t ssl_open_change_cipher_spec(SSL *ssl, size_t *out_consumed,
245
- uint8_t *out_alert,
246
- Span<uint8_t> in) {
247
- *out_consumed = 0;
248
- if (!check_read_error(ssl)) {
249
- *out_alert = 0;
250
- return ssl_open_record_error;
251
- }
252
- auto ret =
253
- ssl->method->open_change_cipher_spec(ssl, out_consumed, out_alert, in);
254
- if (ret == ssl_open_record_error) {
255
- ssl_set_read_error(ssl);
256
- }
257
- return ret;
258
- }
259
-
260
- ssl_open_record_t ssl_open_app_data(SSL *ssl, Span<uint8_t> *out,
261
- size_t *out_consumed, uint8_t *out_alert,
262
- Span<uint8_t> in) {
263
- *out_consumed = 0;
264
- if (!check_read_error(ssl)) {
265
- *out_alert = 0;
266
- return ssl_open_record_error;
267
- }
268
- auto ret = ssl->method->open_app_data(ssl, out, out_consumed, out_alert, in);
269
- if (ret == ssl_open_record_error) {
270
- ssl_set_read_error(ssl);
271
- }
272
- return ret;
273
- }
274
-
275
- void ssl_cipher_preference_list_free(
276
- struct ssl_cipher_preference_list_st *cipher_list) {
277
- if (cipher_list == NULL) {
278
- return;
279
- }
280
- sk_SSL_CIPHER_free(cipher_list->ciphers);
281
- OPENSSL_free(cipher_list->in_group_flags);
282
- OPENSSL_free(cipher_list);
283
- }
284
-
285
- void ssl_update_cache(SSL_HANDSHAKE *hs, int mode) {
286
- SSL *const ssl = hs->ssl;
287
- SSL_CTX *ctx = ssl->session_ctx;
288
- // Never cache sessions with empty session IDs.
289
- if (ssl->s3->established_session->session_id_length == 0 ||
290
- ssl->s3->established_session->not_resumable ||
291
- (ctx->session_cache_mode & mode) != mode) {
292
- return;
293
- }
294
-
295
- // Clients never use the internal session cache.
296
- int use_internal_cache = ssl->server && !(ctx->session_cache_mode &
297
- SSL_SESS_CACHE_NO_INTERNAL_STORE);
298
-
299
- // A client may see new sessions on abbreviated handshakes if the server
300
- // decides to renew the ticket. Once the handshake is completed, it should be
301
- // inserted into the cache.
302
- if (ssl->s3->established_session.get() != ssl->session ||
303
- (!ssl->server && hs->ticket_expected)) {
304
- if (use_internal_cache) {
305
- SSL_CTX_add_session(ctx, ssl->s3->established_session.get());
306
- }
307
- if (ctx->new_session_cb != NULL) {
308
- SSL_SESSION_up_ref(ssl->s3->established_session.get());
309
- if (!ctx->new_session_cb(ssl, ssl->s3->established_session.get())) {
310
- // |new_session_cb|'s return value signals whether it took ownership.
311
- SSL_SESSION_free(ssl->s3->established_session.get());
312
- }
313
- }
314
- }
315
-
316
- if (use_internal_cache &&
317
- !(ctx->session_cache_mode & SSL_SESS_CACHE_NO_AUTO_CLEAR)) {
318
- // Automatically flush the internal session cache every 255 connections.
319
- int flush_cache = 0;
320
- CRYPTO_MUTEX_lock_write(&ctx->lock);
321
- ctx->handshakes_since_cache_flush++;
322
- if (ctx->handshakes_since_cache_flush >= 255) {
323
- flush_cache = 1;
324
- ctx->handshakes_since_cache_flush = 0;
325
- }
326
- CRYPTO_MUTEX_unlock_write(&ctx->lock);
327
-
328
- if (flush_cache) {
329
- struct OPENSSL_timeval now;
330
- ssl_get_current_time(ssl, &now);
331
- SSL_CTX_flush_sessions(ctx, now.tv_sec);
332
- }
333
- }
334
- }
335
-
336
- static int cbb_add_hex(CBB *cbb, const uint8_t *in, size_t in_len) {
337
- static const char hextable[] = "0123456789abcdef";
338
- uint8_t *out;
339
-
340
- if (!CBB_add_space(cbb, &out, in_len * 2)) {
341
- return 0;
342
- }
343
-
344
- for (size_t i = 0; i < in_len; i++) {
345
- *(out++) = (uint8_t)hextable[in[i] >> 4];
346
- *(out++) = (uint8_t)hextable[in[i] & 0xf];
347
- }
348
-
349
- return 1;
350
- }
351
-
352
- int ssl_log_secret(const SSL *ssl, const char *label, const uint8_t *secret,
353
- size_t secret_len) {
354
- if (ssl->ctx->keylog_callback == NULL) {
355
- return 1;
356
- }
357
-
358
- ScopedCBB cbb;
359
- uint8_t *out;
360
- size_t out_len;
361
- if (!CBB_init(cbb.get(), strlen(label) + 1 + SSL3_RANDOM_SIZE * 2 + 1 +
362
- secret_len * 2 + 1) ||
363
- !CBB_add_bytes(cbb.get(), (const uint8_t *)label, strlen(label)) ||
364
- !CBB_add_bytes(cbb.get(), (const uint8_t *)" ", 1) ||
365
- !cbb_add_hex(cbb.get(), ssl->s3->client_random, SSL3_RANDOM_SIZE) ||
366
- !CBB_add_bytes(cbb.get(), (const uint8_t *)" ", 1) ||
367
- !cbb_add_hex(cbb.get(), secret, secret_len) ||
368
- !CBB_add_u8(cbb.get(), 0 /* NUL */) ||
369
- !CBB_finish(cbb.get(), &out, &out_len)) {
370
- return 0;
371
- }
372
-
373
- ssl->ctx->keylog_callback(ssl, (const char *)out);
374
- OPENSSL_free(out);
375
- return 1;
376
- }
377
-
378
- void ssl_do_info_callback(const SSL *ssl, int type, int value) {
379
- void (*cb)(const SSL *ssl, int type, int value) = NULL;
380
- if (ssl->info_callback != NULL) {
381
- cb = ssl->info_callback;
382
- } else if (ssl->ctx->info_callback != NULL) {
383
- cb = ssl->ctx->info_callback;
384
- }
385
-
386
- if (cb != NULL) {
387
- cb(ssl, type, value);
388
- }
389
- }
390
-
391
- void ssl_do_msg_callback(SSL *ssl, int is_write, int content_type,
392
- Span<const uint8_t> in) {
393
- if (ssl->msg_callback == NULL) {
394
- return;
395
- }
396
-
397
- // |version| is zero when calling for |SSL3_RT_HEADER| and |SSL2_VERSION| for
398
- // a V2ClientHello.
399
- int version;
400
- switch (content_type) {
401
- case 0:
402
- // V2ClientHello
403
- version = SSL2_VERSION;
404
- break;
405
- case SSL3_RT_HEADER:
406
- version = 0;
407
- break;
408
- default:
409
- version = SSL_version(ssl);
410
- }
411
-
412
- ssl->msg_callback(is_write, version, content_type, in.data(), in.size(), ssl,
413
- ssl->msg_callback_arg);
414
- }
415
-
416
- void ssl_get_current_time(const SSL *ssl, struct OPENSSL_timeval *out_clock) {
417
- // TODO(martinkr): Change callers to |ssl_ctx_get_current_time| and drop the
418
- // |ssl| arg from |current_time_cb| if possible.
419
- ssl_ctx_get_current_time(ssl->ctx, out_clock);
420
- }
421
-
422
- void ssl_ctx_get_current_time(const SSL_CTX *ctx,
423
- struct OPENSSL_timeval *out_clock) {
424
- if (ctx->current_time_cb != NULL) {
425
- // TODO(davidben): Update current_time_cb to use OPENSSL_timeval. See
426
- // https://crbug.com/boringssl/155.
427
- struct timeval clock;
428
- ctx->current_time_cb(nullptr /* ssl */, &clock);
429
- if (clock.tv_sec < 0) {
430
- assert(0);
431
- out_clock->tv_sec = 0;
432
- out_clock->tv_usec = 0;
433
- } else {
434
- out_clock->tv_sec = (uint64_t)clock.tv_sec;
435
- out_clock->tv_usec = (uint32_t)clock.tv_usec;
436
- }
437
- return;
438
- }
439
-
440
- #if defined(BORINGSSL_UNSAFE_DETERMINISTIC_MODE)
441
- out_clock->tv_sec = 1234;
442
- out_clock->tv_usec = 1234;
443
- #elif defined(OPENSSL_WINDOWS)
444
- struct _timeb time;
445
- _ftime(&time);
446
- if (time.time < 0) {
447
- assert(0);
448
- out_clock->tv_sec = 0;
449
- out_clock->tv_usec = 0;
450
- } else {
451
- out_clock->tv_sec = time.time;
452
- out_clock->tv_usec = time.millitm * 1000;
453
- }
454
- #else
455
- struct timeval clock;
456
- gettimeofday(&clock, NULL);
457
- if (clock.tv_sec < 0) {
458
- assert(0);
459
- out_clock->tv_sec = 0;
460
- out_clock->tv_usec = 0;
461
- } else {
462
- out_clock->tv_sec = (uint64_t)clock.tv_sec;
463
- out_clock->tv_usec = (uint32_t)clock.tv_usec;
464
- }
465
- #endif
466
- }
467
-
468
- void SSL_CTX_set_handoff_mode(SSL_CTX *ctx, bool on) {
469
- ctx->handoff = on;
470
- }
471
-
472
- } // namespace bssl
473
-
474
- using namespace bssl;
475
-
476
- int SSL_library_init(void) {
477
- CRYPTO_library_init();
478
- return 1;
479
- }
480
-
481
- int OPENSSL_init_ssl(uint64_t opts, const OPENSSL_INIT_SETTINGS *settings) {
482
- CRYPTO_library_init();
483
- return 1;
484
- }
485
-
486
- static uint32_t ssl_session_hash(const SSL_SESSION *sess) {
487
- const uint8_t *session_id = sess->session_id;
488
-
489
- uint8_t tmp_storage[sizeof(uint32_t)];
490
- if (sess->session_id_length < sizeof(tmp_storage)) {
491
- OPENSSL_memset(tmp_storage, 0, sizeof(tmp_storage));
492
- OPENSSL_memcpy(tmp_storage, sess->session_id, sess->session_id_length);
493
- session_id = tmp_storage;
494
- }
495
-
496
- uint32_t hash =
497
- ((uint32_t)session_id[0]) |
498
- ((uint32_t)session_id[1] << 8) |
499
- ((uint32_t)session_id[2] << 16) |
500
- ((uint32_t)session_id[3] << 24);
501
-
502
- return hash;
503
- }
504
-
505
- // NB: If this function (or indeed the hash function which uses a sort of
506
- // coarser function than this one) is changed, ensure
507
- // SSL_CTX_has_matching_session_id() is checked accordingly. It relies on being
508
- // able to construct an SSL_SESSION that will collide with any existing session
509
- // with a matching session ID.
510
- static int ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b) {
511
- if (a->ssl_version != b->ssl_version) {
512
- return 1;
513
- }
514
-
515
- if (a->session_id_length != b->session_id_length) {
516
- return 1;
517
- }
518
-
519
- return OPENSSL_memcmp(a->session_id, b->session_id, a->session_id_length);
520
- }
521
-
522
- SSL_CTX *SSL_CTX_new(const SSL_METHOD *method) {
523
- SSL_CTX *ret = NULL;
524
-
525
- if (method == NULL) {
526
- OPENSSL_PUT_ERROR(SSL, SSL_R_NULL_SSL_METHOD_PASSED);
527
- return NULL;
528
- }
529
-
530
- ret = (SSL_CTX *)OPENSSL_malloc(sizeof(SSL_CTX));
531
- if (ret == NULL) {
532
- goto err;
533
- }
534
-
535
- OPENSSL_memset(ret, 0, sizeof(SSL_CTX));
536
-
537
- ret->method = method->method;
538
- ret->x509_method = method->x509_method;
539
-
540
- CRYPTO_MUTEX_init(&ret->lock);
541
-
542
- ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
543
- ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
544
-
545
- ret->session_timeout = SSL_DEFAULT_SESSION_TIMEOUT;
546
- ret->session_psk_dhe_timeout = SSL_DEFAULT_SESSION_PSK_DHE_TIMEOUT;
547
-
548
- ret->references = 1;
549
-
550
- ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
551
- ret->verify_mode = SSL_VERIFY_NONE;
552
- ret->cert = ssl_cert_new(method->x509_method);
553
- if (ret->cert == NULL) {
554
- goto err;
555
- }
556
-
557
- ret->sessions = lh_SSL_SESSION_new(ssl_session_hash, ssl_session_cmp);
558
- if (ret->sessions == NULL) {
559
- goto err;
560
- }
561
-
562
- if (!ret->x509_method->ssl_ctx_new(ret)) {
563
- goto err;
564
- }
565
-
566
- if (!SSL_CTX_set_strict_cipher_list(ret, SSL_DEFAULT_CIPHER_LIST)) {
567
- goto err2;
568
- }
569
-
570
- ret->client_CA = sk_CRYPTO_BUFFER_new_null();
571
- if (ret->client_CA == NULL) {
572
- goto err;
573
- }
574
-
575
- CRYPTO_new_ex_data(&ret->ex_data);
576
-
577
- ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
578
-
579
- // Disable the auto-chaining feature by default. Once this has stuck without
580
- // problems, the feature will be removed entirely.
