grpc 1.35.0 → 1.47.0

Sign up to get free protection for your applications and to get access to all the features.

Potentially problematic release.


This version of grpc might be problematic. Click here for more details.

Files changed (2272) hide show
  1. checksums.yaml +4 -4
  2. data/Makefile +617 -386
  3. data/etc/roots.pem +335 -326
  4. data/include/grpc/byte_buffer.h +1 -1
  5. data/include/grpc/byte_buffer_reader.h +1 -1
  6. data/include/grpc/event_engine/README.md +38 -0
  7. data/include/grpc/event_engine/endpoint_config.h +43 -0
  8. data/include/grpc/event_engine/event_engine.h +434 -0
  9. data/include/grpc/event_engine/internal/memory_allocator_impl.h +68 -0
  10. data/include/grpc/event_engine/memory_allocator.h +211 -0
  11. data/include/grpc/event_engine/memory_request.h +57 -0
  12. data/include/grpc/event_engine/port.h +39 -0
  13. data/include/grpc/event_engine/slice.h +286 -0
  14. data/include/grpc/event_engine/slice_buffer.h +112 -0
  15. data/include/grpc/fork.h +1 -1
  16. data/include/grpc/grpc.h +76 -19
  17. data/include/grpc/grpc_posix.h +22 -18
  18. data/include/grpc/grpc_security.h +378 -195
  19. data/include/grpc/grpc_security_constants.h +17 -14
  20. data/include/grpc/impl/codegen/atm.h +5 -3
  21. data/include/grpc/impl/codegen/atm_gcc_atomic.h +2 -0
  22. data/include/grpc/impl/codegen/atm_gcc_sync.h +2 -0
  23. data/include/grpc/impl/codegen/atm_windows.h +2 -0
  24. data/include/grpc/impl/codegen/byte_buffer.h +2 -0
  25. data/include/grpc/impl/codegen/byte_buffer_reader.h +2 -0
  26. data/include/grpc/impl/codegen/compression_types.h +2 -2
  27. data/include/grpc/impl/codegen/connectivity_state.h +2 -0
  28. data/include/grpc/impl/codegen/fork.h +2 -0
  29. data/include/grpc/impl/codegen/gpr_slice.h +2 -0
  30. data/include/grpc/impl/codegen/gpr_types.h +2 -0
  31. data/include/grpc/impl/codegen/grpc_types.h +68 -41
  32. data/include/grpc/impl/codegen/log.h +2 -0
  33. data/include/grpc/impl/codegen/port_platform.h +162 -35
  34. data/include/grpc/impl/codegen/propagation_bits.h +2 -0
  35. data/include/grpc/impl/codegen/slice.h +6 -1
  36. data/include/grpc/impl/codegen/status.h +2 -0
  37. data/include/grpc/impl/codegen/sync.h +8 -5
  38. data/include/grpc/impl/codegen/sync_abseil.h +2 -0
  39. data/include/grpc/impl/codegen/sync_custom.h +2 -0
  40. data/include/grpc/impl/codegen/sync_generic.h +3 -0
  41. data/include/grpc/impl/codegen/sync_posix.h +4 -2
  42. data/include/grpc/impl/codegen/sync_windows.h +2 -0
  43. data/include/grpc/module.modulemap +14 -14
  44. data/include/grpc/slice.h +1 -12
  45. data/include/grpc/status.h +1 -1
  46. data/include/grpc/support/atm.h +1 -1
  47. data/include/grpc/support/atm_gcc_atomic.h +1 -1
  48. data/include/grpc/support/atm_gcc_sync.h +1 -1
  49. data/include/grpc/support/atm_windows.h +1 -1
  50. data/include/grpc/support/log.h +1 -1
  51. data/include/grpc/support/port_platform.h +1 -1
  52. data/include/grpc/support/sync.h +1 -1
  53. data/include/grpc/support/sync_abseil.h +1 -1
  54. data/include/grpc/support/sync_custom.h +1 -1
  55. data/include/grpc/support/sync_generic.h +1 -1
  56. data/include/grpc/support/sync_posix.h +1 -1
  57. data/include/grpc/support/sync_windows.h +1 -1
  58. data/include/grpc/support/time.h +2 -2
  59. data/src/core/ext/filters/census/grpc_context.cc +1 -0
  60. data/src/core/ext/filters/channel_idle/channel_idle_filter.cc +297 -0
  61. data/src/core/ext/filters/channel_idle/channel_idle_filter.h +125 -0
  62. data/src/core/ext/filters/channel_idle/idle_filter_state.cc +96 -0
  63. data/src/core/ext/filters/channel_idle/idle_filter_state.h +66 -0
  64. data/src/core/ext/filters/client_channel/backend_metric.cc +32 -30
  65. data/src/core/ext/filters/client_channel/backend_metric.h +19 -8
  66. data/src/core/ext/filters/client_channel/backup_poller.cc +22 -17
  67. data/src/core/ext/filters/client_channel/backup_poller.h +2 -3
  68. data/src/core/ext/filters/client_channel/channel_connectivity.cc +181 -203
  69. data/src/core/ext/filters/client_channel/client_channel.cc +1429 -3634
  70. data/src/core/ext/filters/client_channel/client_channel.h +583 -56
  71. data/src/core/ext/filters/client_channel/client_channel_channelz.cc +6 -7
  72. data/src/core/ext/filters/client_channel/client_channel_channelz.h +14 -4
  73. data/src/core/ext/filters/client_channel/client_channel_factory.cc +7 -1
  74. data/src/core/ext/filters/client_channel/client_channel_factory.h +26 -19
  75. data/src/core/ext/filters/client_channel/client_channel_plugin.cc +19 -31
  76. data/src/core/ext/filters/client_channel/config_selector.cc +3 -1
  77. data/src/core/ext/filters/client_channel/config_selector.h +37 -15
  78. data/src/core/ext/filters/client_channel/connector.h +28 -22
  79. data/src/core/ext/filters/client_channel/dynamic_filters.cc +35 -21
  80. data/src/core/ext/filters/client_channel/dynamic_filters.h +16 -6
  81. data/src/core/ext/filters/client_channel/global_subchannel_pool.cc +27 -163
  82. data/src/core/ext/filters/client_channel/global_subchannel_pool.h +19 -24
  83. data/src/core/ext/filters/client_channel/health/health_check_client.cc +141 -581
  84. data/src/core/ext/filters/client_channel/health/health_check_client.h +26 -158
  85. data/src/core/ext/filters/client_channel/http_proxy.cc +110 -109
  86. data/src/core/ext/filters/client_channel/http_proxy.h +20 -0
  87. data/src/core/ext/filters/client_channel/lb_policy/address_filtering.cc +10 -5
  88. data/src/core/ext/filters/client_channel/lb_policy/address_filtering.h +7 -5
  89. data/src/core/ext/filters/client_channel/lb_policy/backend_metric_data.h +49 -0
  90. data/src/core/ext/filters/client_channel/lb_policy/child_policy_handler.cc +18 -2
  91. data/src/core/ext/filters/client_channel/lb_policy/child_policy_handler.h +5 -0
  92. data/src/core/ext/filters/client_channel/lb_policy/grpclb/client_load_reporting_filter.cc +21 -27
  93. data/src/core/ext/filters/client_channel/lb_policy/grpclb/grpclb.cc +350 -213
  94. data/src/core/ext/filters/client_channel/lb_policy/grpclb/grpclb.h +3 -6
  95. data/src/core/ext/filters/client_channel/lb_policy/grpclb/grpclb_balancer_addresses.cc +5 -1
  96. data/src/core/ext/filters/client_channel/lb_policy/grpclb/grpclb_balancer_addresses.h +1 -1
  97. data/src/core/ext/filters/client_channel/lb_policy/grpclb/grpclb_client_stats.cc +3 -4
  98. data/src/core/ext/filters/client_channel/lb_policy/grpclb/grpclb_client_stats.h +11 -4
  99. data/src/core/ext/filters/client_channel/lb_policy/grpclb/load_balancer_api.cc +27 -19
  100. data/src/core/ext/filters/client_channel/lb_policy/grpclb/load_balancer_api.h +10 -7
  101. data/src/core/ext/filters/client_channel/lb_policy/oob_backend_metric.cc +408 -0
  102. data/src/core/ext/filters/client_channel/lb_policy/oob_backend_metric.h +57 -0
  103. data/src/core/ext/filters/client_channel/lb_policy/outlier_detection/outlier_detection.cc +1038 -0
  104. data/src/core/ext/filters/client_channel/lb_policy/outlier_detection/outlier_detection.h +54 -0
  105. data/src/core/ext/filters/client_channel/lb_policy/pick_first/pick_first.cc +144 -111
  106. data/src/core/ext/filters/client_channel/lb_policy/priority/priority.cc +334 -245
  107. data/src/core/ext/filters/client_channel/lb_policy/ring_hash/ring_hash.cc +865 -0
  108. data/src/core/ext/filters/client_channel/lb_policy/ring_hash/ring_hash.h +39 -0
  109. data/src/core/ext/filters/client_channel/lb_policy/rls/rls.cc +2577 -0
  110. data/src/core/ext/filters/client_channel/lb_policy/round_robin/round_robin.cc +205 -195
  111. data/src/core/ext/filters/client_channel/lb_policy/subchannel_list.h +55 -47
  112. data/src/core/ext/filters/client_channel/lb_policy/weighted_target/weighted_target.cc +146 -89
  113. data/src/core/ext/filters/client_channel/lb_policy/xds/cds.cc +418 -275