581
- ret->mode = SSL_MODE_NO_AUTO_CHAIN;
582
-
583
- // Lock the SSL_CTX to the specified version, for compatibility with legacy
584
- // uses of SSL_METHOD.
585
- if (!SSL_CTX_set_max_proto_version(ret, method->version) ||
586
- !SSL_CTX_set_min_proto_version(ret, method->version)) {
587
- OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
588
- goto err2;
589
- }
590
-
591
- return ret;
592
-
593
- err:
594
- OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
595
- err2:
596
- SSL_CTX_free(ret);
597
- return NULL;
598
- }
599
-
600
- int SSL_CTX_up_ref(SSL_CTX *ctx) {
601
- CRYPTO_refcount_inc(&ctx->references);
602
- return 1;
603
- }
604
-
605
- void SSL_CTX_free(SSL_CTX *ctx) {
606
- if (ctx == NULL ||
607
- !CRYPTO_refcount_dec_and_test_zero(&ctx->references)) {
608
- return;
609
- }
610
-
611
- // Free internal session cache. However: the remove_cb() may reference the
612
- // ex_data of SSL_CTX, thus the ex_data store can only be removed after the
613
- // sessions were flushed. As the ex_data handling routines might also touch
614
- // the session cache, the most secure solution seems to be: empty (flush) the
615
- // cache, then free ex_data, then finally free the cache. (See ticket
616
- // [openssl.org #212].)
617
- SSL_CTX_flush_sessions(ctx, 0);
618
-
619
- CRYPTO_free_ex_data(&g_ex_data_class_ssl_ctx, ctx, &ctx->ex_data);
620
-
621
- CRYPTO_MUTEX_cleanup(&ctx->lock);
622
- lh_SSL_SESSION_free(ctx->sessions);
623
- ssl_cipher_preference_list_free(ctx->cipher_list);
624
- ssl_cert_free(ctx->cert);
625
- sk_SSL_CUSTOM_EXTENSION_pop_free(ctx->client_custom_extensions,
626
- SSL_CUSTOM_EXTENSION_free);
627
- sk_SSL_CUSTOM_EXTENSION_pop_free(ctx->server_custom_extensions,
628
- SSL_CUSTOM_EXTENSION_free);
629
- sk_CRYPTO_BUFFER_pop_free(ctx->client_CA, CRYPTO_BUFFER_free);
630
- ctx->x509_method->ssl_ctx_free(ctx);
631
- sk_SRTP_PROTECTION_PROFILE_free(ctx->srtp_profiles);
632
- OPENSSL_free(ctx->psk_identity_hint);
633
- OPENSSL_free(ctx->supported_group_list);
634
- OPENSSL_free(ctx->alpn_client_proto_list);
635
- EVP_PKEY_free(ctx->tlsext_channel_id_private);
636
- OPENSSL_free(ctx->verify_sigalgs);
637
- OPENSSL_free(ctx->tlsext_ticket_key_current);
638
- OPENSSL_free(ctx->tlsext_ticket_key_prev);
639
-
640
- OPENSSL_free(ctx);
641
- }
642
-
643
- SSL *SSL_new(SSL_CTX *ctx) {
644
- if (ctx == NULL) {
645
- OPENSSL_PUT_ERROR(SSL, SSL_R_NULL_SSL_CTX);
646
- return NULL;
647
- }
648
- if (ctx->method == NULL) {
649
- OPENSSL_PUT_ERROR(SSL, SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
650
- return NULL;
651
- }
652
-
653
- SSL *ssl = (SSL *)OPENSSL_malloc(sizeof(SSL));
654
- if (ssl == NULL) {
655
- goto err;
656
- }
657
- OPENSSL_memset(ssl, 0, sizeof(SSL));
658
-
659
- ssl->conf_min_version = ctx->conf_min_version;
660
- ssl->conf_max_version = ctx->conf_max_version;
661
- ssl->tls13_variant = ctx->tls13_variant;
662
-
663
- // RFC 6347 states that implementations SHOULD use an initial timer value of
664
- // 1 second.
665
- ssl->initial_timeout_duration_ms = 1000;
666
-
667
- ssl->options = ctx->options;
668
- ssl->mode = ctx->mode;
669
- ssl->max_cert_list = ctx->max_cert_list;
670
-
671
- ssl->cert = ssl_cert_dup(ctx->cert);
672
- if (ssl->cert == NULL) {
673
- goto err;
674
- }
675
-
676
- ssl->msg_callback = ctx->msg_callback;
677
- ssl->msg_callback_arg = ctx->msg_callback_arg;
678
- ssl->verify_mode = ctx->verify_mode;
679
- ssl->verify_callback = ctx->default_verify_callback;
680
- ssl->custom_verify_callback = ctx->custom_verify_callback;
681
- ssl->retain_only_sha256_of_client_certs =
682
- ctx->retain_only_sha256_of_client_certs;
683
-
684
- ssl->quiet_shutdown = ctx->quiet_shutdown;
685
- ssl->max_send_fragment = ctx->max_send_fragment;
686
-
687
- SSL_CTX_up_ref(ctx);
688
- ssl->ctx = ctx;
689
- SSL_CTX_up_ref(ctx);
690
- ssl->session_ctx = ctx;
691
-
692
- if (!ssl->ctx->x509_method->ssl_new(ssl)) {
693
- goto err;
694
- }
695
-
696
- if (ctx->supported_group_list) {
697
- ssl->supported_group_list = (uint16_t *)BUF_memdup(
698
- ctx->supported_group_list, ctx->supported_group_list_len * 2);
699
- if (!ssl->supported_group_list) {
700
- goto err;
701
- }
702
- ssl->supported_group_list_len = ctx->supported_group_list_len;
703
- }
704
-
705
- if (ctx->alpn_client_proto_list) {
706
- ssl->alpn_client_proto_list = (uint8_t *)BUF_memdup(
707
- ctx->alpn_client_proto_list, ctx->alpn_client_proto_list_len);
708
- if (ssl->alpn_client_proto_list == NULL) {
709
- goto err;
710
- }
711
- ssl->alpn_client_proto_list_len = ctx->alpn_client_proto_list_len;
712
- }
713
-
714
- ssl->method = ctx->method;
715
-
716
- if (!ssl->method->ssl_new(ssl)) {
717
- goto err;
718
- }
719
-
720
- CRYPTO_new_ex_data(&ssl->ex_data);
721
-
722
- ssl->psk_identity_hint = NULL;
723
- if (ctx->psk_identity_hint) {
724
- ssl->psk_identity_hint = BUF_strdup(ctx->psk_identity_hint);
725
- if (ssl->psk_identity_hint == NULL) {
726
- goto err;
727
- }
728
- }
729
- ssl->psk_client_callback = ctx->psk_client_callback;
730
- ssl->psk_server_callback = ctx->psk_server_callback;
731
-
732
- ssl->tlsext_channel_id_enabled = ctx->tlsext_channel_id_enabled;
733
- if (ctx->tlsext_channel_id_private) {
734
- EVP_PKEY_up_ref(ctx->tlsext_channel_id_private);
735
- ssl->tlsext_channel_id_private = ctx->tlsext_channel_id_private;
736
- }
737
-
738
- ssl->signed_cert_timestamps_enabled = ctx->signed_cert_timestamps_enabled;
739
- ssl->ocsp_stapling_enabled = ctx->ocsp_stapling_enabled;
740
- ssl->handoff = ctx->handoff;
741
-
742
- return ssl;
743
-
744
- err:
745
- SSL_free(ssl);
746
- OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
747
-
748
- return NULL;
749
- }
750
-
751
- void SSL_free(SSL *ssl) {
752
- if (ssl == NULL) {
753
- return;
754
- }
755
-
756
- if (ssl->ctx != NULL) {
757
- ssl->ctx->x509_method->ssl_free(ssl);
758
- }
759
-
760
- CRYPTO_free_ex_data(&g_ex_data_class_ssl, ssl, &ssl->ex_data);
761
-
762
- BIO_free_all(ssl->rbio);
763
- BIO_free_all(ssl->wbio);
764
-
765
- // add extra stuff
766
- ssl_cipher_preference_list_free(ssl->cipher_list);
767
-
768
- SSL_SESSION_free(ssl->session);
769
-
770
- ssl_cert_free(ssl->cert);
771
-
772
- OPENSSL_free(ssl->tlsext_hostname);
773
- SSL_CTX_free(ssl->session_ctx);
774
- OPENSSL_free(ssl->supported_group_list);
775
- OPENSSL_free(ssl->alpn_client_proto_list);
776
- OPENSSL_free(ssl->token_binding_params);
777
- OPENSSL_free(ssl->quic_transport_params);
778
- EVP_PKEY_free(ssl->tlsext_channel_id_private);
779
- OPENSSL_free(ssl->psk_identity_hint);
780
- sk_CRYPTO_BUFFER_pop_free(ssl->client_CA, CRYPTO_BUFFER_free);
781
- sk_SRTP_PROTECTION_PROFILE_free(ssl->srtp_profiles);
782
-
783
- if (ssl->method != NULL) {
784
- ssl->method->ssl_free(ssl);
785
- }
786
- SSL_CTX_free(ssl->ctx);
787
-
788
- OPENSSL_free(ssl);
789
- }
790
-
791
- void SSL_set_connect_state(SSL *ssl) {
792
- ssl->server = false;
793
- ssl->do_handshake = ssl_client_handshake;
794
- }
795
-
796
- void SSL_set_accept_state(SSL *ssl) {
797
- ssl->server = true;
798
- ssl->do_handshake = ssl_server_handshake;
799
- }
800
-
801
- void SSL_set0_rbio(SSL *ssl, BIO *rbio) {
802
- BIO_free_all(ssl->rbio);
803
- ssl->rbio = rbio;
804
- }
805
-
806
- void SSL_set0_wbio(SSL *ssl, BIO *wbio) {
807
- BIO_free_all(ssl->wbio);
808
- ssl->wbio = wbio;
809
- }
810
-
811
- void SSL_set_bio(SSL *ssl, BIO *rbio, BIO *wbio) {
812
- // For historical reasons, this function has many different cases in ownership
813
- // handling.
814
-
815
- // If nothing has changed, do nothing
816
- if (rbio == SSL_get_rbio(ssl) && wbio == SSL_get_wbio(ssl)) {
817
- return;
818
- }
819
-
820
- // If the two arguments are equal, one fewer reference is granted than
821
- // taken.
822
- if (rbio != NULL && rbio == wbio) {
823
- BIO_up_ref(rbio);
824
- }
825
-
826
- // If only the wbio is changed, adopt only one reference.
827
- if (rbio == SSL_get_rbio(ssl)) {
828
- SSL_set0_wbio(ssl, wbio);
829
- return;
830
- }
831
-
832
- // There is an asymmetry here for historical reasons. If only the rbio is
833
- // changed AND the rbio and wbio were originally different, then we only adopt
834
- // one reference.
835
- if (wbio == SSL_get_wbio(ssl) && SSL_get_rbio(ssl) != SSL_get_wbio(ssl)) {
836
- SSL_set0_rbio(ssl, rbio);
837
- return;
838
- }
839
-
840
- // Otherwise, adopt both references.
841
- SSL_set0_rbio(ssl, rbio);
842
- SSL_set0_wbio(ssl, wbio);
843
- }
844
-
845
- BIO *SSL_get_rbio(const SSL *ssl) { return ssl->rbio; }
846
-
847
- BIO *SSL_get_wbio(const SSL *ssl) { return ssl->wbio; }
848
-
849
- int SSL_do_handshake(SSL *ssl) {
850
- ssl_reset_error_state(ssl);
851
-
852
- if (ssl->do_handshake == NULL) {
853
- OPENSSL_PUT_ERROR(SSL, SSL_R_CONNECTION_TYPE_NOT_SET);
854
- return -1;
855
- }
856
-
857
- if (!SSL_in_init(ssl)) {
858
- return 1;
859
- }
860
-
861
- // Run the handshake.
862
- SSL_HANDSHAKE *hs = ssl->s3->hs.get();
863
-
864
- bool early_return = false;
865
- int ret = ssl_run_handshake(hs, &early_return);
866
- ssl_do_info_callback(
867
- ssl, ssl->server ? SSL_CB_ACCEPT_EXIT : SSL_CB_CONNECT_EXIT, ret);
868
- if (ret <= 0) {
869
- return ret;
870
- }
871
-
872
- // Destroy the handshake object if the handshake has completely finished.
873
- if (!early_return) {
874
- ssl->s3->hs.reset();
875
- }
876
-
877
- return 1;
878
- }
879
-
880
- int SSL_connect(SSL *ssl) {
881
- if (ssl->do_handshake == NULL) {
882
- // Not properly initialized yet
883
- SSL_set_connect_state(ssl);
884
- }
885
-
886
- return SSL_do_handshake(ssl);
887
- }
888
-
889
- int SSL_accept(SSL *ssl) {
890
- if (ssl->do_handshake == NULL) {
891
- // Not properly initialized yet
892
- SSL_set_accept_state(ssl);
893
- }
894
-
895
- return SSL_do_handshake(ssl);
896
- }
897
-
898
- static int ssl_do_post_handshake(SSL *ssl, const SSLMessage &msg) {
899
- if (ssl_protocol_version(ssl) >= TLS1_3_VERSION) {
900
- return tls13_post_handshake(ssl, msg);
901
- }
902
-
903
- // We do not accept renegotiations as a server or SSL 3.0. SSL 3.0 will be
904
- // removed entirely in the future and requires retaining more data for
905
- // renegotiation_info.