  114. data/src/core/ext/filters/client_channel/lb_policy/xds/xds.h +7 -1
  115. data/src/core/ext/filters/client_channel/lb_policy/xds/xds_channel_args.h +5 -0
  116. data/src/core/ext/filters/client_channel/lb_policy/xds/xds_cluster_impl.cc +219 -133
  117. data/src/core/ext/filters/client_channel/lb_policy/xds/xds_cluster_manager.cc +84 -76
  118. data/src/core/ext/filters/client_channel/lb_policy/xds/xds_cluster_resolver.cc +532 -515
  119. data/src/core/ext/filters/client_channel/lb_policy.cc +21 -29
  120. data/src/core/ext/filters/client_channel/lb_policy.h +168 -141
  121. data/src/core/ext/filters/client_channel/lb_policy_factory.h +4 -1
  122. data/src/core/ext/filters/client_channel/lb_policy_registry.cc +16 -12
  123. data/src/core/ext/filters/client_channel/lb_policy_registry.h +7 -2
  124. data/src/core/ext/filters/client_channel/local_subchannel_pool.cc +31 -67
  125. data/src/core/ext/filters/client_channel/local_subchannel_pool.h +11 -9
  126. data/src/core/ext/filters/client_channel/proxy_mapper.h +1 -1
  127. data/src/core/ext/filters/client_channel/proxy_mapper_registry.cc +2 -0
  128. data/src/core/ext/filters/client_channel/proxy_mapper_registry.h +5 -0
  129. data/src/core/ext/filters/client_channel/resolver/binder/binder_resolver.cc +151 -0
  130. data/src/core/ext/filters/client_channel/resolver/dns/c_ares/dns_resolver_ares.cc +396 -336
  131. data/src/core/ext/filters/client_channel/resolver/dns/c_ares/grpc_ares_ev_driver.h +31 -13
  132. data/src/core/ext/filters/client_channel/resolver/dns/c_ares/grpc_ares_ev_driver_posix.cc +33 -26
  133. data/src/core/ext/filters/client_channel/resolver/dns/c_ares/grpc_ares_ev_driver_windows.cc +55 -71
  134. data/src/core/ext/filters/client_channel/resolver/dns/c_ares/grpc_ares_wrapper.cc +220 -332
  135. data/src/core/ext/filters/client_channel/resolver/dns/c_ares/grpc_ares_wrapper.h +52 -30
  136. data/src/core/ext/filters/client_channel/resolver/dns/c_ares/grpc_ares_wrapper_windows.cc +4 -3
  137. data/src/core/ext/filters/client_channel/resolver/dns/dns_resolver_selection.cc +2 -0
  138. data/src/core/ext/filters/client_channel/resolver/dns/dns_resolver_selection.h +2 -1
  139. data/src/core/ext/filters/client_channel/resolver/dns/native/dns_resolver.cc +118 -245
  140. data/src/core/ext/filters/client_channel/resolver/fake/fake_resolver.cc +70 -73
  141. data/src/core/ext/filters/client_channel/resolver/fake/fake_resolver.h +14 -8
  142. data/src/core/ext/filters/client_channel/resolver/google_c2p/google_c2p_resolver.cc +446 -0
  143. data/src/core/ext/filters/client_channel/resolver/polling_resolver.cc +213 -0
  144. data/src/core/ext/filters/client_channel/resolver/polling_resolver.h +113 -0
  145. data/src/core/ext/filters/client_channel/resolver/sockaddr/sockaddr_resolver.cc +59 -54
  146. data/src/core/ext/filters/client_channel/resolver/xds/xds_resolver.cc +786 -452
  147. data/src/core/ext/filters/client_channel/resolver_result_parsing.cc +46 -263
  148. data/src/core/ext/filters/client_channel/resolver_result_parsing.h +43 -60
  149. data/src/core/ext/filters/client_channel/retry_filter.cc +2695 -0
  150. data/src/core/ext/filters/client_channel/retry_filter.h +30 -0
  151. data/src/core/ext/filters/client_channel/retry_service_config.cc +313 -0
  152. data/src/core/ext/filters/client_channel/retry_service_config.h +111 -0
  153. data/src/core/ext/filters/client_channel/retry_throttle.cc +14 -66
  154. data/src/core/ext/filters/client_channel/retry_throttle.h +18 -6
  155. data/src/core/ext/filters/client_channel/service_config_channel_arg_filter.cc +72 -40
  156. data/src/core/ext/filters/client_channel/subchannel.cc +319 -464
  157. data/src/core/ext/filters/client_channel/subchannel.h +163 -154
  158. data/src/core/ext/filters/client_channel/subchannel_interface.h +41 -23
  159. data/src/core/ext/filters/client_channel/subchannel_interface_internal.h +38 -0
  160. data/src/core/ext/filters/client_channel/subchannel_pool_interface.cc +48 -9
  161. data/src/core/ext/filters/client_channel/subchannel_pool_interface.h +26 -12
  162. data/src/core/ext/filters/client_channel/subchannel_stream_client.cc +558 -0
  163. data/src/core/ext/filters/client_channel/subchannel_stream_client.h +226 -0
  164. data/src/core/ext/filters/deadline/deadline_filter.cc +45 -43
  165. data/src/core/ext/filters/deadline/deadline_filter.h +3 -2
  166. data/src/core/ext/filters/fault_injection/fault_injection_filter.cc +255 -0
  167. data/src/core/ext/filters/fault_injection/fault_injection_filter.h +62 -0
  168. data/src/core/ext/filters/fault_injection/service_config_parser.cc +179 -0
  169. data/src/core/ext/filters/fault_injection/service_config_parser.h +91 -0
  170. data/src/core/ext/filters/http/client/http_client_filter.cc +92 -538
  171. data/src/core/ext/filters/http/client/http_client_filter.h +27 -4
  172. data/src/core/ext/filters/http/client_authority_filter.cc +42 -111
  173. data/src/core/ext/filters/http/client_authority_filter.h +24 -5
  174. data/src/core/ext/filters/http/http_filters_plugin.cc +54 -73
  175. data/src/core/ext/filters/http/message_compress/message_compress_filter.cc +68 -157
  176. data/src/core/ext/filters/http/message_compress/message_decompress_filter.cc +45 -56
  177. data/src/core/ext/filters/http/server/http_server_filter.cc +91 -464
  178. data/src/core/ext/filters/http/server/http_server_filter.h +31 -2
  179. data/src/core/ext/filters/message_size/message_size_filter.cc +78 -90
  180. data/src/core/ext/filters/message_size/message_size_filter.h +13 -6
  181. data/src/core/ext/filters/rbac/rbac_filter.cc +163 -0
  182. data/src/core/ext/filters/rbac/rbac_filter.h +76 -0
  183. data/src/core/ext/filters/rbac/rbac_service_config_parser.cc +606 -0
  184. data/src/core/ext/filters/rbac/rbac_service_config_parser.h +75 -0
  185. data/src/core/ext/filters/server_config_selector/server_config_selector.cc +61 -0
  186. data/src/core/ext/filters/server_config_selector/server_config_selector.h +71 -0
  187. data/src/core/ext/filters/server_config_selector/server_config_selector_filter.cc +143 -0
  188. data/src/core/ext/filters/server_config_selector/server_config_selector_filter.h +32 -0
  189. data/src/core/ext/transport/chttp2/alpn/alpn.cc +2 -1
  190. data/src/core/ext/transport/chttp2/client/chttp2_connector.cc +285 -86
  191. data/src/core/ext/transport/chttp2/client/chttp2_connector.h +15 -13
  192. data/src/core/ext/transport/chttp2/server/chttp2_server.cc +778 -235
  193. data/src/core/ext/transport/chttp2/server/chttp2_server.h +13 -2
  194. data/src/core/ext/transport/chttp2/transport/bin_decoder.cc +7 -5
  195. data/src/core/ext/transport/chttp2/transport/bin_decoder.h +3 -1
  196. data/src/core/ext/transport/chttp2/transport/bin_encoder.cc +2 -0
  197. data/src/core/ext/transport/chttp2/transport/chttp2_transport.cc +604 -489
  198. data/src/core/ext/transport/chttp2/transport/chttp2_transport.h +29 -5
  199. data/src/core/ext/transport/chttp2/transport/context_list.cc +8 -6
  200. data/src/core/ext/transport/chttp2/transport/context_list.h +7 -6
  201. data/src/core/ext/transport/chttp2/transport/flow_control.cc +72 -49
  202. data/src/core/ext/transport/chttp2/transport/flow_control.h +33 -23
  203. data/src/core/ext/transport/chttp2/transport/frame.h +0 -4
  204. data/src/core/ext/transport/chttp2/transport/frame_data.cc +35 -26
  205. data/src/core/ext/transport/chttp2/transport/frame_data.h +15 -11
  206. data/src/core/ext/transport/chttp2/transport/frame_goaway.cc +24 -20
  207. data/src/core/ext/transport/chttp2/transport/frame_goaway.h +10 -7
  208. data/src/core/ext/transport/chttp2/transport/frame_ping.cc +22 -17
  209. data/src/core/ext/transport/chttp2/transport/frame_ping.h +11 -6