906
- if (ssl->server || ssl->version == SSL3_VERSION) {
907
- goto no_renegotiation;
908
- }
909
-
910
- if (msg.type != SSL3_MT_HELLO_REQUEST || CBS_len(&msg.body) != 0) {
911
- ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
912
- OPENSSL_PUT_ERROR(SSL, SSL_R_BAD_HELLO_REQUEST);
913
- return 0;
914
- }
915
-
916
- switch (ssl->renegotiate_mode) {
917
- case ssl_renegotiate_ignore:
918
- // Ignore the HelloRequest.
919
- return 1;
920
-
921
- case ssl_renegotiate_once:
922
- if (ssl->s3->total_renegotiations != 0) {
923
- goto no_renegotiation;
924
- }
925
- break;
926
-
927
- case ssl_renegotiate_never:
928
- goto no_renegotiation;
929
-
930
- case ssl_renegotiate_freely:
931
- break;
932
- }
933
-
934
- // Renegotiation is only supported at quiescent points in the application
935
- // protocol, namely in HTTPS, just before reading the HTTP response. Require
936
- // the record-layer be idle and avoid complexities of sending a handshake
937
- // record while an application_data record is being written.
938
- if (!ssl->s3->write_buffer.empty() ||
939
- ssl->s3->write_shutdown != ssl_shutdown_none) {
940
- goto no_renegotiation;
941
- }
942
-
943
- // Begin a new handshake.
944
- if (ssl->s3->hs != nullptr) {
945
- OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
946
- return 0;
947
- }
948
- ssl->s3->hs = ssl_handshake_new(ssl);
949
- if (ssl->s3->hs == nullptr) {
950
- return 0;
951
- }
952
-
953
- ssl->s3->total_renegotiations++;
954
- return 1;
955
-
956
- no_renegotiation:
957
- OPENSSL_PUT_ERROR(SSL, SSL_R_NO_RENEGOTIATION);
958
- ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_NO_RENEGOTIATION);
959
- return 0;
960
- }
961
-
962
- static int ssl_read_impl(SSL *ssl) {
963
- ssl_reset_error_state(ssl);
964
-
965
- if (ssl->do_handshake == NULL) {
966
- OPENSSL_PUT_ERROR(SSL, SSL_R_UNINITIALIZED);
967
- return -1;
968
- }
969
-
970
- // Replay post-handshake message errors.
971
- if (!check_read_error(ssl)) {
972
- return -1;
973
- }
974
-
975
- while (ssl->s3->pending_app_data.empty()) {
976
- // Complete the current handshake, if any. False Start will cause
977
- // |SSL_do_handshake| to return mid-handshake, so this may require multiple
978
- // iterations.
979
- while (!ssl_can_read(ssl)) {
980
- int ret = SSL_do_handshake(ssl);
981
- if (ret < 0) {
982
- return ret;
983
- }
984
- if (ret == 0) {
985
- OPENSSL_PUT_ERROR(SSL, SSL_R_SSL_HANDSHAKE_FAILURE);
986
- return -1;
987
- }
988
- }
989
-
990
- // Process any buffered post-handshake messages.
991
- SSLMessage msg;
992
- if (ssl->method->get_message(ssl, &msg)) {
993
- // If we received an interrupt in early read (EndOfEarlyData), loop again
994
- // for the handshake to process it.
995
- if (SSL_in_init(ssl)) {
996
- ssl->s3->hs->can_early_read = false;
997
- continue;
998
- }
999
-
1000
- // Handle the post-handshake message and try again.
1001
- if (!ssl_do_post_handshake(ssl, msg)) {
1002
- ssl_set_read_error(ssl);
1003
- return -1;
1004
- }
1005
- ssl->method->next_message(ssl);
1006
- continue; // Loop again. We may have begun a new handshake.
1007
- }
1008
-
1009
- uint8_t alert = SSL_AD_DECODE_ERROR;
1010
- size_t consumed = 0;
1011
- auto ret = ssl_open_app_data(ssl, &ssl->s3->pending_app_data, &consumed,
1012
- &alert, ssl->s3->read_buffer.span());
1013
- bool retry;
1014
- int bio_ret = ssl_handle_open_record(ssl, &retry, ret, consumed, alert);
1015
- if (bio_ret <= 0) {
1016
- return bio_ret;
1017
- }
1018
- if (!retry) {
1019
- assert(!ssl->s3->pending_app_data.empty());
1020
- ssl->s3->key_update_count = 0;
1021
- }
1022
- }
1023
-
1024
- return 1;
1025
- }
1026
-
1027
- int SSL_read(SSL *ssl, void *buf, int num) {
1028
- int ret = SSL_peek(ssl, buf, num);
1029
- if (ret <= 0) {
1030
- return ret;
1031
- }
1032
- // TODO(davidben): In DTLS, should the rest of the record be discarded? DTLS
1033
- // is not a stream. See https://crbug.com/boringssl/65.
1034
- ssl->s3->pending_app_data =
1035
- ssl->s3->pending_app_data.subspan(static_cast<size_t>(ret));
1036
- if (ssl->s3->pending_app_data.empty()) {
1037
- ssl->s3->read_buffer.DiscardConsumed();
1038
- }
1039
- return ret;
1040
- }
1041
-
1042
- int SSL_peek(SSL *ssl, void *buf, int num) {
1043
- int ret = ssl_read_impl(ssl);
1044
- if (ret <= 0) {
1045
- return ret;
1046
- }
1047
- if (num <= 0) {
1048
- return num;
1049
- }
1050
- size_t todo =
1051
- std::min(ssl->s3->pending_app_data.size(), static_cast<size_t>(num));
1052
- OPENSSL_memcpy(buf, ssl->s3->pending_app_data.data(), todo);
1053
- return static_cast<int>(todo);
1054
- }
1055
-
1056
- int SSL_write(SSL *ssl, const void *buf, int num) {
1057
- ssl_reset_error_state(ssl);
1058
-
1059
- if (ssl->do_handshake == NULL) {
1060
- OPENSSL_PUT_ERROR(SSL, SSL_R_UNINITIALIZED);
1061
- return -1;
1062
- }
1063
-
1064
- if (ssl->s3->write_shutdown != ssl_shutdown_none) {
1065
- OPENSSL_PUT_ERROR(SSL, SSL_R_PROTOCOL_IS_SHUTDOWN);
1066
- return -1;
1067
- }
1068
-
1069
- int ret = 0;
1070
- bool needs_handshake = false;
1071
- do {
1072
- // If necessary, complete the handshake implicitly.
1073
- if (!ssl_can_write(ssl)) {
1074
- ret = SSL_do_handshake(ssl);
1075
- if (ret < 0) {
1076
- return ret;
1077
- }
1078
- if (ret == 0) {
1079
- OPENSSL_PUT_ERROR(SSL, SSL_R_SSL_HANDSHAKE_FAILURE);
1080
- return -1;
1081
- }
1082
- }
1083
-
1084
- ret = ssl->method->write_app_data(ssl, &needs_handshake,
1085
- (const uint8_t *)buf, num);
1086
- } while (needs_handshake);
1087
- return ret;
1088
- }
1089
-
1090
- int SSL_shutdown(SSL *ssl) {
1091
- ssl_reset_error_state(ssl);
1092
-
1093
- if (ssl->do_handshake == NULL) {
1094
- OPENSSL_PUT_ERROR(SSL, SSL_R_UNINITIALIZED);
1095
- return -1;
1096
- }
1097
-
1098
- // If we are in the middle of a handshake, silently succeed. Consumers often
1099
- // call this function before |SSL_free|, whether the handshake succeeded or
1100
- // not. We assume the caller has already handled failed handshakes.
1101
- if (SSL_in_init(ssl)) {
1102
- return 1;
1103
- }
1104
-
1105
- if (ssl->quiet_shutdown) {
1106
- // Do nothing if configured not to send a close_notify.
1107
- ssl->s3->write_shutdown = ssl_shutdown_close_notify;
1108
- ssl->s3->read_shutdown = ssl_shutdown_close_notify;
1109
- return 1;
1110
- }
1111
-
1112
- // This function completes in two stages. It sends a close_notify and then it
1113
- // waits for a close_notify to come in. Perform exactly one action and return
1114
- // whether or not it succeeds.
1115
-
1116
- if (ssl->s3->write_shutdown != ssl_shutdown_close_notify) {
1117
- // Send a close_notify.
1118
- if (ssl_send_alert(ssl, SSL3_AL_WARNING, SSL_AD_CLOSE_NOTIFY) <= 0) {
1119
- return -1;
1120
- }
1121
- } else if (ssl->s3->alert_dispatch) {
1122
- // Finish sending the close_notify.
1123
- if (ssl->method->dispatch_alert(ssl) <= 0) {
1124
- return -1;
1125
- }
1126
- } else if (ssl->s3->read_shutdown != ssl_shutdown_close_notify) {
1127
- if (SSL_is_dtls(ssl)) {
1128
- // Bidirectional shutdown doesn't make sense for an unordered
1129
- // transport. DTLS alerts also aren't delivered reliably, so we may even
1130
- // time out because the peer never received our close_notify. Report to
1131
- // the caller that the channel has fully shut down.
1132
- if (ssl->s3->read_shutdown == ssl_shutdown_error) {
1133
- ERR_restore_state(ssl->s3->read_error.get());
1134
- return -1;
1135
- }
1136
- ssl->s3->read_shutdown = ssl_shutdown_close_notify;
1137
- } else {
1138
- // Keep discarding data until we see a close_notify.
1139
- for (;;) {
1140
- ssl->s3->pending_app_data = Span<uint8_t>();
1141
- int ret = ssl_read_impl(ssl);
1142
- if (ret <= 0) {
1143
- break;
1144
- }
1145
- }
1146
- if (ssl->s3->read_shutdown != ssl_shutdown_close_notify) {
1147
- return -1;
1148
- }
1149
- }
1150
- }
1151
-
1152
- // Return 0 for unidirectional shutdown and 1 for bidirectional shutdown.
1153
- return ssl->s3->read_shutdown == ssl_shutdown_close_notify;
1154
- }
1155
-
1156
- int SSL_send_fatal_alert(SSL *ssl, uint8_t alert) {
1157
- if (ssl->s3->alert_dispatch) {
1158
- if (ssl->s3->send_alert[0] != SSL3_AL_FATAL ||
1159
- ssl->s3->send_alert[1] != alert) {
1160
- // We are already attempting to write a different alert.
1161
- OPENSSL_PUT_ERROR(SSL, SSL_R_PROTOCOL_IS_SHUTDOWN);
1162
- return -1;
1163
- }
1164
- return ssl->method->dispatch_alert(ssl);
1165
- }
1166
-
1167
- return ssl_send_alert(ssl, SSL3_AL_FATAL, alert);
1168
- }
1169
-
1170
- int SSL_set_quic_transport_params(SSL *ssl, const uint8_t *params,
1171
- size_t params_len) {
1172
- ssl->quic_transport_params = (uint8_t *)BUF_memdup(params, params_len);
1173
- if (!ssl->quic_transport_params) {
1174
- return 0;
1175
- }
1176
- ssl->quic_transport_params_len = params_len;
1177
- return 1;
1178
- }
1179
-
1180
- void SSL_get_peer_quic_transport_params(const SSL *ssl,
1181
- const uint8_t **out_params,
1182
- size_t *out_params_len) {
1183
- *out_params = ssl->s3->peer_quic_transport_params.data();
1184
- *out_params_len = ssl->s3->peer_quic_transport_params.size();
1185
- }
1186
-
1187
- void SSL_CTX_set_early_data_enabled(SSL_CTX *ctx, int enabled) {
1188
- ctx->cert->enable_early_data = !!enabled;
1189
- }
1190
-
1191
- void SSL_CTX_set_tls13_variant(SSL_CTX *ctx, enum tls13_variant_t variant) {
1192
- ctx->tls13_variant = variant;
1193
- }
1194
-
1195
- void SSL_set_tls13_variant(SSL *ssl, enum tls13_variant_t variant) {
1196
- ssl->tls13_variant = variant;
1197
- }
1198
-
1199
- void SSL_set_early_data_enabled(SSL *ssl, int enabled) {
1200
- ssl->cert->enable_early_data = !!enabled;
1201
- }
1202
-
1203
- int SSL_in_early_data(const SSL *ssl) {
1204
- if (ssl->s3->hs == NULL) {
1205
- return 0;
1206
- }
1207
- return ssl->s3->hs->in_early_data;
1208
- }
1209
-
1210
- int SSL_early_data_accepted(const SSL *ssl) {
1211
- return ssl->s3->early_data_accepted;
1212
- }
1213
-
1214
- void SSL_reset_early_data_reject(SSL *ssl) {
1215
- SSL_HANDSHAKE *hs = ssl->s3->hs.get();
1216
- if (hs == NULL ||
1217
- hs->wait != ssl_hs_early_data_rejected) {
1218
- abort();
1219
- }
1220
-
1221
- hs->wait = ssl_hs_ok;
1222
- hs->in_early_data = false;
1223
- hs->early_session.reset();
1224
-
1225
- // Discard any unfinished writes from the perspective of |SSL_write|'s
1226
- // retry. The handshake will transparently flush out the pending record
1227
- // (discarded by the server) to keep the framing correct.