  210. data/src/core/ext/transport/chttp2/transport/frame_rst_stream.cc +23 -17
  211. data/src/core/ext/transport/chttp2/transport/frame_rst_stream.h +10 -6
  212. data/src/core/ext/transport/chttp2/transport/frame_settings.cc +63 -20
  213. data/src/core/ext/transport/chttp2/transport/frame_settings.h +11 -6
  214. data/src/core/ext/transport/chttp2/transport/frame_window_update.cc +20 -14
  215. data/src/core/ext/transport/chttp2/transport/frame_window_update.h +8 -6
  216. data/src/core/ext/transport/chttp2/transport/hpack_constants.h +41 -0
  217. data/src/core/ext/transport/chttp2/transport/hpack_encoder.cc +526 -757
  218. data/src/core/ext/transport/chttp2/transport/hpack_encoder.h +198 -73
  219. data/src/core/ext/transport/chttp2/transport/hpack_encoder_table.cc +89 -0
  220. data/src/core/ext/transport/chttp2/transport/hpack_encoder_table.h +74 -0
  221. data/src/core/ext/transport/chttp2/transport/hpack_parser.cc +836 -1200
  222. data/src/core/ext/transport/chttp2/transport/hpack_parser.h +109 -84
  223. data/src/core/ext/transport/chttp2/transport/hpack_parser_table.cc +257 -0
  224. data/src/core/ext/transport/chttp2/transport/hpack_parser_table.h +132 -0
  225. data/src/core/ext/transport/chttp2/transport/http2_settings.h +0 -1
  226. data/src/core/ext/transport/chttp2/transport/internal.h +80 -79
  227. data/src/core/ext/transport/chttp2/transport/parsing.cc +192 -299
  228. data/src/core/ext/transport/chttp2/transport/stream_lists.cc +15 -11
  229. data/src/core/ext/transport/chttp2/transport/stream_map.cc +1 -1
  230. data/src/core/ext/transport/chttp2/transport/stream_map.h +1 -0
  231. data/src/core/ext/transport/chttp2/transport/varint.cc +13 -7
  232. data/src/core/ext/transport/chttp2/transport/varint.h +41 -28
  233. data/src/core/ext/transport/chttp2/transport/writing.cc +169 -173
  234. data/src/core/ext/transport/inproc/inproc_plugin.cc +0 -4
  235. data/src/core/ext/transport/inproc/inproc_transport.cc +190 -216
  236. data/src/core/ext/transport/inproc/inproc_transport.h +1 -4
  237. data/src/core/ext/upb-generated/envoy/admin/v3/certs.upb.c +117 -0
  238. data/src/core/ext/upb-generated/envoy/admin/v3/certs.upb.h +482 -0
  239. data/src/core/ext/upb-generated/envoy/admin/v3/clusters.upb.c +121 -0
  240. data/src/core/ext/upb-generated/envoy/admin/v3/clusters.upb.h +553 -0
  241. data/src/core/ext/upb-generated/envoy/admin/v3/config_dump.upb.c +444 -0
  242. data/src/core/ext/upb-generated/envoy/admin/v3/config_dump.upb.h +2156 -0
  243. data/src/core/ext/upb-generated/envoy/admin/v3/init_dump.upb.c +56 -0
  244. data/src/core/ext/upb-generated/envoy/admin/v3/init_dump.upb.h +151 -0
  245. data/src/core/ext/upb-generated/envoy/admin/v3/listeners.upb.c +62 -0
  246. data/src/core/ext/upb-generated/envoy/admin/v3/listeners.upb.h +160 -0
  247. data/src/core/ext/upb-generated/envoy/admin/v3/memory.upb.c +46 -0
  248. data/src/core/ext/upb-generated/envoy/admin/v3/memory.upb.h +124 -0
  249. data/src/core/ext/upb-generated/envoy/admin/v3/metrics.upb.c +43 -0
  250. data/src/core/ext/upb-generated/envoy/admin/v3/metrics.upb.h +102 -0
  251. data/src/core/ext/upb-generated/envoy/admin/v3/mutex_stats.upb.c +43 -0
  252. data/src/core/ext/upb-generated/envoy/admin/v3/mutex_stats.upb.h +97 -0
  253. data/src/core/ext/upb-generated/envoy/admin/v3/server_info.upb.c +106 -0
  254. data/src/core/ext/upb-generated/envoy/admin/v3/server_info.upb.h +605 -0
  255. data/src/core/ext/upb-generated/envoy/admin/v3/tap.upb.c +48 -0
  256. data/src/core/ext/upb-generated/envoy/admin/v3/tap.upb.h +103 -0
  257. data/src/core/ext/upb-generated/envoy/annotations/deprecation.upb.c +44 -1
  258. data/src/core/ext/upb-generated/envoy/annotations/deprecation.upb.h +52 -1
  259. data/src/core/ext/upb-generated/envoy/annotations/resource.upb.c +31 -5
  260. data/src/core/ext/upb-generated/envoy/annotations/resource.upb.h +57 -18
  261. data/src/core/ext/upb-generated/envoy/config/accesslog/v3/accesslog.upb.c +144 -118
  262. data/src/core/ext/upb-generated/envoy/config/accesslog/v3/accesslog.upb.h +761 -386
  263. data/src/core/ext/upb-generated/envoy/config/bootstrap/v3/bootstrap.upb.c +411 -0
  264. data/src/core/ext/upb-generated/envoy/config/bootstrap/v3/bootstrap.upb.h +2161 -0
  265. data/src/core/ext/upb-generated/envoy/config/cluster/v3/circuit_breaker.upb.c +50 -29
  266. data/src/core/ext/upb-generated/envoy/config/cluster/v3/circuit_breaker.upb.h +224 -95
  267. data/src/core/ext/upb-generated/envoy/config/cluster/v3/cluster.upb.c +341 -256
  268. data/src/core/ext/upb-generated/envoy/config/cluster/v3/cluster.upb.h +1943 -800
  269. data/src/core/ext/upb-generated/envoy/config/cluster/v3/filter.upb.c +21 -8
  270. data/src/core/ext/upb-generated/envoy/config/cluster/v3/filter.upb.h +50 -24
  271. data/src/core/ext/upb-generated/envoy/config/cluster/v3/outlier_detection.upb.c +61 -27
  272. data/src/core/ext/upb-generated/envoy/config/cluster/v3/outlier_detection.upb.h +291 -95
  273. data/src/core/ext/upb-generated/envoy/config/common/matcher/v3/matcher.upb.c +299 -0
  274. data/src/core/ext/upb-generated/envoy/config/common/matcher/v3/matcher.upb.h +1381 -0
  275. data/src/core/ext/upb-generated/envoy/config/core/v3/address.upb.c +75 -54
  276. data/src/core/ext/upb-generated/envoy/config/core/v3/address.upb.h +398 -190
  277. data/src/core/ext/upb-generated/envoy/config/core/v3/backoff.upb.c +22 -8
  278. data/src/core/ext/upb-generated/envoy/config/core/v3/backoff.upb.h +53 -25
  279. data/src/core/ext/upb-generated/envoy/config/core/v3/base.upb.c +252 -143
  280. data/src/core/ext/upb-generated/envoy/config/core/v3/base.upb.h +1285 -493
  281. data/src/core/ext/upb-generated/envoy/config/core/v3/config_source.upb.c +107 -47
  282. data/src/core/ext/upb-generated/envoy/config/core/v3/config_source.upb.h +562 -172
  283. data/src/core/ext/upb-generated/envoy/config/core/v3/event_service_config.upb.c +20 -7
  284. data/src/core/ext/upb-generated/envoy/config/core/v3/event_service_config.upb.h +46 -24
  285. data/src/core/ext/upb-generated/envoy/config/core/v3/extension.upb.c +17 -23
  286. data/src/core/ext/upb-generated/envoy/config/core/v3/extension.upb.h +49 -95
  287. data/src/core/ext/upb-generated/envoy/config/core/v3/grpc_method_list.upb.c +58 -0
  288. data/src/core/ext/upb-generated/envoy/config/core/v3/grpc_method_list.upb.h +151 -0
  289. data/src/core/ext/upb-generated/envoy/config/core/v3/grpc_service.upb.c +146 -118
  290. data/src/core/ext/upb-generated/envoy/config/core/v3/grpc_service.upb.h +853 -415
  291. data/src/core/ext/upb-generated/envoy/config/core/v3/health_check.upb.c +142 -92
  292. data/src/core/ext/upb-generated/envoy/config/core/v3/health_check.upb.h +807 -340
  293. data/src/core/ext/upb-generated/envoy/config/core/v3/http_uri.upb.c +22 -9
  294. data/src/core/ext/upb-generated/envoy/config/core/v3/http_uri.upb.h +65 -31
  295. data/src/core/ext/upb-generated/envoy/config/core/v3/protocol.upb.c +235 -89
  296. data/src/core/ext/upb-generated/envoy/config/core/v3/protocol.upb.h +1244 -288
  297. data/src/core/ext/upb-generated/envoy/config/core/v3/proxy_protocol.upb.c +18 -6
  298. data/src/core/ext/upb-generated/envoy/config/core/v3/proxy_protocol.upb.h +36 -17
  299. data/src/core/ext/upb-generated/envoy/config/core/v3/resolver.upb.c +60 -0
  300. data/src/core/ext/upb-generated/envoy/config/core/v3/resolver.upb.h +169 -0
  301. data/src/core/ext/upb-generated/envoy/config/core/v3/socket_option.upb.c +23 -10
  302. data/src/core/ext/upb-generated/envoy/config/core/v3/socket_option.upb.h +83 -34
  303. data/src/core/ext/upb-generated/envoy/config/core/v3/substitution_format_string.upb.c +30 -10
  304. data/src/core/ext/upb-generated/envoy/config/core/v3/substitution_format_string.upb.h +118 -32
  305. data/src/core/ext/upb-generated/envoy/config/core/v3/udp_socket_config.upb.c +48 -0
  306. data/src/core/ext/upb-generated/envoy/config/core/v3/udp_socket_config.upb.h +118 -0
  307. data/src/core/ext/upb-generated/envoy/config/endpoint/v3/endpoint.upb.c +52 -37
  308. data/src/core/ext/upb-generated/envoy/config/endpoint/v3/endpoint.upb.h +214 -109
  309. data/src/core/ext/upb-generated/envoy/config/endpoint/v3/endpoint_components.upb.c +92 -39
  310. data/src/core/ext/upb-generated/envoy/config/endpoint/v3/endpoint_components.upb.h +449 -131
  311. data/src/core/ext/upb-generated/envoy/config/endpoint/v3/load_report.upb.c +71 -54
  312. data/src/core/ext/upb-generated/envoy/config/endpoint/v3/load_report.upb.h +389 -188
  313. data/src/core/ext/upb-generated/envoy/config/listener/v3/api_listener.upb.c +20 -7
  314. data/src/core/ext/upb-generated/envoy/config/listener/v3/api_listener.upb.h +42 -21
  315. data/src/core/ext/upb-generated/envoy/config/listener/v3/listener.upb.c +105 -68
  316. data/src/core/ext/upb-generated/envoy/config/listener/v3/listener.upb.h +616 -242
  317. data/src/core/ext/upb-generated/envoy/config/listener/v3/listener_components.upb.c +106 -75
  318. data/src/core/ext/upb-generated/envoy/config/listener/v3/listener_components.upb.h +637 -287
  319. data/src/core/ext/upb-generated/envoy/config/listener/v3/quic_config.upb.c +63 -0
  320. data/src/core/ext/upb-generated/envoy/config/listener/v3/quic_config.upb.h +234 -0
  321. data/src/core/ext/upb-generated/envoy/config/listener/v3/udp_listener_config.upb.c +27 -12
  322. data/src/core/ext/upb-generated/envoy/config/listener/v3/udp_listener_config.upb.h +96 -49
  323. data/src/core/ext/upb-generated/envoy/config/metrics/v3/metrics_service.upb.c +53 -0
  324. data/src/core/ext/upb-generated/envoy/config/metrics/v3/metrics_service.upb.h +136 -0
  325. data/src/core/ext/upb-generated/envoy/config/metrics/v3/stats.upb.c +165 -0
  326. data/src/core/ext/upb-generated/envoy/config/metrics/v3/stats.upb.h +716 -0
  327. data/src/core/ext/upb-generated/envoy/config/overload/v3/overload.upb.c +174 -0
  328. data/src/core/ext/upb-generated/envoy/config/overload/v3/overload.upb.h +721 -0
  329. data/src/core/ext/upb-generated/envoy/config/rbac/v3/rbac.upb.c +131 -100
  330. data/src/core/ext/upb-generated/envoy/config/rbac/v3/rbac.upb.h +628 -282
  331. data/src/core/ext/upb-generated/envoy/config/route/v3/route.upb.c +63 -25
  332. data/src/core/ext/upb-generated/envoy/config/route/v3/route.upb.h +338 -115
  333. data/src/core/ext/upb-generated/envoy/config/route/v3/route_components.upb.c +688 -537
  334. data/src/core/ext/upb-generated/envoy/config/route/v3/route_components.upb.h +4135 -1819
  335. data/src/core/ext/upb-generated/envoy/config/route/v3/scoped_route.upb.c +39 -20
  336. data/src/core/ext/upb-generated/envoy/config/route/v3/scoped_route.upb.h +168 -72
  337. data/src/core/ext/upb-generated/envoy/config/tap/v3/common.upb.c +222 -0
  338. data/src/core/ext/upb-generated/envoy/config/tap/v3/common.upb.h +1052 -0
  339. data/src/core/ext/upb-generated/envoy/config/trace/v3/datadog.upb.c +44 -0
  340. data/src/core/ext/upb-generated/envoy/config/trace/v3/datadog.upb.h +88 -0
  341. data/src/core/ext/upb-generated/envoy/config/trace/v3/dynamic_ot.upb.c +49 -0
  342. data/src/core/ext/upb-generated/envoy/config/trace/v3/dynamic_ot.upb.h +103 -0
  343. data/src/core/ext/upb-generated/envoy/config/trace/v3/http_tracer.upb.c +28 -15
  344. data/src/core/ext/upb-generated/envoy/config/trace/v3/http_tracer.upb.h +91 -46
  345. data/src/core/ext/upb-generated/envoy/config/trace/v3/lightstep.upb.c +52 -0
  346. data/src/core/ext/upb-generated/envoy/config/trace/v3/lightstep.upb.h +134 -0
  347. data/src/core/ext/upb-generated/envoy/config/trace/v3/opencensus.upb.c +63 -0
  348. data/src/core/ext/upb-generated/envoy/config/trace/v3/opencensus.upb.h +250 -0
  349. data/src/core/ext/upb-generated/envoy/config/trace/v3/service.upb.c +47 -0
  350. data/src/core/ext/upb-generated/envoy/config/trace/v3/service.upb.h +94 -0
  351. data/src/core/ext/upb-generated/envoy/config/trace/v3/skywalking.upb.c +69 -0
  352. data/src/core/ext/upb-generated/envoy/config/trace/v3/skywalking.upb.h +213 -0
  353. data/src/core/ext/upb-generated/envoy/config/trace/v3/trace.upb.c +32 -0
  354. data/src/core/ext/upb-generated/envoy/config/trace/v3/trace.upb.h +42 -0
  355. data/src/core/ext/upb-generated/envoy/config/trace/v3/xray.upb.c +71 -0
  356. data/src/core/ext/upb-generated/envoy/config/trace/v3/xray.upb.h +218 -0
  357. data/src/core/ext/upb-generated/envoy/config/trace/v3/zipkin.upb.c +54 -0
  358. data/src/core/ext/upb-generated/envoy/config/trace/v3/zipkin.upb.h +146 -0
  359. data/src/core/ext/upb-generated/envoy/extensions/clusters/aggregate/v3/cluster.upb.c +42 -0
  360. data/src/core/ext/upb-generated/envoy/extensions/clusters/aggregate/v3/cluster.upb.h +85 -0
  361. data/src/core/ext/upb-generated/envoy/extensions/filters/common/fault/v3/fault.upb.c +96 -0
  362. data/src/core/ext/upb-generated/envoy/extensions/filters/common/fault/v3/fault.upb.h +375 -0
  363. data/src/core/ext/upb-generated/envoy/extensions/filters/http/fault/v3/fault.upb.c +94 -0
  364. data/src/core/ext/upb-generated/envoy/extensions/filters/http/fault/v3/fault.upb.h +433 -0
  365. data/src/core/ext/upb-generated/envoy/extensions/filters/http/rbac/v3/rbac.upb.c +64 -0
  366. data/src/core/ext/upb-generated/envoy/extensions/filters/http/rbac/v3/rbac.upb.h +183 -0
  367. data/src/core/ext/upb-generated/envoy/extensions/filters/http/router/v3/router.upb.c +55 -0
  368. data/src/core/ext/upb-generated/envoy/extensions/filters/http/router/v3/router.upb.h +168 -0
  369. data/src/core/ext/upb-generated/envoy/extensions/filters/network/http_connection_manager/v3/http_connection_manager.upb.c +301 -202
  370. data/src/core/ext/upb-generated/envoy/extensions/filters/network/http_connection_manager/v3/http_connection_manager.upb.h +1794 -663
  371. data/src/core/ext/upb-generated/envoy/extensions/transport_sockets/tls/v3/cert.upb.c +10 -2
  372. data/src/core/ext/upb-generated/envoy/extensions/transport_sockets/tls/v3/cert.upb.h +7 -4
  373. data/src/core/ext/upb-generated/envoy/extensions/transport_sockets/tls/v3/common.upb.c +114 -49
  374. data/src/core/ext/upb-generated/envoy/extensions/transport_sockets/tls/v3/common.upb.h +652 -198
  375. data/src/core/ext/upb-generated/envoy/extensions/transport_sockets/tls/v3/secret.upb.c +43 -31
  376. data/src/core/ext/upb-generated/envoy/extensions/transport_sockets/tls/v3/secret.upb.h +176 -104
  377. data/src/core/ext/upb-generated/envoy/extensions/transport_sockets/tls/v3/tls.upb.c +128 -84
  378. data/src/core/ext/upb-generated/envoy/extensions/transport_sockets/tls/v3/tls.upb.h +673 -259
  379. data/src/core/ext/upb-generated/envoy/extensions/transport_sockets/tls/v3/tls_spiffe_validator_config.upb.c +62 -0
  380. data/src/core/ext/upb-generated/envoy/extensions/transport_sockets/tls/v3/tls_spiffe_validator_config.upb.h +160 -0
  381. data/src/core/ext/upb-generated/envoy/service/discovery/v3/ads.upb.c +16 -3
  382. data/src/core/ext/upb-generated/envoy/service/discovery/v3/ads.upb.h +29 -15
  383. data/src/core/ext/upb-generated/envoy/service/discovery/v3/discovery.upb.c +99 -73
  384. data/src/core/ext/upb-generated/envoy/service/discovery/v3/discovery.upb.h +550 -282
  385. data/src/core/ext/upb-generated/envoy/service/load_stats/v3/lrs.upb.c +32 -19
  386. data/src/core/ext/upb-generated/envoy/service/load_stats/v3/lrs.upb.h +121 -62
  387. data/src/core/ext/upb-generated/envoy/service/status/v3/csds.upb.c +138 -0
  388. data/src/core/ext/upb-generated/envoy/service/status/v3/csds.upb.h +631 -0
  389. data/src/core/ext/upb-generated/envoy/type/http/v3/cookie.upb.c +48 -0
  390. data/src/core/ext/upb-generated/envoy/type/http/v3/cookie.upb.h +112 -0