1228
- ssl->s3->wpend_pending = false;
1229
- }
1230
-
1231
- static int bio_retry_reason_to_error(int reason) {
1232
- switch (reason) {
1233
- case BIO_RR_CONNECT:
1234
- return SSL_ERROR_WANT_CONNECT;
1235
- case BIO_RR_ACCEPT:
1236
- return SSL_ERROR_WANT_ACCEPT;
1237
- default:
1238
- return SSL_ERROR_SYSCALL;
1239
- }
1240
- }
1241
-
1242
- int SSL_get_error(const SSL *ssl, int ret_code) {
1243
- if (ret_code > 0) {
1244
- return SSL_ERROR_NONE;
1245
- }
1246
-
1247
- // Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake etc,
1248
- // where we do encode the error
1249
- uint32_t err = ERR_peek_error();
1250
- if (err != 0) {
1251
- if (ERR_GET_LIB(err) == ERR_LIB_SYS) {
1252
- return SSL_ERROR_SYSCALL;
1253
- }
1254
- return SSL_ERROR_SSL;
1255
- }
1256
-
1257
- if (ret_code == 0) {
1258
- if (ssl->s3->read_shutdown == ssl_shutdown_close_notify) {
1259
- return SSL_ERROR_ZERO_RETURN;
1260
- }
1261
- // An EOF was observed which violates the protocol, and the underlying
1262
- // transport does not participate in the error queue. Bubble up to the
1263
- // caller.
1264
- return SSL_ERROR_SYSCALL;
1265
- }
1266
-
1267
- switch (ssl->s3->rwstate) {
1268
- case SSL_PENDING_SESSION:
1269
- return SSL_ERROR_PENDING_SESSION;
1270
-
1271
- case SSL_CERTIFICATE_SELECTION_PENDING:
1272
- return SSL_ERROR_PENDING_CERTIFICATE;
1273
-
1274
- case SSL_HANDOFF:
1275
- return SSL_ERROR_HANDOFF;
1276
-
1277
- case SSL_READING: {
1278
- BIO *bio = SSL_get_rbio(ssl);
1279
- if (BIO_should_read(bio)) {
1280
- return SSL_ERROR_WANT_READ;
1281
- }
1282
-
1283
- if (BIO_should_write(bio)) {
1284
- // TODO(davidben): OpenSSL historically checked for writes on the read
1285
- // BIO. Can this be removed?
1286
- return SSL_ERROR_WANT_WRITE;
1287
- }
1288
-
1289
- if (BIO_should_io_special(bio)) {
1290
- return bio_retry_reason_to_error(BIO_get_retry_reason(bio));
1291
- }
1292
-
1293
- break;
1294
- }
1295
-
1296
- case SSL_WRITING: {
1297
- BIO *bio = SSL_get_wbio(ssl);
1298
- if (BIO_should_write(bio)) {
1299
- return SSL_ERROR_WANT_WRITE;
1300
- }
1301
-
1302
- if (BIO_should_read(bio)) {
1303
- // TODO(davidben): OpenSSL historically checked for reads on the write
1304
- // BIO. Can this be removed?
1305
- return SSL_ERROR_WANT_READ;
1306
- }
1307
-
1308
- if (BIO_should_io_special(bio)) {
1309
- return bio_retry_reason_to_error(BIO_get_retry_reason(bio));
1310
- }
1311
-
1312
- break;
1313
- }
1314
-
1315
- case SSL_X509_LOOKUP:
1316
- return SSL_ERROR_WANT_X509_LOOKUP;
1317
-
1318
- case SSL_CHANNEL_ID_LOOKUP:
1319
- return SSL_ERROR_WANT_CHANNEL_ID_LOOKUP;
1320
-
1321
- case SSL_PRIVATE_KEY_OPERATION:
1322
- return SSL_ERROR_WANT_PRIVATE_KEY_OPERATION;
1323
-
1324
- case SSL_PENDING_TICKET:
1325
- return SSL_ERROR_PENDING_TICKET;
1326
-
1327
- case SSL_EARLY_DATA_REJECTED:
1328
- return SSL_ERROR_EARLY_DATA_REJECTED;
1329
-
1330
- case SSL_CERTIFICATE_VERIFY:
1331
- return SSL_ERROR_WANT_CERTIFICATE_VERIFY;
1332
- }
1333
-
1334
- return SSL_ERROR_SYSCALL;
1335
- }
1336
-
1337
- uint32_t SSL_CTX_set_options(SSL_CTX *ctx, uint32_t options) {
1338
- ctx->options |= options;
1339
- return ctx->options;
1340
- }
1341
-
1342
- uint32_t SSL_CTX_clear_options(SSL_CTX *ctx, uint32_t options) {
1343
- ctx->options &= ~options;
1344
- return ctx->options;
1345
- }
1346
-
1347
- uint32_t SSL_CTX_get_options(const SSL_CTX *ctx) { return ctx->options; }
1348
-
1349
- uint32_t SSL_set_options(SSL *ssl, uint32_t options) {
1350
- ssl->options |= options;
1351
- return ssl->options;
1352
- }
1353
-
1354
- uint32_t SSL_clear_options(SSL *ssl, uint32_t options) {
1355
- ssl->options &= ~options;
1356
- return ssl->options;
1357
- }
1358
-
1359
- uint32_t SSL_get_options(const SSL *ssl) { return ssl->options; }
1360
-
1361
- uint32_t SSL_CTX_set_mode(SSL_CTX *ctx, uint32_t mode) {
1362
- ctx->mode |= mode;
1363
- return ctx->mode;
1364
- }
1365
-
1366
- uint32_t SSL_CTX_clear_mode(SSL_CTX *ctx, uint32_t mode) {
1367
- ctx->mode &= ~mode;
1368
- return ctx->mode;
1369
- }
1370
-
1371
- uint32_t SSL_CTX_get_mode(const SSL_CTX *ctx) { return ctx->mode; }
1372
-
1373
- uint32_t SSL_set_mode(SSL *ssl, uint32_t mode) {
1374
- ssl->mode |= mode;
1375
- return ssl->mode;
1376
- }
1377
-
1378
- uint32_t SSL_clear_mode(SSL *ssl, uint32_t mode) {
1379
- ssl->mode &= ~mode;
1380
- return ssl->mode;
1381
- }
1382
-
1383
- uint32_t SSL_get_mode(const SSL *ssl) { return ssl->mode; }
1384
-
1385
- void SSL_CTX_set0_buffer_pool(SSL_CTX *ctx, CRYPTO_BUFFER_POOL *pool) {
1386
- ctx->pool = pool;
1387
- }
1388
-
1389
- int SSL_get_tls_unique(const SSL *ssl, uint8_t *out, size_t *out_len,
1390
- size_t max_out) {
1391
- *out_len = 0;
1392
- OPENSSL_memset(out, 0, max_out);
1393
-
1394
- // tls-unique is not defined for SSL 3.0 or TLS 1.3.
1395
- if (!ssl->s3->initial_handshake_complete ||
1396
- ssl_protocol_version(ssl) < TLS1_VERSION ||
1397
- ssl_protocol_version(ssl) >= TLS1_3_VERSION) {
1398
- return 0;
1399
- }
1400
-
1401
- // The tls-unique value is the first Finished message in the handshake, which
1402
- // is the client's in a full handshake and the server's for a resumption. See
1403
- // https://tools.ietf.org/html/rfc5929#section-3.1.
1404
- const uint8_t *finished = ssl->s3->previous_client_finished;
1405
- size_t finished_len = ssl->s3->previous_client_finished_len;
1406
- if (ssl->session != NULL) {
1407
- // tls-unique is broken for resumed sessions unless EMS is used.
1408
- if (!ssl->session->extended_master_secret) {
1409
- return 0;
1410
- }
1411
- finished = ssl->s3->previous_server_finished;
1412
- finished_len = ssl->s3->previous_server_finished_len;
1413
- }
1414
-
1415
- *out_len = finished_len;
1416
- if (finished_len > max_out) {
1417
- *out_len = max_out;
1418
- }
1419
-
1420
- OPENSSL_memcpy(out, finished, *out_len);
1421
- return 1;
1422
- }
1423
-
1424
- static int set_session_id_context(CERT *cert, const uint8_t *sid_ctx,
1425
- size_t sid_ctx_len) {
1426
- if (sid_ctx_len > sizeof(cert->sid_ctx)) {
1427
- OPENSSL_PUT_ERROR(SSL, SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
1428
- return 0;
1429
- }
1430
-
1431
- static_assert(sizeof(cert->sid_ctx) < 256, "sid_ctx too large");
1432
- cert->sid_ctx_length = (uint8_t)sid_ctx_len;
1433
- OPENSSL_memcpy(cert->sid_ctx, sid_ctx, sid_ctx_len);
1434
- return 1;
1435
- }
1436
-
1437
- int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const uint8_t *sid_ctx,
1438
- size_t sid_ctx_len) {
1439
- return set_session_id_context(ctx->cert, sid_ctx, sid_ctx_len);
1440
- }
1441
-
1442
- int SSL_set_session_id_context(SSL *ssl, const uint8_t *sid_ctx,
1443
- size_t sid_ctx_len) {
1444
- return set_session_id_context(ssl->cert, sid_ctx, sid_ctx_len);
1445
- }
1446
-
1447
- const uint8_t *SSL_get0_session_id_context(const SSL *ssl, size_t *out_len) {
1448
- *out_len = ssl->cert->sid_ctx_length;
1449
- return ssl->cert->sid_ctx;
1450
- }
1451
-
1452
- void SSL_certs_clear(SSL *ssl) { ssl_cert_clear_certs(ssl->cert); }
1453
-
1454
- int SSL_get_fd(const SSL *ssl) { return SSL_get_rfd(ssl); }
1455
-
1456
- int SSL_get_rfd(const SSL *ssl) {
1457
- int ret = -1;
1458
- BIO *b = BIO_find_type(SSL_get_rbio(ssl), BIO_TYPE_DESCRIPTOR);
1459
- if (b != NULL) {
1460
- BIO_get_fd(b, &ret);
1461
- }
1462
- return ret;
1463
- }
1464
-
1465
- int SSL_get_wfd(const SSL *ssl) {
1466
- int ret = -1;
1467
- BIO *b = BIO_find_type(SSL_get_wbio(ssl), BIO_TYPE_DESCRIPTOR);
1468
- if (b != NULL) {
1469
- BIO_get_fd(b, &ret);
1470
- }
1471
- return ret;
1472
- }
1473
-
1474
- int SSL_set_fd(SSL *ssl, int fd) {
1475
- BIO *bio = BIO_new(BIO_s_socket());
1476
- if (bio == NULL) {
1477
- OPENSSL_PUT_ERROR(SSL, ERR_R_BUF_LIB);
1478
- return 0;
1479
- }
1480
- BIO_set_fd(bio, fd, BIO_NOCLOSE);
1481
- SSL_set_bio(ssl, bio, bio);
1482
- return 1;
1483
- }
1484
-
1485
- int SSL_set_wfd(SSL *ssl, int fd) {
1486
- BIO *rbio = SSL_get_rbio(ssl);
1487
- if (rbio == NULL || BIO_method_type(rbio) != BIO_TYPE_SOCKET ||
1488
- BIO_get_fd(rbio, NULL) != fd) {
1489
- BIO *bio = BIO_new(BIO_s_socket());
1490
- if (bio == NULL) {
1491
- OPENSSL_PUT_ERROR(SSL, ERR_R_BUF_LIB);
1492
- return 0;
1493
- }
1494
- BIO_set_fd(bio, fd, BIO_NOCLOSE);
1495
- SSL_set0_wbio(ssl, bio);
1496
- } else {
1497
- // Copy the rbio over to the wbio.
1498
- BIO_up_ref(rbio);
1499
- SSL_set0_wbio(ssl, rbio);
1500
- }
1501
-
1502
- return 1;
1503
- }
1504
-
1505
- int SSL_set_rfd(SSL *ssl, int fd) {
1506
- BIO *wbio = SSL_get_wbio(ssl);
1507
- if (wbio == NULL || BIO_method_type(wbio) != BIO_TYPE_SOCKET ||
1508
- BIO_get_fd(wbio, NULL) != fd) {
1509
- BIO *bio = BIO_new(BIO_s_socket());
1510
- if (bio == NULL) {
1511
- OPENSSL_PUT_ERROR(SSL, ERR_R_BUF_LIB);
1512
- return 0;
1513
- }
1514
- BIO_set_fd(bio, fd, BIO_NOCLOSE);
1515
- SSL_set0_rbio(ssl, bio);
1516
- } else {
1517
- // Copy the wbio over to the rbio.
1518
- BIO_up_ref(wbio);
1519
- SSL_set0_rbio(ssl, wbio);
1520
- }
1521
- return 1;
1522
- }
1523
-
1524
- static size_t copy_finished(void *out, size_t out_len, const uint8_t *in,
1525
- size_t in_len) {
1526
- if (out_len > in_len) {
1527
- out_len = in_len;
1528
- }
1529
- OPENSSL_memcpy(out, in, out_len);
1530
- return in_len;
1531
- }
1532
-
1533
- size_t SSL_get_finished(const SSL *ssl, void *buf, size_t count) {
1534
- if (!ssl->s3->initial_handshake_complete ||
1535
- ssl_protocol_version(ssl) < TLS1_VERSION ||
1536
- ssl_protocol_version(ssl) >= TLS1_3_VERSION) {
1537
- return 0;
1538
- }
1539
-
1540
- if (ssl->server) {
1541
- return copy_finished(buf, count, ssl->s3->previous_server_finished,
1542
- ssl->s3->previous_server_finished_len);
1543
- }
1544
-
1545
- return copy_finished(buf, count, ssl->s3->previous_client_finished,
1546
- ssl->s3->previous_client_finished_len);
1547
- }
1548
-
1549
- size_t SSL_get_peer_finished(const SSL *ssl, void *buf, size_t count) {
1550
- if (!ssl->s3->initial_handshake_complete ||
1551
- ssl_protocol_version(ssl) < TLS1_VERSION ||
1552
- ssl_protocol_version(ssl) >= TLS1_3_VERSION) {
1553
- return 0;
1554
- }
1555
-
1556
- if (ssl->server) {
1557
- return copy_finished(buf, count, ssl->s3->previous_client_finished,
1558
- ssl->s3->previous_client_finished_len);
1559
- }
1560
-
1561
- return copy_finished(buf, count, ssl->s3->previous_server_finished,
1562
- ssl->s3->previous_server_finished_len);
1563
- }
1564
-
1565
- int SSL_get_verify_mode(const SSL *ssl) { return ssl->verify_mode; }
1566
-
1567
- int SSL_get_extms_support(const SSL *ssl) {
1568
- // TLS 1.3 does not require extended master secret and always reports as
1569
- // supporting it.
1570
- if (!ssl->s3->have_version) {
1571
- return 0;
1572
- }
1573
- if (ssl_protocol_version(ssl) >= TLS1_3_VERSION) {
1574
- return 1;
1575
- }
1576
-
1577
- // If the initial handshake completed, query the established session.
1578
- if (ssl->s3->established_session != NULL) {
1579
- return ssl->s3->established_session->extended_master_secret;
1580
- }
1581
-
1582
- // Otherwise, query the in-progress handshake.
1583
- if (ssl->s3->hs != NULL) {
1584
- return ssl->s3->hs->extended_master_secret;
1585
- }
1586
- assert(0);
1587
- return 0;
1588
- }
1589
-
1590
- int SSL_CTX_get_read_ahead(const SSL_CTX *ctx) { return 0; }
1591
-
1592
- int SSL_get_read_ahead(const SSL *ssl) { return 0; }
1593
-
1594
- void SSL_CTX_set_read_ahead(SSL_CTX *ctx, int yes) { }
1595
-
1596
- void SSL_set_read_ahead(SSL *ssl, int yes) { }
1597
-
1598
- int SSL_pending(const SSL *ssl) {
1599
- return static_cast<int>(ssl->s3->pending_app_data.size());
1600
- }
1601
-
1602
- // Fix this so it checks all the valid key/cert options
1603
- int SSL_CTX_check_private_key(const SSL_CTX *ctx) {
1604
- return ssl_cert_check_private_key(ctx->cert, ctx->cert->privatekey);
1605
- }
1606
-
1607
- // Fix this function so that it takes an optional type parameter
1608
- int SSL_check_private_key(const SSL *ssl) {
1609
- return ssl_cert_check_private_key(ssl->cert, ssl->cert->privatekey);
1610
- }
1611
-
1612
- long SSL_get_default_timeout(const SSL *ssl) {
1613
- return SSL_DEFAULT_SESSION_TIMEOUT;
1614
- }
1615
-
1616
- int SSL_renegotiate(SSL *ssl) {
1617
- // Caller-initiated renegotiation is not supported.
1618
- OPENSSL_PUT_ERROR(SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1619
- return 0;
1620
- }
1621
-
1622
- int SSL_renegotiate_pending(SSL *ssl) {
1623
- return SSL_in_init(ssl) && ssl->s3->initial_handshake_complete;
1624
- }
1625
-
1626
- int SSL_total_renegotiations(const SSL *ssl) {
1627
- return ssl->s3->total_renegotiations;
1628
- }
1629
-
1630
- size_t SSL_CTX_get_max_cert_list(const SSL_CTX *ctx) {
1631
- return ctx->max_cert_list;
1632
- }
1633
-
1634
- void SSL_CTX_set_max_cert_list(SSL_CTX *ctx, size_t max_cert_list) {
1635
- if (max_cert_list > kMaxHandshakeSize) {
1636
- max_cert_list = kMaxHandshakeSize;
1637
- }
1638
- ctx->max_cert_list = (uint32_t)max_cert_list;
1639
- }
1640
-
1641
- size_t SSL_get_max_cert_list(const SSL *ssl) {
1642
- return ssl->max_cert_list;
1643
- }
1644
-
1645
- void SSL_set_max_cert_list(SSL *ssl, size_t max_cert_list) {
1646
- if (max_cert_list > kMaxHandshakeSize) {
1647
- max_cert_list = kMaxHandshakeSize;
1648
- }
1649
- ssl->max_cert_list = (uint32_t)max_cert_list;
1650
- }
1651
-
1652
- int SSL_CTX_set_max_send_fragment(SSL_CTX *ctx, size_t max_send_fragment) {
1653
- if (max_send_fragment < 512) {
1654
- max_send_fragment = 512;
1655
- }
1656
- if (max_send_fragment > SSL3_RT_MAX_PLAIN_LENGTH) {
1657
- max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
1658
- }
1659
- ctx->max_send_fragment = (uint16_t)max_send_fragment;
1660
-
1661
- return 1;
1662
- }
1663
-
1664
- int SSL_set_max_send_fragment(SSL *ssl, size_t max_send_fragment) {
1665
- if (max_send_fragment < 512) {
1666
- max_send_fragment = 512;
1667
- }
1668
- if (max_send_fragment > SSL3_RT_MAX_PLAIN_LENGTH) {
1669
- max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
1670
- }
1671
- ssl->max_send_fragment = (uint16_t)max_send_fragment;
1672
-
1673
- return 1;
1674
- }
1675
-
1676
- int SSL_set_mtu(SSL *ssl, unsigned mtu) {
1677
- if (!SSL_is_dtls(ssl) || mtu < dtls1_min_mtu()) {
1678
- return 0;
1679
- }
1680
- ssl->d1->mtu = mtu;
1681
- return 1;
1682
- }
1683
-
1684
- int SSL_get_secure_renegotiation_support(const SSL *ssl) {
1685
- if (!ssl->s3->have_version) {
1686
- return 0;
1687
- }
1688
- return ssl_protocol_version(ssl) >= TLS1_3_VERSION ||
1689
- ssl->s3->send_connection_binding;
1690
- }
1691
-
1692
- size_t SSL_CTX_sess_number(const SSL_CTX *ctx) {
1693
- MutexReadLock lock(const_cast<CRYPTO_MUTEX *>(&ctx->lock));
1694
- return lh_SSL_SESSION_num_items(ctx->sessions);
1695
- }
1696
-
1697
- unsigned long SSL_CTX_sess_set_cache_size(SSL_CTX *ctx, unsigned long size) {
1698
- unsigned long ret = ctx->session_cache_size;
1699
- ctx->session_cache_size = size;
1700
- return ret;
1701
- }
1702
-
1703
- unsigned long SSL_CTX_sess_get_cache_size(const SSL_CTX *ctx) {
1704
- return ctx->session_cache_size;
1705
- }
1706
-
1707
- int SSL_CTX_set_session_cache_mode(SSL_CTX *ctx, int mode) {
1708
- int ret = ctx->session_cache_mode;
1709
- ctx->session_cache_mode = mode;
1710
- return ret;
1711
- }
1712
-
1713
- int SSL_CTX_get_session_cache_mode(const SSL_CTX *ctx) {
1714
- return ctx->session_cache_mode;
1715
- }
1716
-
1717
-
1718
- int SSL_CTX_get_tlsext_ticket_keys(SSL_CTX *ctx, void *out, size_t len) {
1719
- if (out == NULL) {
1720
- return 48;
1721
- }
1722
- if (len != 48) {
1723
- OPENSSL_PUT_ERROR(SSL, SSL_R_INVALID_TICKET_KEYS_LENGTH);
1724
- return 0;
1725
- }
1726
-
1727
- // The default ticket keys are initialized lazily. Trigger a key
1728
- // rotation to initialize them.
1729
- if (!ssl_ctx_rotate_ticket_encryption_key(ctx)) {
1730
- return 0;
1731
- }
1732
-
1733
- uint8_t *out_bytes = reinterpret_cast<uint8_t *>(out);
1734
- MutexReadLock lock(&ctx->lock);
1735
- OPENSSL_memcpy(out_bytes, ctx->tlsext_ticket_key_current->name, 16);
1736
- OPENSSL_memcpy(out_bytes + 16, ctx->tlsext_ticket_key_current->hmac_key, 16);
1737
- OPENSSL_memcpy(out_bytes + 32, ctx->tlsext_ticket_key_current->aes_key, 16);
1738
- return 1;
1739
- }
1740
-
1741
- int SSL_CTX_set_tlsext_ticket_keys(SSL_CTX *ctx, const void *in, size_t len) {
1742
- if (in == NULL) {
1743
- return 48;
1744
- }
1745
- if (len != 48) {
1746
- OPENSSL_PUT_ERROR(SSL, SSL_R_INVALID_TICKET_KEYS_LENGTH);
1747
- return 0;
1748
- }
1749
- if (!ctx->tlsext_ticket_key_current) {
1750
- ctx->tlsext_ticket_key_current =
1751
- (tlsext_ticket_key *)OPENSSL_malloc(sizeof(tlsext_ticket_key));
1752
- if (!ctx->tlsext_ticket_key_current) {
1753
- return 0;
1754
- }
1755
- }
1756
- OPENSSL_memset(ctx->tlsext_ticket_key_current, 0, sizeof(tlsext_ticket_key));
1757
- const uint8_t *in_bytes = reinterpret_cast<const uint8_t *>(in);
1758
- OPENSSL_memcpy(ctx->tlsext_ticket_key_current->name, in_bytes, 16);
1759
- OPENSSL_memcpy(ctx->tlsext_ticket_key_current->hmac_key, in_bytes + 16, 16);
1760
- OPENSSL_memcpy(ctx->tlsext_ticket_key_current->aes_key, in_bytes + 32, 16);
1761
- OPENSSL_free(ctx->tlsext_ticket_key_prev);
1762
- ctx->tlsext_ticket_key_prev = nullptr;
1763
- // Disable automatic key rotation.
1764
- ctx->tlsext_ticket_key_current->next_rotation_tv_sec = 0;
1765
- return 1;
1766
- }
1767
-
1768
- int SSL_CTX_set_tlsext_ticket_key_cb(
1769
- SSL_CTX *ctx, int (*callback)(SSL *ssl, uint8_t *key_name, uint8_t *iv,
1770
- EVP_CIPHER_CTX *ctx, HMAC_CTX *hmac_ctx,
1771
- int encrypt)) {
1772
- ctx->tlsext_ticket_key_cb = callback;
1773
- return 1;
1774
- }
1775
-
1776
- int SSL_CTX_set1_curves(SSL_CTX *ctx, const int *curves, size_t curves_len) {
1777
- return tls1_set_curves(&ctx->supported_group_list,
1778
- &ctx->supported_group_list_len, curves,
1779
- curves_len);
1780
- }
1781
-
1782
- int SSL_set1_curves(SSL *ssl, const int *curves, size_t curves_len) {
1783
- return tls1_set_curves(&ssl->supported_group_list,
1784
- &ssl->supported_group_list_len, curves,
1785
- curves_len);
1786
- }
1787
-
1788
- int SSL_CTX_set1_curves_list(SSL_CTX *ctx, const char *curves) {
1789
- return tls1_set_curves_list(&ctx->supported_group_list,
1790
- &ctx->supported_group_list_len, curves);
1791
- }
1792
-
1793
- int SSL_set1_curves_list(SSL *ssl, const char *curves) {
1794
- return tls1_set_curves_list(&ssl->supported_group_list,
1795
- &ssl->supported_group_list_len, curves);
1796
- }
1797
-
1798
- uint16_t SSL_get_curve_id(const SSL *ssl) {
1799
- // TODO(davidben): This checks the wrong session if there is a renegotiation
1800
- // in progress.