  391. data/src/core/ext/upb-generated/envoy/type/http/v3/path_transformation.upb.c +76 -0
  392. data/src/core/ext/upb-generated/envoy/type/http/v3/path_transformation.upb.h +249 -0
  393. data/src/core/ext/upb-generated/envoy/type/matcher/v3/http_inputs.upb.c +74 -0
  394. data/src/core/ext/upb-generated/envoy/type/matcher/v3/http_inputs.upb.h +214 -0
  395. data/src/core/ext/upb-generated/envoy/type/matcher/v3/metadata.upb.c +29 -14
  396. data/src/core/ext/upb-generated/envoy/type/matcher/v3/metadata.upb.h +116 -56
  397. data/src/core/ext/upb-generated/envoy/type/matcher/v3/node.upb.c +49 -0
  398. data/src/core/ext/upb-generated/envoy/type/matcher/v3/node.upb.h +117 -0
  399. data/src/core/ext/upb-generated/envoy/type/matcher/v3/number.upb.c +21 -8
  400. data/src/core/ext/upb-generated/envoy/type/matcher/v3/number.upb.h +56 -27
  401. data/src/core/ext/upb-generated/envoy/type/matcher/v3/path.upb.c +20 -7
  402. data/src/core/ext/upb-generated/envoy/type/matcher/v3/path.upb.h +46 -24
  403. data/src/core/ext/upb-generated/envoy/type/matcher/v3/regex.upb.c +37 -21
  404. data/src/core/ext/upb-generated/envoy/type/matcher/v3/regex.upb.h +137 -69
  405. data/src/core/ext/upb-generated/envoy/type/matcher/v3/string.upb.c +32 -19
  406. data/src/core/ext/upb-generated/envoy/type/matcher/v3/string.upb.h +137 -65
  407. data/src/core/ext/upb-generated/envoy/type/matcher/v3/struct.upb.c +60 -0
  408. data/src/core/ext/upb-generated/envoy/type/matcher/v3/struct.upb.h +170 -0
  409. data/src/core/ext/upb-generated/envoy/type/matcher/v3/value.upb.c +38 -23
  410. data/src/core/ext/upb-generated/envoy/type/matcher/v3/value.upb.h +170 -83
  411. data/src/core/ext/upb-generated/envoy/type/metadata/v3/metadata.upb.c +51 -32
  412. data/src/core/ext/upb-generated/envoy/type/metadata/v3/metadata.upb.h +273 -145
  413. data/src/core/ext/upb-generated/envoy/type/tracing/v3/custom_tag.upb.c +54 -37
  414. data/src/core/ext/upb-generated/envoy/type/tracing/v3/custom_tag.upb.h +268 -132
  415. data/src/core/ext/upb-generated/envoy/type/v3/hash_policy.upb.c +66 -0
  416. data/src/core/ext/upb-generated/envoy/type/v3/hash_policy.upb.h +201 -0
  417. data/src/core/ext/upb-generated/envoy/type/v3/http.upb.c +10 -1
  418. data/src/core/ext/upb-generated/envoy/type/v3/http.upb.h +4 -1
  419. data/src/core/ext/upb-generated/envoy/type/v3/http_status.upb.c +42 -0
  420. data/src/core/ext/upb-generated/envoy/type/v3/http_status.upb.h +139 -0
  421. data/src/core/ext/upb-generated/envoy/type/v3/percent.upb.c +24 -10
  422. data/src/core/ext/upb-generated/envoy/type/v3/percent.upb.h +76 -36
  423. data/src/core/ext/upb-generated/envoy/type/v3/range.upb.c +31 -16
  424. data/src/core/ext/upb-generated/envoy/type/v3/range.upb.h +118 -52
  425. data/src/core/ext/upb-generated/envoy/type/v3/ratelimit_unit.upb.c +26 -0
  426. data/src/core/ext/upb-generated/envoy/type/v3/ratelimit_unit.upb.h +41 -0
  427. data/src/core/ext/upb-generated/envoy/type/v3/semantic_version.upb.c +20 -7
  428. data/src/core/ext/upb-generated/envoy/type/v3/semantic_version.upb.h +48 -19
  429. data/src/core/ext/upb-generated/envoy/type/v3/token_bucket.upb.c +51 -0
  430. data/src/core/ext/upb-generated/envoy/type/v3/token_bucket.upb.h +127 -0
  431. data/src/core/ext/upb-generated/google/api/annotations.upb.c +23 -1
  432. data/src/core/ext/upb-generated/google/api/annotations.upb.h +24 -1
  433. data/src/core/ext/upb-generated/google/api/expr/v1alpha1/checked.upb.c +155 -126
  434. data/src/core/ext/upb-generated/google/api/expr/v1alpha1/checked.upb.h +791 -385
  435. data/src/core/ext/upb-generated/google/api/expr/v1alpha1/syntax.upb.c +167 -118
  436. data/src/core/ext/upb-generated/google/api/expr/v1alpha1/syntax.upb.h +886 -390
  437. data/src/core/ext/upb-generated/google/api/http.upb.c +44 -29
  438. data/src/core/ext/upb-generated/google/api/http.upb.h +236 -115
  439. data/src/core/ext/upb-generated/google/api/httpbody.upb.c +46 -0
  440. data/src/core/ext/upb-generated/google/api/httpbody.upb.h +111 -0
  441. data/src/core/ext/upb-generated/google/protobuf/any.upb.c +19 -6
  442. data/src/core/ext/upb-generated/google/protobuf/any.upb.h +46 -22
  443. data/src/core/ext/upb-generated/google/protobuf/descriptor.upb.c +374 -283
  444. data/src/core/ext/upb-generated/google/protobuf/descriptor.upb.h +2263 -1053
  445. data/src/core/ext/upb-generated/google/protobuf/duration.upb.c +19 -6
  446. data/src/core/ext/upb-generated/google/protobuf/duration.upb.h +44 -20
  447. data/src/core/ext/upb-generated/google/protobuf/empty.upb.c +16 -3
  448. data/src/core/ext/upb-generated/google/protobuf/empty.upb.h +29 -15
  449. data/src/core/ext/upb-generated/google/protobuf/struct.upb.c +48 -32
  450. data/src/core/ext/upb-generated/google/protobuf/struct.upb.h +197 -93
  451. data/src/core/ext/upb-generated/google/protobuf/timestamp.upb.c +19 -6
  452. data/src/core/ext/upb-generated/google/protobuf/timestamp.upb.h +44 -20
  453. data/src/core/ext/upb-generated/google/protobuf/wrappers.upb.c +58 -37
  454. data/src/core/ext/upb-generated/google/protobuf/wrappers.upb.h +296 -149
  455. data/src/core/ext/upb-generated/google/rpc/status.upb.c +22 -9
  456. data/src/core/ext/upb-generated/google/rpc/status.upb.h +60 -30
  457. data/src/core/ext/upb-generated/opencensus/proto/trace/v1/trace_config.upb.c +84 -0
  458. data/src/core/ext/upb-generated/opencensus/proto/trace/v1/trace_config.upb.h +319 -0
  459. data/src/core/ext/upb-generated/src/proto/grpc/gcp/altscontext.upb.c +33 -19
  460. data/src/core/ext/upb-generated/src/proto/grpc/gcp/altscontext.upb.h +111 -48
  461. data/src/core/ext/upb-generated/src/proto/grpc/gcp/handshaker.upb.c +136 -108
  462. data/src/core/ext/upb-generated/src/proto/grpc/gcp/handshaker.upb.h +753 -365
  463. data/src/core/ext/upb-generated/src/proto/grpc/gcp/transport_security_common.upb.c +28 -13
  464. data/src/core/ext/upb-generated/src/proto/grpc/gcp/transport_security_common.upb.h +90 -41
  465. data/src/core/ext/upb-generated/src/proto/grpc/health/v1/health.upb.c +23 -9
  466. data/src/core/ext/upb-generated/src/proto/grpc/health/v1/health.upb.h +70 -35
  467. data/src/core/ext/upb-generated/src/proto/grpc/lb/v1/load_balancer.upb.c +82 -62
  468. data/src/core/ext/upb-generated/src/proto/grpc/lb/v1/load_balancer.upb.h +448 -232
  469. data/src/core/ext/upb-generated/src/proto/grpc/lookup/v1/rls.upb.c +70 -0
  470. data/src/core/ext/upb-generated/src/proto/grpc/lookup/v1/rls.upb.h +208 -0
  471. data/src/core/ext/upb-generated/src/proto/grpc/lookup/v1/rls_config.upb.c +175 -0
  472. data/src/core/ext/upb-generated/src/proto/grpc/lookup/v1/rls_config.upb.h +764 -0
  473. data/src/core/ext/upb-generated/udpa/annotations/migrate.upb.c +76 -14
  474. data/src/core/ext/upb-generated/udpa/annotations/migrate.upb.h +213 -57
  475. data/src/core/ext/upb-generated/udpa/annotations/security.upb.c +32 -8
  476. data/src/core/ext/upb-generated/udpa/annotations/security.upb.h +62 -18
  477. data/src/core/ext/upb-generated/udpa/annotations/sensitive.upb.c +22 -1
  478. data/src/core/ext/upb-generated/udpa/annotations/sensitive.upb.h +17 -1
  479. data/src/core/ext/upb-generated/udpa/annotations/status.upb.c +32 -6
  480. data/src/core/ext/upb-generated/udpa/annotations/status.upb.h +64 -20
  481. data/src/core/ext/upb-generated/udpa/annotations/versioning.upb.c +31 -5
  482. data/src/core/ext/upb-generated/udpa/annotations/versioning.upb.h +57 -18
  483. data/src/core/ext/upb-generated/validate/validate.upb.c +407 -295
  484. data/src/core/ext/upb-generated/validate/validate.upb.h +3021 -1221
  485. data/src/core/ext/upb-generated/xds/annotations/v3/migrate.upb.c +110 -0
  486. data/src/core/ext/upb-generated/xds/annotations/v3/migrate.upb.h +278 -0
  487. data/src/core/ext/upb-generated/xds/annotations/v3/security.upb.c +55 -0
  488. data/src/core/ext/upb-generated/xds/annotations/v3/security.upb.h +108 -0
  489. data/src/core/ext/upb-generated/xds/annotations/v3/sensitive.upb.c +38 -0
  490. data/src/core/ext/upb-generated/xds/annotations/v3/sensitive.upb.h +46 -0
  491. data/src/core/ext/upb-generated/xds/annotations/v3/status.upb.c +105 -0
  492. data/src/core/ext/upb-generated/xds/annotations/v3/status.upb.h +290 -0
  493. data/src/core/ext/upb-generated/xds/annotations/v3/versioning.upb.c +53 -0
  494. data/src/core/ext/upb-generated/xds/annotations/v3/versioning.upb.h +99 -0
  495. data/src/core/ext/upb-generated/xds/core/v3/authority.upb.c +41 -0
  496. data/src/core/ext/upb-generated/xds/core/v3/authority.upb.h +79 -0
  497. data/src/core/ext/upb-generated/xds/core/v3/collection_entry.upb.c +66 -0
  498. data/src/core/ext/upb-generated/xds/core/v3/collection_entry.upb.h +200 -0
  499. data/src/core/ext/upb-generated/xds/core/v3/context_params.upb.c +56 -0
  500. data/src/core/ext/upb-generated/xds/core/v3/context_params.upb.h +115 -0
  501. data/src/core/ext/upb-generated/xds/core/v3/extension.upb.c +46 -0
  502. data/src/core/ext/upb-generated/xds/core/v3/extension.upb.h +103 -0
  503. data/src/core/ext/upb-generated/xds/core/v3/resource.upb.c +49 -0
  504. data/src/core/ext/upb-generated/xds/core/v3/resource.upb.h +127 -0
  505. data/src/core/ext/upb-generated/xds/core/v3/resource_locator.upb.c +68 -0
  506. data/src/core/ext/upb-generated/xds/core/v3/resource_locator.upb.h +240 -0
  507. data/src/core/ext/upb-generated/xds/core/v3/resource_name.upb.c +49 -0
  508. data/src/core/ext/upb-generated/xds/core/v3/resource_name.upb.h +121 -0
  509. data/src/core/ext/upb-generated/xds/data/orca/v3/orca_load_report.upb.c +73 -0
  510. data/src/core/ext/upb-generated/xds/data/orca/v3/orca_load_report.upb.h +187 -0
  511. data/src/core/ext/upb-generated/xds/service/orca/v3/orca.upb.c +47 -0
  512. data/src/core/ext/upb-generated/xds/service/orca/v3/orca.upb.h +109 -0
  513. data/src/core/ext/upb-generated/xds/type/matcher/v3/matcher.upb.c +207 -0
  514. data/src/core/ext/upb-generated/xds/type/matcher/v3/matcher.upb.h +878 -0
  515. data/src/core/ext/upb-generated/xds/type/matcher/v3/regex.upb.c +52 -0
  516. data/src/core/ext/upb-generated/xds/type/matcher/v3/regex.upb.h +143 -0
  517. data/src/core/ext/upb-generated/xds/type/matcher/v3/string.upb.c +65 -0
  518. data/src/core/ext/upb-generated/xds/type/matcher/v3/string.upb.h +218 -0
  519. data/src/core/ext/upb-generated/xds/type/v3/typed_struct.upb.c +46 -0
  520. data/src/core/ext/upb-generated/xds/type/v3/typed_struct.upb.h +103 -0
  521. data/src/core/ext/upbdefs-generated/envoy/admin/v3/certs.upbdefs.c +84 -0
  522. data/src/core/ext/upbdefs-generated/envoy/admin/v3/certs.upbdefs.h +55 -0
  523. data/src/core/ext/upbdefs-generated/envoy/admin/v3/clusters.upbdefs.c +127 -0
  524. data/src/core/ext/upbdefs-generated/envoy/admin/v3/clusters.upbdefs.h +50 -0
  525. data/src/core/ext/upbdefs-generated/envoy/admin/v3/config_dump.upbdefs.c +309 -0
  526. data/src/core/ext/upbdefs-generated/envoy/admin/v3/config_dump.upbdefs.h +140 -0
  527. data/src/core/ext/upbdefs-generated/envoy/admin/v3/init_dump.upbdefs.c +43 -0
  528. data/src/core/ext/upbdefs-generated/envoy/admin/v3/init_dump.upbdefs.h +40 -0
  529. data/src/core/ext/upbdefs-generated/envoy/admin/v3/listeners.upbdefs.c +53 -0
  530. data/src/core/ext/upbdefs-generated/envoy/admin/v3/listeners.upbdefs.h +40 -0
  531. data/src/core/ext/upbdefs-generated/envoy/admin/v3/memory.upbdefs.c +49 -0
  532. data/src/core/ext/upbdefs-generated/envoy/admin/v3/memory.upbdefs.h +35 -0
  533. data/src/core/ext/upbdefs-generated/envoy/admin/v3/metrics.upbdefs.c +46 -0
  534. data/src/core/ext/upbdefs-generated/envoy/admin/v3/metrics.upbdefs.h +35 -0
  535. data/src/core/ext/upbdefs-generated/envoy/admin/v3/mutex_stats.upbdefs.c +46 -0
  536. data/src/core/ext/upbdefs-generated/envoy/admin/v3/mutex_stats.upbdefs.h +35 -0
  537. data/src/core/ext/upbdefs-generated/envoy/admin/v3/server_info.upbdefs.c +142 -0
  538. data/src/core/ext/upbdefs-generated/envoy/admin/v3/server_info.upbdefs.h +40 -0
  539. data/src/core/ext/upbdefs-generated/envoy/admin/v3/tap.upbdefs.c +51 -0
  540. data/src/core/ext/upbdefs-generated/envoy/admin/v3/tap.upbdefs.h +35 -0
  541. data/src/core/ext/upbdefs-generated/envoy/annotations/deprecation.upbdefs.c +22 -12
  542. data/src/core/ext/upbdefs-generated/envoy/annotations/deprecation.upbdefs.h +1 -1
  543. data/src/core/ext/upbdefs-generated/envoy/annotations/resource.upbdefs.c +10 -13
  544. data/src/core/ext/upbdefs-generated/envoy/annotations/resource.upbdefs.h +4 -4
  545. data/src/core/ext/upbdefs-generated/envoy/config/accesslog/v3/accesslog.upbdefs.c +183 -215
  546. data/src/core/ext/upbdefs-generated/envoy/config/accesslog/v3/accesslog.upbdefs.h +46 -46
  547. data/src/core/ext/upbdefs-generated/envoy/config/bootstrap/v3/bootstrap.upbdefs.c +393 -0
  548. data/src/core/ext/upbdefs-generated/envoy/config/bootstrap/v3/bootstrap.upbdefs.h +120 -0
  549. data/src/core/ext/upbdefs-generated/envoy/config/cluster/v3/circuit_breaker.upbdefs.c +60 -62
  550. data/src/core/ext/upbdefs-generated/envoy/config/cluster/v3/circuit_breaker.upbdefs.h +10 -10
  551. data/src/core/ext/upbdefs-generated/envoy/config/cluster/v3/cluster.upbdefs.c +497 -498
  552. data/src/core/ext/upbdefs-generated/envoy/config/cluster/v3/cluster.upbdefs.h +80 -70
  553. data/src/core/ext/upbdefs-generated/envoy/config/cluster/v3/filter.upbdefs.c +16 -18
  554. data/src/core/ext/upbdefs-generated/envoy/config/cluster/v3/filter.upbdefs.h +4 -4
  555. data/src/core/ext/upbdefs-generated/envoy/config/cluster/v3/outlier_detection.upbdefs.c +28 -23
  556. data/src/core/ext/upbdefs-generated/envoy/config/cluster/v3/outlier_detection.upbdefs.h +4 -4
  557. data/src/core/ext/upbdefs-generated/envoy/config/common/matcher/v3/matcher.upbdefs.c +206 -0
  558. data/src/core/ext/upbdefs-generated/envoy/config/common/matcher/v3/matcher.upbdefs.h +105 -0
  559. data/src/core/ext/upbdefs-generated/envoy/config/core/v3/address.upbdefs.c +17 -32
  560. data/src/core/ext/upbdefs-generated/envoy/config/core/v3/address.upbdefs.h +22 -22
  561. data/src/core/ext/upbdefs-generated/envoy/config/core/v3/backoff.upbdefs.c +17 -19
  562. data/src/core/ext/upbdefs-generated/envoy/config/core/v3/backoff.upbdefs.h +4 -4
  563. data/src/core/ext/upbdefs-generated/envoy/config/core/v3/base.upbdefs.c +225 -224
  564. data/src/core/ext/upbdefs-generated/envoy/config/core/v3/base.upbdefs.h +83 -58
  565. data/src/core/ext/upbdefs-generated/envoy/config/core/v3/config_source.upbdefs.c +140 -115
  566. data/src/core/ext/upbdefs-generated/envoy/config/core/v3/config_source.upbdefs.h +26 -16
  567. data/src/core/ext/upbdefs-generated/envoy/config/core/v3/event_service_config.upbdefs.c +16 -19
  568. data/src/core/ext/upbdefs-generated/envoy/config/core/v3/event_service_config.upbdefs.h +4 -4
  569. data/src/core/ext/upbdefs-generated/envoy/config/core/v3/extension.upbdefs.c +24 -43
  570. data/src/core/ext/upbdefs-generated/envoy/config/core/v3/extension.upbdefs.h +4 -9
  571. data/src/core/ext/upbdefs-generated/envoy/config/core/v3/grpc_method_list.upbdefs.c +53 -0
  572. data/src/core/ext/upbdefs-generated/envoy/config/core/v3/grpc_method_list.upbdefs.h +40 -0
  573. data/src/core/ext/upbdefs-generated/envoy/config/core/v3/grpc_service.upbdefs.c +23 -51
  574. data/src/core/ext/upbdefs-generated/envoy/config/core/v3/grpc_service.upbdefs.h +43 -43
  575. data/src/core/ext/upbdefs-generated/envoy/config/core/v3/health_check.upbdefs.c +182 -187
  576. data/src/core/ext/upbdefs-generated/envoy/config/core/v3/health_check.upbdefs.h +30 -25