1801
- SSL_SESSION *session = SSL_get_session(ssl);
1802
- if (session == NULL) {
1803
- return 0;
1804
- }
1805
-
1806
- return session->group_id;
1807
- }
1808
-
1809
- int SSL_CTX_set_tmp_dh(SSL_CTX *ctx, const DH *dh) {
1810
- return 1;
1811
- }
1812
-
1813
- int SSL_set_tmp_dh(SSL *ssl, const DH *dh) {
1814
- return 1;
1815
- }
1816
-
1817
- STACK_OF(SSL_CIPHER) *SSL_CTX_get_ciphers(const SSL_CTX *ctx) {
1818
- return ctx->cipher_list->ciphers;
1819
- }
1820
-
1821
- int SSL_CTX_cipher_in_group(const SSL_CTX *ctx, size_t i) {
1822
- if (i >= sk_SSL_CIPHER_num(ctx->cipher_list->ciphers)) {
1823
- return 0;
1824
- }
1825
- return ctx->cipher_list->in_group_flags[i];
1826
- }
1827
-
1828
- STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *ssl) {
1829
- if (ssl == NULL) {
1830
- return NULL;
1831
- }
1832
-
1833
- const struct ssl_cipher_preference_list_st *prefs =
1834
- ssl_get_cipher_preferences(ssl);
1835
- if (prefs == NULL) {
1836
- return NULL;
1837
- }
1838
-
1839
- return prefs->ciphers;
1840
- }
1841
-
1842
- const char *SSL_get_cipher_list(const SSL *ssl, int n) {
1843
- if (ssl == NULL) {
1844
- return NULL;
1845
- }
1846
-
1847
- STACK_OF(SSL_CIPHER) *sk = SSL_get_ciphers(ssl);
1848
- if (sk == NULL || n < 0 || (size_t)n >= sk_SSL_CIPHER_num(sk)) {
1849
- return NULL;
1850
- }
1851
-
1852
- const SSL_CIPHER *c = sk_SSL_CIPHER_value(sk, n);
1853
- if (c == NULL) {
1854
- return NULL;
1855
- }
1856
-
1857
- return c->name;
1858
- }
1859
-
1860
- int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str) {
1861
- return ssl_create_cipher_list(&ctx->cipher_list, str, false /* not strict */);
1862
- }
1863
-
1864
- int SSL_CTX_set_strict_cipher_list(SSL_CTX *ctx, const char *str) {
1865
- return ssl_create_cipher_list(&ctx->cipher_list, str, true /* strict */);
1866
- }
1867
-
1868
- int SSL_set_cipher_list(SSL *ssl, const char *str) {
1869
- return ssl_create_cipher_list(&ssl->cipher_list, str, false /* not strict */);
1870
- }
1871
-
1872
- int SSL_set_strict_cipher_list(SSL *ssl, const char *str) {
1873
- return ssl_create_cipher_list(&ssl->cipher_list, str, true /* strict */);
1874
- }
1875
-
1876
- const char *SSL_get_servername(const SSL *ssl, const int type) {
1877
- if (type != TLSEXT_NAMETYPE_host_name) {
1878
- return NULL;
1879
- }
1880
-
1881
- // Historically, |SSL_get_servername| was also the configuration getter
1882
- // corresponding to |SSL_set_tlsext_host_name|.
1883
- if (ssl->tlsext_hostname != NULL) {
1884
- return ssl->tlsext_hostname;
1885
- }
1886
-
1887
- return ssl->s3->hostname.get();
1888
- }
1889
-
1890
- int SSL_get_servername_type(const SSL *ssl) {
1891
- if (SSL_get_servername(ssl, TLSEXT_NAMETYPE_host_name) == NULL) {
1892
- return -1;
1893
- }
1894
- return TLSEXT_NAMETYPE_host_name;
1895
- }
1896
-
1897
- void SSL_CTX_set_custom_verify(
1898
- SSL_CTX *ctx, int mode,
1899
- enum ssl_verify_result_t (*callback)(SSL *ssl, uint8_t *out_alert)) {
1900
- ctx->verify_mode = mode;
1901
- ctx->custom_verify_callback = callback;
1902
- }
1903
-
1904
- void SSL_set_custom_verify(
1905
- SSL *ssl, int mode,
1906
- enum ssl_verify_result_t (*callback)(SSL *ssl, uint8_t *out_alert)) {
1907
- ssl->verify_mode = mode;
1908
- ssl->custom_verify_callback = callback;
1909
- }
1910
-
1911
- void SSL_CTX_enable_signed_cert_timestamps(SSL_CTX *ctx) {
1912
- ctx->signed_cert_timestamps_enabled = true;
1913
- }
1914
-
1915
- void SSL_enable_signed_cert_timestamps(SSL *ssl) {
1916
- ssl->signed_cert_timestamps_enabled = true;
1917
- }
1918
-
1919
- void SSL_CTX_enable_ocsp_stapling(SSL_CTX *ctx) {
1920
- ctx->ocsp_stapling_enabled = true;
1921
- }
1922
-
1923
- void SSL_enable_ocsp_stapling(SSL *ssl) {
1924
- ssl->ocsp_stapling_enabled = true;
1925
- }
1926
-
1927
- void SSL_get0_signed_cert_timestamp_list(const SSL *ssl, const uint8_t **out,
1928
- size_t *out_len) {
1929
- SSL_SESSION *session = SSL_get_session(ssl);
1930
- if (ssl->server || !session || !session->signed_cert_timestamp_list) {
1931
- *out_len = 0;
1932
- *out = NULL;
1933
- return;
1934
- }
1935
-
1936
- *out = CRYPTO_BUFFER_data(session->signed_cert_timestamp_list);
1937
- *out_len = CRYPTO_BUFFER_len(session->signed_cert_timestamp_list);
1938
- }
1939
-
1940
- void SSL_get0_ocsp_response(const SSL *ssl, const uint8_t **out,
1941
- size_t *out_len) {
1942
- SSL_SESSION *session = SSL_get_session(ssl);
1943
- if (ssl->server || !session || !session->ocsp_response) {
1944
- *out_len = 0;
1945
- *out = NULL;
1946
- return;
1947
- }
1948
-
1949
- *out = CRYPTO_BUFFER_data(session->ocsp_response);
1950
- *out_len = CRYPTO_BUFFER_len(session->ocsp_response);
1951
- }
1952
-
1953
- int SSL_set_tlsext_host_name(SSL *ssl, const char *name) {
1954
- OPENSSL_free(ssl->tlsext_hostname);
1955
- ssl->tlsext_hostname = NULL;
1956
-
1957
- if (name == NULL) {
1958
- return 1;
1959
- }
1960
-
1961
- size_t len = strlen(name);
1962
- if (len == 0 || len > TLSEXT_MAXLEN_host_name) {
1963
- OPENSSL_PUT_ERROR(SSL, SSL_R_SSL3_EXT_INVALID_SERVERNAME);
1964
- return 0;
1965
- }
1966
- ssl->tlsext_hostname = BUF_strdup(name);
1967
- if (ssl->tlsext_hostname == NULL) {
1968
- OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
1969
- return 0;
1970
- }
1971
- return 1;
1972
- }
1973
-
1974
- int SSL_CTX_set_tlsext_servername_callback(
1975
- SSL_CTX *ctx, int (*callback)(SSL *ssl, int *out_alert, void *arg)) {
1976
- ctx->tlsext_servername_callback = callback;
1977
- return 1;
1978
- }
1979
-
1980
- int SSL_CTX_set_tlsext_servername_arg(SSL_CTX *ctx, void *arg) {
1981
- ctx->tlsext_servername_arg = arg;
1982
- return 1;
1983
- }
1984
-
1985
- int SSL_select_next_proto(uint8_t **out, uint8_t *out_len, const uint8_t *peer,
1986
- unsigned peer_len, const uint8_t *supported,
1987
- unsigned supported_len) {
1988
- const uint8_t *result;
1989
- int status;
1990
-
1991
- // For each protocol in peer preference order, see if we support it.
1992
- for (unsigned i = 0; i < peer_len;) {
1993
- for (unsigned j = 0; j < supported_len;) {
1994
- if (peer[i] == supported[j] &&
1995
- OPENSSL_memcmp(&peer[i + 1], &supported[j + 1], peer[i]) == 0) {
1996
- // We found a match
1997
- result = &peer[i];
1998
- status = OPENSSL_NPN_NEGOTIATED;
1999
- goto found;
2000
- }
2001
- j += supported[j];
2002
- j++;
2003
- }
2004
- i += peer[i];
2005
- i++;
2006
- }
2007
-
2008
- // There's no overlap between our protocols and the peer's list.
2009
- result = supported;
2010
- status = OPENSSL_NPN_NO_OVERLAP;
2011
-
2012
- found:
2013
- *out = (uint8_t *)result + 1;
2014
- *out_len = result[0];
2015
- return status;
2016
- }
2017
-
2018
- void SSL_get0_next_proto_negotiated(const SSL *ssl, const uint8_t **out_data,
2019
- unsigned *out_len) {
2020
- *out_data = ssl->s3->next_proto_negotiated.data();
2021
- *out_len = ssl->s3->next_proto_negotiated.size();
2022
- }
2023
-
2024
- void SSL_CTX_set_next_protos_advertised_cb(
2025
- SSL_CTX *ctx,
2026
- int (*cb)(SSL *ssl, const uint8_t **out, unsigned *out_len, void *arg),
2027
- void *arg) {
2028
- ctx->next_protos_advertised_cb = cb;
2029
- ctx->next_protos_advertised_cb_arg = arg;
2030
- }
2031
-
2032
- void SSL_CTX_set_next_proto_select_cb(
2033
- SSL_CTX *ctx, int (*cb)(SSL *ssl, uint8_t **out, uint8_t *out_len,
2034
- const uint8_t *in, unsigned in_len, void *arg),
2035
- void *arg) {
2036
- ctx->next_proto_select_cb = cb;
2037
- ctx->next_proto_select_cb_arg = arg;
2038
- }
2039
-
2040
- int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const uint8_t *protos,
2041
- unsigned protos_len) {
2042
- OPENSSL_free(ctx->alpn_client_proto_list);
2043
- ctx->alpn_client_proto_list = (uint8_t *)BUF_memdup(protos, protos_len);
2044
- if (!ctx->alpn_client_proto_list) {
2045
- return 1;
2046
- }
2047
- ctx->alpn_client_proto_list_len = protos_len;
2048
-
2049
- return 0;
2050
- }
2051
-
2052
- int SSL_set_alpn_protos(SSL *ssl, const uint8_t *protos, unsigned protos_len) {
2053
- OPENSSL_free(ssl->alpn_client_proto_list);
2054
- ssl->alpn_client_proto_list = (uint8_t *)BUF_memdup(protos, protos_len);
2055
- if (!ssl->alpn_client_proto_list) {
2056
- return 1;
2057
- }
2058
- ssl->alpn_client_proto_list_len = protos_len;
2059
-
2060
- return 0;
2061
- }
2062
-
2063
- void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
2064
- int (*cb)(SSL *ssl, const uint8_t **out,
2065
- uint8_t *out_len, const uint8_t *in,
2066
- unsigned in_len, void *arg),
2067
- void *arg) {
2068
- ctx->alpn_select_cb = cb;
2069
- ctx->alpn_select_cb_arg = arg;
2070
- }
2071
-
2072
- void SSL_get0_alpn_selected(const SSL *ssl, const uint8_t **out_data,
2073
- unsigned *out_len) {
2074
- if (SSL_in_early_data(ssl) && !ssl->server) {
2075
- *out_data = ssl->s3->hs->early_session->early_alpn;
2076
- *out_len = ssl->s3->hs->early_session->early_alpn_len;
2077
- } else {
2078
- *out_data = ssl->s3->alpn_selected.data();
2079
- *out_len = ssl->s3->alpn_selected.size();
2080
- }
2081
- }
2082
-
2083
- void SSL_CTX_set_allow_unknown_alpn_protos(SSL_CTX *ctx, int enabled) {
2084
- ctx->allow_unknown_alpn_protos = !!enabled;
2085
- }
2086
-
2087
- void SSL_CTX_set_tls_channel_id_enabled(SSL_CTX *ctx, int enabled) {
2088
- ctx->tlsext_channel_id_enabled = !!enabled;
2089
- }
2090
-
2091
- int SSL_CTX_enable_tls_channel_id(SSL_CTX *ctx) {
2092
- SSL_CTX_set_tls_channel_id_enabled(ctx, 1);
2093
- return 1;
2094
- }
2095
-
2096
- void SSL_set_tls_channel_id_enabled(SSL *ssl, int enabled) {
2097
- ssl->tlsext_channel_id_enabled = !!enabled;
2098
- }
2099
-
2100
- int SSL_enable_tls_channel_id(SSL *ssl) {
2101
- SSL_set_tls_channel_id_enabled(ssl, 1);
2102
- return 1;
2103
- }
2104
-
2105
- static int is_p256_key(EVP_PKEY *private_key) {
2106
- const EC_KEY *ec_key = EVP_PKEY_get0_EC_KEY(private_key);
2107
- return ec_key != NULL &&
2108
- EC_GROUP_get_curve_name(EC_KEY_get0_group(ec_key)) ==
2109
- NID_X9_62_prime256v1;
2110
- }
2111
-
2112
- int SSL_CTX_set1_tls_channel_id(SSL_CTX *ctx, EVP_PKEY *private_key) {
2113
- if (!is_p256_key(private_key)) {
2114
- OPENSSL_PUT_ERROR(SSL, SSL_R_CHANNEL_ID_NOT_P256);
2115
- return 0;
2116
- }
2117
-
2118
- EVP_PKEY_free(ctx->tlsext_channel_id_private);
2119
- EVP_PKEY_up_ref(private_key);
2120
- ctx->tlsext_channel_id_private = private_key;
2121
- ctx->tlsext_channel_id_enabled = true;
2122
-
2123
- return 1;
2124
- }
2125
-
2126
- int SSL_set1_tls_channel_id(SSL *ssl, EVP_PKEY *private_key) {
2127
- if (!is_p256_key(private_key)) {
2128
- OPENSSL_PUT_ERROR(SSL, SSL_R_CHANNEL_ID_NOT_P256);
2129
- return 0;
2130
- }
2131
-
2132
- EVP_PKEY_free(ssl->tlsext_channel_id_private);
2133
- EVP_PKEY_up_ref(private_key);
2134
- ssl->tlsext_channel_id_private = private_key;
2135
- ssl->tlsext_channel_id_enabled = true;
2136
-
2137
- return 1;
2138
- }
2139
-
2140
- size_t SSL_get_tls_channel_id(SSL *ssl, uint8_t *out, size_t max_out) {
2141
- if (!ssl->s3->tlsext_channel_id_valid) {
2142
- return 0;
2143
- }
2144
- OPENSSL_memcpy(out, ssl->s3->tlsext_channel_id,
2145
- (max_out < 64) ? max_out : 64);
2146
- return 64;
2147
- }
2148
-
2149
- int SSL_set_token_binding_params(SSL *ssl, const uint8_t *params, size_t len) {
2150
- if (len > 256) {
2151
- OPENSSL_PUT_ERROR(SSL, ERR_R_OVERFLOW);
2152
- return 0;
2153
- }
2154
- OPENSSL_free(ssl->token_binding_params);
2155
- ssl->token_binding_params = (uint8_t *)BUF_memdup(params, len);
2156
- if (!ssl->token_binding_params) {
2157
- return 0;
2158
- }
2159
- ssl->token_binding_params_len = len;
2160
- return 1;
2161
- }
2162
-
2163
- int SSL_is_token_binding_negotiated(const SSL *ssl) {
2164
- return ssl->token_binding_negotiated;
2165
- }
2166
-
2167
- uint8_t SSL_get_negotiated_token_binding_param(const SSL *ssl) {
2168
- return ssl->negotiated_token_binding_param;
2169
- }
2170
-
2171
- size_t SSL_get0_certificate_types(SSL *ssl, const uint8_t **out_types) {
2172
- if (ssl->server || ssl->s3->hs == NULL) {
2173
- *out_types = NULL;
2174
- return 0;
2175
- }
2176
- *out_types = ssl->s3->hs->certificate_types.data();
2177
- return ssl->s3->hs->certificate_types.size();
2178
- }
2179
-
2180
- EVP_PKEY *SSL_get_privatekey(const SSL *ssl) {
2181
- if (ssl->cert != NULL) {
2182
- return ssl->cert->privatekey;
2183
- }
2184
-
2185
- return NULL;
2186
- }
2187
-
2188
- EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx) {
2189
- if (ctx->cert != NULL) {
2190
- return ctx->cert->privatekey;
2191
- }
2192
-
2193
- return NULL;
2194
- }
2195
-
2196
- const SSL_CIPHER *SSL_get_current_cipher(const SSL *ssl) {
2197
- return ssl->s3->aead_write_ctx->cipher();
2198
- }
2199
-
2200
- int SSL_session_reused(const SSL *ssl) {
2201
- return ssl->s3->session_reused || SSL_in_early_data(ssl);
2202
- }
2203
-
2204
- const COMP_METHOD *SSL_get_current_compression(SSL *ssl) { return NULL; }
2205
-
2206
- const COMP_METHOD *SSL_get_current_expansion(SSL *ssl) { return NULL; }
2207
-
2208
- int *SSL_get_server_tmp_key(SSL *ssl, EVP_PKEY **out_key) { return 0; }
2209
-
2210
- void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode) {
2211
- ctx->quiet_shutdown = (mode != 0);
2212
- }
2213
-
2214
- int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx) {
2215
- return ctx->quiet_shutdown;
2216
- }
2217
-
2218
- void SSL_set_quiet_shutdown(SSL *ssl, int mode) {
2219
- ssl->quiet_shutdown = (mode != 0);
2220
- }
2221
-
2222
- int SSL_get_quiet_shutdown(const SSL *ssl) { return ssl->quiet_shutdown; }
2223
-
2224
- void SSL_set_shutdown(SSL *ssl, int mode) {
2225
- // It is an error to clear any bits that have already been set. (We can't try
2226
- // to get a second close_notify or send two.)
2227
- assert((SSL_get_shutdown(ssl) & mode) == SSL_get_shutdown(ssl));
2228
-
2229
- if (mode & SSL_RECEIVED_SHUTDOWN &&
2230
- ssl->s3->read_shutdown == ssl_shutdown_none) {
2231
- ssl->s3->read_shutdown = ssl_shutdown_close_notify;
2232
- }
2233
-
2234
- if (mode & SSL_SENT_SHUTDOWN &&
2235
- ssl->s3->write_shutdown == ssl_shutdown_none) {
2236
- ssl->s3->write_shutdown = ssl_shutdown_close_notify;
2237
- }
2238
- }
2239
-
2240
- int SSL_get_shutdown(const SSL *ssl) {
2241
- int ret = 0;
2242
- if (ssl->s3->read_shutdown != ssl_shutdown_none) {
2243
- // Historically, OpenSSL set |SSL_RECEIVED_SHUTDOWN| on both close_notify
2244
- // and fatal alert.
2245
- ret |= SSL_RECEIVED_SHUTDOWN;
2246
- }
2247
- if (ssl->s3->write_shutdown == ssl_shutdown_close_notify) {
2248
- // Historically, OpenSSL set |SSL_SENT_SHUTDOWN| on only close_notify.
2249
- ret |= SSL_SENT_SHUTDOWN;
2250
- }
2251
- return ret;
2252
- }
2253
-
2254
- SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl) { return ssl->ctx; }
2255
-
2256
- SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx) {
2257
- if (ssl->ctx == ctx) {
2258
- return ssl->ctx;
2259
- }
2260
-
2261
- // One cannot change the X.509 callbacks during a connection.
2262
- if (ssl->ctx->x509_method != ctx->x509_method) {
2263
- assert(0);
2264
- return NULL;
2265
- }
2266
-
2267
- if (ctx == NULL) {
2268
- ctx = ssl->session_ctx;
2269
- }
2270
-
2271
- ssl_cert_free(ssl->cert);
2272
- ssl->cert = ssl_cert_dup(ctx->cert);
2273
-
2274
- SSL_CTX_up_ref(ctx);
2275
- SSL_CTX_free(ssl->ctx);
2276
- ssl->ctx = ctx;
2277
-
2278
- return ssl->ctx;
2279
- }
2280
-
2281
- void SSL_set_info_callback(SSL *ssl,
2282
- void (*cb)(const SSL *ssl, int type, int value)) {
2283
- ssl->info_callback = cb;
2284
- }
2285
-
2286
- void (*SSL_get_info_callback(const SSL *ssl))(const SSL *ssl, int type,
2287
- int value) {
2288
- return ssl->info_callback;
2289
- }
2290
-
2291
- int SSL_state(const SSL *ssl) {
2292
- return SSL_in_init(ssl) ? SSL_ST_INIT : SSL_ST_OK;
2293
- }
2294
-
2295
- void SSL_set_state(SSL *ssl, int state) { }
2296
-
2297
- char *SSL_get_shared_ciphers(const SSL *ssl, char *buf, int len) {
2298
- if (len <= 0) {
2299
- return NULL;
2300
- }
2301
- buf[0] = '\0';
2302
- return buf;
2303
- }
2304
-
2305
- int SSL_get_ex_new_index(long argl, void *argp, CRYPTO_EX_unused *unused,
2306
- CRYPTO_EX_dup *dup_unused, CRYPTO_EX_free *free_func) {
2307
- int index;
2308
- if (!CRYPTO_get_ex_new_index(&g_ex_data_class_ssl, &index, argl, argp,
2309
- free_func)) {
2310
- return -1;
2311
- }
2312
- return index;
2313
- }
2314
-
2315
- int SSL_set_ex_data(SSL *ssl, int idx, void *data) {
2316
- return CRYPTO_set_ex_data(&ssl->ex_data, idx, data);
2317
- }
2318
-
2319
- void *SSL_get_ex_data(const SSL *ssl, int idx) {
2320
- return CRYPTO_get_ex_data(&ssl->ex_data, idx);
2321
- }
2322
-
2323
- int SSL_CTX_get_ex_new_index(long argl, void *argp, CRYPTO_EX_unused *unused,
2324
- CRYPTO_EX_dup *dup_unused,
2325
- CRYPTO_EX_free *free_func) {
2326
- int index;
2327
- if (!CRYPTO_get_ex_new_index(&g_ex_data_class_ssl_ctx, &index, argl, argp,
2328
- free_func)) {
2329
- return -1;
2330
- }
2331
- return index;
2332
- }
2333
-
2334
- int SSL_CTX_set_ex_data(SSL_CTX *ctx, int idx, void *data) {
2335
- return CRYPTO_set_ex_data(&ctx->ex_data, idx, data);
2336
- }
2337
-
2338
- void *SSL_CTX_get_ex_data(const SSL_CTX *ctx, int idx) {
2339
- return CRYPTO_get_ex_data(&ctx->ex_data, idx);
2340
- }
2341
-
2342
- int SSL_want(const SSL *ssl) { return ssl->s3->rwstate; }
2343
-
2344
- void SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx,
2345
- RSA *(*cb)(SSL *ssl, int is_export,
2346
- int keylength)) {}
2347
-
2348
- void SSL_set_tmp_rsa_callback(SSL *ssl, RSA *(*cb)(SSL *ssl, int is_export,
2349
- int keylength)) {}
2350
-
2351
- void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
2352
- DH *(*cb)(SSL *ssl, int is_export,
2353
- int keylength)) {}
2354
-
2355
- void SSL_set_tmp_dh_callback(SSL *ssl, DH *(*cb)(SSL *ssl, int is_export,
2356
- int keylength)) {}
2357
-
2358
- static int use_psk_identity_hint(char **out, const char *identity_hint) {
2359
- if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
2360
- OPENSSL_PUT_ERROR(SSL, SSL_R_DATA_LENGTH_TOO_LONG);
2361
- return 0;
2362
- }
2363
-
2364
- // Clear currently configured hint, if any.
2365
- OPENSSL_free(*out);
2366
- *out = NULL;
2367
-
2368
- // Treat the empty hint as not supplying one. Plain PSK makes it possible to
2369
- // send either no hint (omit ServerKeyExchange) or an empty hint, while
2370
- // ECDHE_PSK can only spell empty hint. Having different capabilities is odd,
2371
- // so we interpret empty and missing as identical.
2372
- if (identity_hint != NULL && identity_hint[0] != '\0') {
2373
- *out = BUF_strdup(identity_hint);
2374
- if (*out == NULL) {
2375
- return 0;
2376
- }
2377
- }
2378
-
2379
- return 1;
2380
- }
2381
-
2382
- int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint) {
2383
- return use_psk_identity_hint(&ctx->psk_identity_hint, identity_hint);
2384
- }
2385
-
2386
- int SSL_use_psk_identity_hint(SSL *ssl, const char *identity_hint) {
2387
- return use_psk_identity_hint(&ssl->psk_identity_hint, identity_hint);
2388
- }
2389
-
2390
- const char *SSL_get_psk_identity_hint(const SSL *ssl) {
2391
- if (ssl == NULL) {
2392
- return NULL;
2393
- }
2394
- return ssl->psk_identity_hint;
2395
- }
2396
-
2397
- const char *SSL_get_psk_identity(const SSL *ssl) {
2398
- if (ssl == NULL) {
2399
- return NULL;
2400
- }
2401
- SSL_SESSION *session = SSL_get_session(ssl);
2402
- if (session == NULL) {
2403
- return NULL;
2404
- }
2405
- return session->psk_identity;
2406
- }
2407
-
2408
- void SSL_set_psk_client_callback(
2409
- SSL *ssl, unsigned (*cb)(SSL *ssl, const char *hint, char *identity,
2410
- unsigned max_identity_len, uint8_t *psk,
2411
- unsigned max_psk_len)) {
2412
- ssl->psk_client_callback = cb;
2413
- }
2414
-
2415
- void SSL_CTX_set_psk_client_callback(
2416
- SSL_CTX *ctx, unsigned (*cb)(SSL *ssl, const char *hint, char *identity,
2417
- unsigned max_identity_len, uint8_t *psk,
2418
- unsigned max_psk_len)) {
2419
- ctx->psk_client_callback = cb;
2420
- }
2421
-
2422
- void SSL_set_psk_server_callback(
2423
- SSL *ssl, unsigned (*cb)(SSL *ssl, const char *identity, uint8_t *psk,
2424
- unsigned max_psk_len)) {
2425
- ssl->psk_server_callback = cb;
2426
- }
2427
-
2428
- void SSL_CTX_set_psk_server_callback(
2429
- SSL_CTX *ctx, unsigned (*cb)(SSL *ssl, const char *identity,
2430
- uint8_t *psk, unsigned max_psk_len)) {
2431
- ctx->psk_server_callback = cb;
2432
- }
2433
-
2434
- int SSL_set_dummy_pq_padding_size(SSL *ssl, size_t num_bytes) {
2435
- if (num_bytes > 0xffff) {
2436
- return 0;
2437
- }
2438
-
2439
- ssl->dummy_pq_padding_len = num_bytes;
2440
- return 1;
2441
- }
2442
-
2443
- int SSL_dummy_pq_padding_used(SSL *ssl) {
2444
- if (ssl->server) {
2445
- return 0;
2446
- }
2447
-
2448
- return ssl->did_dummy_pq_padding;
2449
- }
2450
-
2451
- void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
2452
- void (*cb)(int write_p, int version,
2453
- int content_type, const void *buf,
2454
- size_t len, SSL *ssl, void *arg)) {
2455
- ctx->msg_callback = cb;
2456
- }
2457
-
2458
- void SSL_CTX_set_msg_callback_arg(SSL_CTX *ctx, void *arg) {
2459
- ctx->msg_callback_arg = arg;
2460
- }
2461
-
2462
- void SSL_set_msg_callback(SSL *ssl,
2463
- void (*cb)(int write_p, int version, int content_type,
2464
- const void *buf, size_t len, SSL *ssl,
2465
- void *arg)) {
2466
- ssl->msg_callback = cb;
2467
- }
2468
-
2469
- void SSL_set_msg_callback_arg(SSL *ssl, void *arg) {
2470
- ssl->msg_callback_arg = arg;
2471
- }
2472
-
2473
- void SSL_CTX_set_keylog_callback(SSL_CTX *ctx,
2474
- void (*cb)(const SSL *ssl, const char *line)) {
2475
- ctx->keylog_callback = cb;
2476
- }
2477
-
2478
- void (*SSL_CTX_get_keylog_callback(const SSL_CTX *ctx))(const SSL *ssl,
2479
- const char *line) {
2480
- return ctx->keylog_callback;
2481
- }
2482
-
2483
- void SSL_CTX_set_current_time_cb(SSL_CTX *ctx,
2484
- void (*cb)(const SSL *ssl,
2485
- struct timeval *out_clock)) {
2486
- ctx->current_time_cb = cb;
2487
- }
2488
-
2489
- int SSL_is_init_finished(const SSL *ssl) {
2490
- return !SSL_in_init(ssl);
2491
- }
2492
-
2493
- int SSL_in_init(const SSL *ssl) {
2494
- // This returns false once all the handshake state has been finalized, to
2495
- // allow callbacks and getters based on SSL_in_init to return the correct
2496
- // values.