  577. data/src/core/ext/upbdefs-generated/envoy/config/core/v3/http_uri.upbdefs.c +16 -19
  578. data/src/core/ext/upbdefs-generated/envoy/config/core/v3/http_uri.upbdefs.h +4 -4
  579. data/src/core/ext/upbdefs-generated/envoy/config/core/v3/protocol.upbdefs.c +267 -197
  580. data/src/core/ext/upbdefs-generated/envoy/config/core/v3/protocol.upbdefs.h +61 -31
  581. data/src/core/ext/upbdefs-generated/envoy/config/core/v3/proxy_protocol.upbdefs.c +15 -20
  582. data/src/core/ext/upbdefs-generated/envoy/config/core/v3/proxy_protocol.upbdefs.h +4 -4
  583. data/src/core/ext/upbdefs-generated/envoy/config/core/v3/resolver.upbdefs.c +55 -0
  584. data/src/core/ext/upbdefs-generated/envoy/config/core/v3/resolver.upbdefs.h +40 -0
  585. data/src/core/ext/upbdefs-generated/envoy/config/core/v3/socket_option.upbdefs.c +16 -18
  586. data/src/core/ext/upbdefs-generated/envoy/config/core/v3/socket_option.upbdefs.h +4 -4
  587. data/src/core/ext/upbdefs-generated/envoy/config/core/v3/substitution_format_string.upbdefs.c +46 -31
  588. data/src/core/ext/upbdefs-generated/envoy/config/core/v3/substitution_format_string.upbdefs.h +4 -4
  589. data/src/core/ext/upbdefs-generated/envoy/config/core/v3/udp_socket_config.upbdefs.c +49 -0
  590. data/src/core/ext/upbdefs-generated/envoy/config/core/v3/udp_socket_config.upbdefs.h +35 -0
  591. data/src/core/ext/upbdefs-generated/envoy/config/endpoint/v3/endpoint.upbdefs.c +69 -80
  592. data/src/core/ext/upbdefs-generated/envoy/config/endpoint/v3/endpoint.upbdefs.h +13 -13
  593. data/src/core/ext/upbdefs-generated/envoy/config/endpoint/v3/endpoint_components.upbdefs.c +98 -83
  594. data/src/core/ext/upbdefs-generated/envoy/config/endpoint/v3/endpoint_components.upbdefs.h +23 -13
  595. data/src/core/ext/upbdefs-generated/envoy/config/endpoint/v3/load_report.upbdefs.c +20 -30
  596. data/src/core/ext/upbdefs-generated/envoy/config/endpoint/v3/load_report.upbdefs.h +16 -16
  597. data/src/core/ext/upbdefs-generated/envoy/config/listener/v3/api_listener.upbdefs.c +16 -18
  598. data/src/core/ext/upbdefs-generated/envoy/config/listener/v3/api_listener.upbdefs.h +4 -4
  599. data/src/core/ext/upbdefs-generated/envoy/config/listener/v3/listener.upbdefs.c +157 -150
  600. data/src/core/ext/upbdefs-generated/envoy/config/listener/v3/listener.upbdefs.h +21 -16
  601. data/src/core/ext/upbdefs-generated/envoy/config/listener/v3/listener_components.upbdefs.c +155 -150
  602. data/src/core/ext/upbdefs-generated/envoy/config/listener/v3/listener_components.upbdefs.h +22 -22
  603. data/src/core/ext/upbdefs-generated/envoy/config/listener/v3/quic_config.upbdefs.c +88 -0
  604. data/src/core/ext/upbdefs-generated/envoy/config/listener/v3/quic_config.upbdefs.h +35 -0
  605. data/src/core/ext/upbdefs-generated/envoy/config/listener/v3/udp_listener_config.upbdefs.c +40 -39
  606. data/src/core/ext/upbdefs-generated/envoy/config/listener/v3/udp_listener_config.upbdefs.h +7 -7
  607. data/src/core/ext/upbdefs-generated/envoy/config/metrics/v3/metrics_service.upbdefs.c +69 -0
  608. data/src/core/ext/upbdefs-generated/envoy/config/metrics/v3/metrics_service.upbdefs.h +35 -0
  609. data/src/core/ext/upbdefs-generated/envoy/config/metrics/v3/stats.upbdefs.c +125 -0
  610. data/src/core/ext/upbdefs-generated/envoy/config/metrics/v3/stats.upbdefs.h +70 -0
  611. data/src/core/ext/upbdefs-generated/envoy/config/overload/v3/overload.upbdefs.c +134 -0
  612. data/src/core/ext/upbdefs-generated/envoy/config/overload/v3/overload.upbdefs.h +75 -0
  613. data/src/core/ext/upbdefs-generated/envoy/config/rbac/v3/rbac.upbdefs.c +190 -0
  614. data/src/core/ext/upbdefs-generated/envoy/config/rbac/v3/rbac.upbdefs.h +70 -0
  615. data/src/core/ext/upbdefs-generated/envoy/config/route/v3/route.upbdefs.c +85 -67
  616. data/src/core/ext/upbdefs-generated/envoy/config/route/v3/route.upbdefs.h +12 -7
  617. data/src/core/ext/upbdefs-generated/envoy/config/route/v3/route_components.upbdefs.c +826 -845
  618. data/src/core/ext/upbdefs-generated/envoy/config/route/v3/route_components.upbdefs.h +166 -151
  619. data/src/core/ext/upbdefs-generated/envoy/config/route/v3/scoped_route.upbdefs.c +54 -48
  620. data/src/core/ext/upbdefs-generated/envoy/config/route/v3/scoped_route.upbdefs.h +10 -10
  621. data/src/core/ext/upbdefs-generated/envoy/config/tap/v3/common.upbdefs.c +188 -0
  622. data/src/core/ext/upbdefs-generated/envoy/config/tap/v3/common.upbdefs.h +85 -0
  623. data/src/core/ext/upbdefs-generated/envoy/config/trace/v3/datadog.upbdefs.c +54 -0
  624. data/src/core/ext/upbdefs-generated/envoy/config/trace/v3/datadog.upbdefs.h +35 -0
  625. data/src/core/ext/upbdefs-generated/envoy/config/trace/v3/dynamic_ot.upbdefs.c +57 -0
  626. data/src/core/ext/upbdefs-generated/envoy/config/trace/v3/dynamic_ot.upbdefs.h +35 -0
  627. data/src/core/ext/upbdefs-generated/envoy/config/trace/v3/http_tracer.upbdefs.c +32 -39
  628. data/src/core/ext/upbdefs-generated/envoy/config/trace/v3/http_tracer.upbdefs.h +7 -7
  629. data/src/core/ext/upbdefs-generated/envoy/config/trace/v3/lightstep.upbdefs.c +72 -0
  630. data/src/core/ext/upbdefs-generated/envoy/config/trace/v3/lightstep.upbdefs.h +35 -0
  631. data/src/core/ext/upbdefs-generated/envoy/config/trace/v3/opencensus.upbdefs.c +99 -0
  632. data/src/core/ext/upbdefs-generated/envoy/config/trace/v3/opencensus.upbdefs.h +35 -0
  633. data/src/core/ext/upbdefs-generated/envoy/config/trace/v3/service.upbdefs.c +52 -0
  634. data/src/core/ext/upbdefs-generated/envoy/config/trace/v3/service.upbdefs.h +35 -0
  635. data/src/core/ext/upbdefs-generated/envoy/config/trace/v3/skywalking.upbdefs.c +71 -0
  636. data/src/core/ext/upbdefs-generated/envoy/config/trace/v3/skywalking.upbdefs.h +40 -0
  637. data/src/core/ext/upbdefs-generated/envoy/config/trace/v3/trace.upbdefs.c +57 -0
  638. data/src/core/ext/upbdefs-generated/envoy/config/trace/v3/trace.upbdefs.h +30 -0
  639. data/src/core/ext/upbdefs-generated/envoy/config/trace/v3/xray.upbdefs.c +75 -0
  640. data/src/core/ext/upbdefs-generated/envoy/config/trace/v3/xray.upbdefs.h +40 -0
  641. data/src/core/ext/upbdefs-generated/envoy/config/trace/v3/zipkin.upbdefs.c +77 -0
  642. data/src/core/ext/upbdefs-generated/envoy/config/trace/v3/zipkin.upbdefs.h +35 -0
  643. data/src/core/ext/upbdefs-generated/envoy/extensions/clusters/aggregate/v3/cluster.upbdefs.c +50 -0
  644. data/src/core/ext/upbdefs-generated/envoy/extensions/clusters/aggregate/v3/cluster.upbdefs.h +35 -0
  645. data/src/core/ext/upbdefs-generated/envoy/extensions/filters/common/fault/v3/fault.upbdefs.c +92 -0
  646. data/src/core/ext/upbdefs-generated/envoy/extensions/filters/common/fault/v3/fault.upbdefs.h +55 -0
  647. data/src/core/ext/upbdefs-generated/envoy/extensions/filters/http/fault/v3/fault.upbdefs.c +117 -0
  648. data/src/core/ext/upbdefs-generated/envoy/extensions/filters/http/fault/v3/fault.upbdefs.h +45 -0
  649. data/src/core/ext/upbdefs-generated/envoy/extensions/filters/http/rbac/v3/rbac.upbdefs.c +59 -0
  650. data/src/core/ext/upbdefs-generated/envoy/extensions/filters/http/rbac/v3/rbac.upbdefs.h +40 -0
  651. data/src/core/ext/upbdefs-generated/envoy/extensions/filters/http/router/v3/router.upbdefs.c +78 -0
  652. data/src/core/ext/upbdefs-generated/envoy/extensions/filters/http/router/v3/router.upbdefs.h +35 -0
  653. data/src/core/ext/upbdefs-generated/envoy/extensions/filters/network/http_connection_manager/v3/http_connection_manager.upbdefs.c +428 -388
  654. data/src/core/ext/upbdefs-generated/envoy/extensions/filters/network/http_connection_manager/v3/http_connection_manager.upbdefs.h +67 -52
  655. data/src/core/ext/upbdefs-generated/envoy/extensions/transport_sockets/tls/v3/cert.upbdefs.c +22 -22
  656. data/src/core/ext/upbdefs-generated/envoy/extensions/transport_sockets/tls/v3/cert.upbdefs.h +1 -1