2497
- SSL_HANDSHAKE *hs = ssl->s3->hs.get();
2498
- return hs != nullptr && !hs->handshake_finalized;
2499
- }
2500
-
2501
- int SSL_in_false_start(const SSL *ssl) {
2502
- if (ssl->s3->hs == NULL) {
2503
- return 0;
2504
- }
2505
- return ssl->s3->hs->in_false_start;
2506
- }
2507
-
2508
- int SSL_cutthrough_complete(const SSL *ssl) {
2509
- return SSL_in_false_start(ssl);
2510
- }
2511
-
2512
- void SSL_get_structure_sizes(size_t *ssl_size, size_t *ssl_ctx_size,
2513
- size_t *ssl_session_size) {
2514
- *ssl_size = sizeof(SSL);
2515
- *ssl_ctx_size = sizeof(SSL_CTX);
2516
- *ssl_session_size = sizeof(SSL_SESSION);
2517
- }
2518
-
2519
- int SSL_is_server(const SSL *ssl) { return ssl->server; }
2520
-
2521
- int SSL_is_dtls(const SSL *ssl) { return ssl->method->is_dtls; }
2522
-
2523
- void SSL_CTX_set_select_certificate_cb(
2524
- SSL_CTX *ctx,
2525
- enum ssl_select_cert_result_t (*cb)(const SSL_CLIENT_HELLO *)) {
2526
- ctx->select_certificate_cb = cb;
2527
- }
2528
-
2529
- void SSL_CTX_set_dos_protection_cb(SSL_CTX *ctx,
2530
- int (*cb)(const SSL_CLIENT_HELLO *)) {
2531
- ctx->dos_protection_cb = cb;
2532
- }
2533
-
2534
- void SSL_set_renegotiate_mode(SSL *ssl, enum ssl_renegotiate_mode_t mode) {
2535
- ssl->renegotiate_mode = mode;
2536
- }
2537
-
2538
- int SSL_get_ivs(const SSL *ssl, const uint8_t **out_read_iv,
2539
- const uint8_t **out_write_iv, size_t *out_iv_len) {
2540
- size_t write_iv_len;
2541
- if (!ssl->s3->aead_read_ctx->GetIV(out_read_iv, out_iv_len) ||
2542
- !ssl->s3->aead_write_ctx->GetIV(out_write_iv, &write_iv_len) ||
2543
- *out_iv_len != write_iv_len) {
2544
- return 0;
2545
- }
2546
-
2547
- return 1;
2548
- }
2549
-
2550
- static uint64_t be_to_u64(const uint8_t in[8]) {
2551
- return (((uint64_t)in[0]) << 56) | (((uint64_t)in[1]) << 48) |
2552
- (((uint64_t)in[2]) << 40) | (((uint64_t)in[3]) << 32) |
2553
- (((uint64_t)in[4]) << 24) | (((uint64_t)in[5]) << 16) |
2554
- (((uint64_t)in[6]) << 8) | ((uint64_t)in[7]);
2555
- }
2556
-
2557
- uint64_t SSL_get_read_sequence(const SSL *ssl) {
2558
- // TODO(davidben): Internally represent sequence numbers as uint64_t.
2559
- if (SSL_is_dtls(ssl)) {
2560
- // max_seq_num already includes the epoch.
2561
- assert(ssl->d1->r_epoch == (ssl->d1->bitmap.max_seq_num >> 48));
2562
- return ssl->d1->bitmap.max_seq_num;
2563
- }
2564
- return be_to_u64(ssl->s3->read_sequence);
2565
- }
2566
-
2567
- uint64_t SSL_get_write_sequence(const SSL *ssl) {
2568
- uint64_t ret = be_to_u64(ssl->s3->write_sequence);
2569
- if (SSL_is_dtls(ssl)) {
2570
- assert((ret >> 48) == 0);
2571
- ret |= ((uint64_t)ssl->d1->w_epoch) << 48;
2572
- }
2573
- return ret;
2574
- }
2575
-
2576
- uint16_t SSL_get_peer_signature_algorithm(const SSL *ssl) {
2577
- // TODO(davidben): This checks the wrong session if there is a renegotiation
2578
- // in progress.
2579
- SSL_SESSION *session = SSL_get_session(ssl);
2580
- if (session == NULL) {
2581
- return 0;
2582
- }
2583
-
2584
- return session->peer_signature_algorithm;
2585
- }
2586
-
2587
- size_t SSL_get_client_random(const SSL *ssl, uint8_t *out, size_t max_out) {
2588
- if (max_out == 0) {
2589
- return sizeof(ssl->s3->client_random);
2590
- }
2591
- if (max_out > sizeof(ssl->s3->client_random)) {
2592
- max_out = sizeof(ssl->s3->client_random);
2593
- }
2594
- OPENSSL_memcpy(out, ssl->s3->client_random, max_out);
2595
- return max_out;
2596
- }
2597
-
2598
- size_t SSL_get_server_random(const SSL *ssl, uint8_t *out, size_t max_out) {
2599
- if (max_out == 0) {
2600
- return sizeof(ssl->s3->server_random);
2601
- }
2602
- if (max_out > sizeof(ssl->s3->server_random)) {
2603
- max_out = sizeof(ssl->s3->server_random);
2604
- }
2605
- OPENSSL_memcpy(out, ssl->s3->server_random, max_out);
2606
- return max_out;
2607
- }
2608
-
2609
- const SSL_CIPHER *SSL_get_pending_cipher(const SSL *ssl) {
2610
- SSL_HANDSHAKE *hs = ssl->s3->hs.get();
2611
- if (hs == NULL) {
2612
- return NULL;
2613
- }
2614
- return hs->new_cipher;
2615
- }
2616
-
2617
- void SSL_set_retain_only_sha256_of_client_certs(SSL *ssl, int enabled) {
2618
- ssl->retain_only_sha256_of_client_certs = !!enabled;
2619
- }
2620
-
2621
- void SSL_CTX_set_retain_only_sha256_of_client_certs(SSL_CTX *ctx, int enabled) {
2622
- ctx->retain_only_sha256_of_client_certs = !!enabled;
2623
- }
2624
-
2625
- void SSL_CTX_set_grease_enabled(SSL_CTX *ctx, int enabled) {
2626
- ctx->grease_enabled = !!enabled;
2627
- }
2628
-
2629
- int32_t SSL_get_ticket_age_skew(const SSL *ssl) {
2630
- return ssl->s3->ticket_age_skew;
2631
- }
2632
-
2633
- void SSL_CTX_set_false_start_allowed_without_alpn(SSL_CTX *ctx, int allowed) {
2634
- ctx->false_start_allowed_without_alpn = !!allowed;
2635
- }
2636
-
2637
- int SSL_is_draft_downgrade(const SSL *ssl) { return ssl->s3->draft_downgrade; }
2638
-
2639
- int SSL_clear(SSL *ssl) {
2640
- // In OpenSSL, reusing a client |SSL| with |SSL_clear| causes the previously
2641
- // established session to be offered the next time around. wpa_supplicant
2642
- // depends on this behavior, so emulate it.
2643
- UniquePtr<SSL_SESSION> session;
2644
- if (!ssl->server && ssl->s3->established_session != NULL) {
2645
- session.reset(ssl->s3->established_session.get());
2646
- SSL_SESSION_up_ref(session.get());
2647
- }
2648
-
2649
- // The ssl->d1->mtu is simultaneously configuration (preserved across
2650
- // clear) and connection-specific state (gets reset).
2651
- //
2652
- // TODO(davidben): Avoid this.
2653
- unsigned mtu = 0;
2654
- if (ssl->d1 != NULL) {
2655
- mtu = ssl->d1->mtu;
2656
- }
2657
-
2658
- ssl->method->ssl_free(ssl);
2659
- if (!ssl->method->ssl_new(ssl)) {
2660
- return 0;
2661
- }
2662
-
2663
- if (SSL_is_dtls(ssl) && (SSL_get_options(ssl) & SSL_OP_NO_QUERY_MTU)) {
2664
- ssl->d1->mtu = mtu;
2665
- }
2666
-
2667
- if (session != nullptr) {
2668
- SSL_set_session(ssl, session.get());
2669
- }
2670
-
2671
- return 1;
2672
- }
2673
-
2674
- int SSL_CTX_sess_connect(const SSL_CTX *ctx) { return 0; }
2675
- int SSL_CTX_sess_connect_good(const SSL_CTX *ctx) { return 0; }
2676
- int SSL_CTX_sess_connect_renegotiate(const SSL_CTX *ctx) { return 0; }
2677
- int SSL_CTX_sess_accept(const SSL_CTX *ctx) { return 0; }
2678
- int SSL_CTX_sess_accept_renegotiate(const SSL_CTX *ctx) { return 0; }
2679
- int SSL_CTX_sess_accept_good(const SSL_CTX *ctx) { return 0; }
2680
- int SSL_CTX_sess_hits(const SSL_CTX *ctx) { return 0; }
2681
- int SSL_CTX_sess_cb_hits(const SSL_CTX *ctx) { return 0; }
2682
- int SSL_CTX_sess_misses(const SSL_CTX *ctx) { return 0; }
2683
- int SSL_CTX_sess_timeouts(const SSL_CTX *ctx) { return 0; }
2684
- int SSL_CTX_sess_cache_full(const SSL_CTX *ctx) { return 0; }
2685
-
2686
- int SSL_num_renegotiations(const SSL *ssl) {
2687
- return SSL_total_renegotiations(ssl);
2688
- }
2689
-
2690
- int SSL_CTX_need_tmp_RSA(const SSL_CTX *ctx) { return 0; }
2691
- int SSL_need_tmp_RSA(const SSL *ssl) { return 0; }
2692
- int SSL_CTX_set_tmp_rsa(SSL_CTX *ctx, const RSA *rsa) { return 1; }
2693
- int SSL_set_tmp_rsa(SSL *ssl, const RSA *rsa) { return 1; }
2694
- void ERR_load_SSL_strings(void) {}
2695
- void SSL_load_error_strings(void) {}
2696
- int SSL_cache_hit(SSL *ssl) { return SSL_session_reused(ssl); }
2697
-
2698
- int SSL_CTX_set_tmp_ecdh(SSL_CTX *ctx, const EC_KEY *ec_key) {
2699
- if (ec_key == NULL || EC_KEY_get0_group(ec_key) == NULL) {
2700
- OPENSSL_PUT_ERROR(SSL, ERR_R_PASSED_NULL_PARAMETER);
2701
- return 0;
2702
- }
2703
- int nid = EC_GROUP_get_curve_name(EC_KEY_get0_group(ec_key));
2704
- return SSL_CTX_set1_curves(ctx, &nid, 1);
2705
- }
2706
-
2707
- int SSL_set_tmp_ecdh(SSL *ssl, const EC_KEY *ec_key) {
2708
- if (ec_key == NULL || EC_KEY_get0_group(ec_key) == NULL) {
2709
- OPENSSL_PUT_ERROR(SSL, ERR_R_PASSED_NULL_PARAMETER);
2710
- return 0;
2711
- }
2712
- int nid = EC_GROUP_get_curve_name(EC_KEY_get0_group(ec_key));
2713
- return SSL_set1_curves(ssl, &nid, 1);
2714
- }
2715
-
2716
- void SSL_CTX_set_ticket_aead_method(SSL_CTX *ctx,
2717
- const SSL_TICKET_AEAD_METHOD *aead_method) {
2718
- ctx->ticket_aead_method = aead_method;
2719
- }