  657. data/src/core/ext/upbdefs-generated/envoy/extensions/transport_sockets/tls/v3/common.upbdefs.c +174 -130
  658. data/src/core/ext/upbdefs-generated/envoy/extensions/transport_sockets/tls/v3/common.upbdefs.h +26 -16
  659. data/src/core/ext/upbdefs-generated/envoy/extensions/transport_sockets/tls/v3/secret.upbdefs.c +57 -71
  660. data/src/core/ext/upbdefs-generated/envoy/extensions/transport_sockets/tls/v3/secret.upbdefs.h +10 -10
  661. data/src/core/ext/upbdefs-generated/envoy/extensions/transport_sockets/tls/v3/tls.upbdefs.c +217 -212
  662. data/src/core/ext/upbdefs-generated/envoy/extensions/transport_sockets/tls/v3/tls.upbdefs.h +24 -19
  663. data/src/core/ext/upbdefs-generated/envoy/extensions/transport_sockets/tls/v3/tls_spiffe_validator_config.upbdefs.c +58 -0
  664. data/src/core/ext/upbdefs-generated/envoy/extensions/transport_sockets/tls/v3/tls_spiffe_validator_config.upbdefs.h +40 -0
  665. data/src/core/ext/upbdefs-generated/envoy/service/discovery/v3/ads.upbdefs.c +16 -18
  666. data/src/core/ext/upbdefs-generated/envoy/service/discovery/v3/ads.upbdefs.h +4 -4
  667. data/src/core/ext/upbdefs-generated/envoy/service/discovery/v3/discovery.upbdefs.c +99 -123
  668. data/src/core/ext/upbdefs-generated/envoy/service/discovery/v3/discovery.upbdefs.h +24 -19
  669. data/src/core/ext/upbdefs-generated/envoy/service/load_stats/v3/lrs.upbdefs.c +19 -26
  670. data/src/core/ext/upbdefs-generated/envoy/service/load_stats/v3/lrs.upbdefs.h +7 -7
  671. data/src/core/ext/upbdefs-generated/envoy/service/status/v3/csds.upbdefs.c +153 -0
  672. data/src/core/ext/upbdefs-generated/envoy/service/status/v3/csds.upbdefs.h +55 -0
  673. data/src/core/ext/upbdefs-generated/envoy/type/http/v3/cookie.upbdefs.c +46 -0
  674. data/src/core/ext/upbdefs-generated/envoy/type/http/v3/cookie.upbdefs.h +35 -0
  675. data/src/core/ext/upbdefs-generated/envoy/type/http/v3/path_transformation.upbdefs.c +56 -0
  676. data/src/core/ext/upbdefs-generated/envoy/type/http/v3/path_transformation.upbdefs.h +50 -0
  677. data/src/core/ext/upbdefs-generated/envoy/type/matcher/v3/http_inputs.upbdefs.c +52 -0
  678. data/src/core/ext/upbdefs-generated/envoy/type/matcher/v3/http_inputs.upbdefs.h +50 -0
  679. data/src/core/ext/upbdefs-generated/envoy/type/matcher/v3/metadata.upbdefs.c +24 -27
  680. data/src/core/ext/upbdefs-generated/envoy/type/matcher/v3/metadata.upbdefs.h +7 -7
  681. data/src/core/ext/upbdefs-generated/envoy/type/matcher/v3/node.upbdefs.c +54 -0
  682. data/src/core/ext/upbdefs-generated/envoy/type/matcher/v3/node.upbdefs.h +35 -0
  683. data/src/core/ext/upbdefs-generated/envoy/type/matcher/v3/number.upbdefs.c +17 -19
  684. data/src/core/ext/upbdefs-generated/envoy/type/matcher/v3/number.upbdefs.h +4 -4
  685. data/src/core/ext/upbdefs-generated/envoy/type/matcher/v3/path.upbdefs.c +17 -19
  686. data/src/core/ext/upbdefs-generated/envoy/type/matcher/v3/path.upbdefs.h +4 -4
  687. data/src/core/ext/upbdefs-generated/envoy/type/matcher/v3/regex.upbdefs.c +45 -48
  688. data/src/core/ext/upbdefs-generated/envoy/type/matcher/v3/regex.upbdefs.h +10 -10
  689. data/src/core/ext/upbdefs-generated/envoy/type/matcher/v3/string.upbdefs.c +40 -47
  690. data/src/core/ext/upbdefs-generated/envoy/type/matcher/v3/string.upbdefs.h +7 -7
  691. data/src/core/ext/upbdefs-generated/envoy/type/matcher/v3/struct.upbdefs.c +58 -0
  692. data/src/core/ext/upbdefs-generated/envoy/type/matcher/v3/struct.upbdefs.h +40 -0
  693. data/src/core/ext/upbdefs-generated/envoy/type/matcher/v3/value.upbdefs.c +18 -24
  694. data/src/core/ext/upbdefs-generated/envoy/type/matcher/v3/value.upbdefs.h +10 -10
  695. data/src/core/ext/upbdefs-generated/envoy/type/metadata/v3/metadata.upbdefs.c +15 -29
  696. data/src/core/ext/upbdefs-generated/envoy/type/metadata/v3/metadata.upbdefs.h +22 -22
  697. data/src/core/ext/upbdefs-generated/envoy/type/tracing/v3/custom_tag.upbdefs.c +16 -26
  698. data/src/core/ext/upbdefs-generated/envoy/type/tracing/v3/custom_tag.upbdefs.h +16 -16
  699. data/src/core/ext/upbdefs-generated/envoy/type/v3/hash_policy.upbdefs.c +53 -0
  700. data/src/core/ext/upbdefs-generated/envoy/type/v3/hash_policy.upbdefs.h +45 -0
  701. data/src/core/ext/upbdefs-generated/envoy/type/v3/http.upbdefs.c +12 -10
  702. data/src/core/ext/upbdefs-generated/envoy/type/v3/http.upbdefs.h +1 -1
  703. data/src/core/ext/upbdefs-generated/envoy/type/v3/http_status.upbdefs.c +94 -0
  704. data/src/core/ext/upbdefs-generated/envoy/type/v3/http_status.upbdefs.h +35 -0
  705. data/src/core/ext/upbdefs-generated/envoy/type/v3/percent.upbdefs.c +14 -19
  706. data/src/core/ext/upbdefs-generated/envoy/type/v3/percent.upbdefs.h +7 -7
  707. data/src/core/ext/upbdefs-generated/envoy/type/v3/range.upbdefs.c +13 -19
  708. data/src/core/ext/upbdefs-generated/envoy/type/v3/range.upbdefs.h +10 -10
  709. data/src/core/ext/upbdefs-generated/envoy/type/v3/ratelimit_unit.upbdefs.c +38 -0
  710. data/src/core/ext/upbdefs-generated/envoy/type/v3/ratelimit_unit.upbdefs.h +30 -0
  711. data/src/core/ext/upbdefs-generated/envoy/type/v3/semantic_version.upbdefs.c +13 -16
  712. data/src/core/ext/upbdefs-generated/envoy/type/v3/semantic_version.upbdefs.h +4 -4
  713. data/src/core/ext/upbdefs-generated/envoy/type/v3/token_bucket.upbdefs.c +57 -0
  714. data/src/core/ext/upbdefs-generated/envoy/type/v3/token_bucket.upbdefs.h +35 -0
  715. data/src/core/ext/upbdefs-generated/google/api/annotations.upbdefs.c +7 -7
  716. data/src/core/ext/upbdefs-generated/google/api/annotations.upbdefs.h +1 -1
  717. data/src/core/ext/upbdefs-generated/google/api/expr/v1alpha1/checked.upbdefs.c +154 -0
  718. data/src/core/ext/upbdefs-generated/google/api/expr/v1alpha1/checked.upbdefs.h +95 -0
  719. data/src/core/ext/upbdefs-generated/google/api/expr/v1alpha1/syntax.upbdefs.c +153 -0
  720. data/src/core/ext/upbdefs-generated/google/api/expr/v1alpha1/syntax.upbdefs.h +100 -0
  721. data/src/core/ext/upbdefs-generated/google/api/http.upbdefs.c +5 -14
  722. data/src/core/ext/upbdefs-generated/google/api/http.upbdefs.h +10 -10
  723. data/src/core/ext/upbdefs-generated/google/api/httpbody.upbdefs.c +39 -0
  724. data/src/core/ext/upbdefs-generated/google/api/httpbody.upbdefs.h +35 -0
  725. data/src/core/ext/upbdefs-generated/google/protobuf/any.upbdefs.c +5 -10
  726. data/src/core/ext/upbdefs-generated/google/protobuf/any.upbdefs.h +4 -4
  727. data/src/core/ext/upbdefs-generated/google/protobuf/descriptor.upbdefs.c +107 -164
  728. data/src/core/ext/upbdefs-generated/google/protobuf/descriptor.upbdefs.h +82 -82
  729. data/src/core/ext/upbdefs-generated/google/protobuf/duration.upbdefs.c +5 -10
  730. data/src/core/ext/upbdefs-generated/google/protobuf/duration.upbdefs.h +4 -4
  731. data/src/core/ext/upbdefs-generated/google/protobuf/empty.upbdefs.c +5 -10
  732. data/src/core/ext/upbdefs-generated/google/protobuf/empty.upbdefs.h +4 -4
  733. data/src/core/ext/upbdefs-generated/google/protobuf/struct.upbdefs.c +5 -16
  734. data/src/core/ext/upbdefs-generated/google/protobuf/struct.upbdefs.h +13 -13
  735. data/src/core/ext/upbdefs-generated/google/protobuf/timestamp.upbdefs.c +5 -10
  736. data/src/core/ext/upbdefs-generated/google/protobuf/timestamp.upbdefs.h +4 -4
  737. data/src/core/ext/upbdefs-generated/google/protobuf/wrappers.upbdefs.c +5 -26
  738. data/src/core/ext/upbdefs-generated/google/protobuf/wrappers.upbdefs.h +28 -28
  739. data/src/core/ext/upbdefs-generated/google/rpc/status.upbdefs.c +9 -14
  740. data/src/core/ext/upbdefs-generated/google/rpc/status.upbdefs.h +4 -4
  741. data/src/core/ext/upbdefs-generated/opencensus/proto/trace/v1/trace_config.upbdefs.c +67 -0
  742. data/src/core/ext/upbdefs-generated/opencensus/proto/trace/v1/trace_config.upbdefs.h +50 -0
  743. data/src/core/ext/upbdefs-generated/src/proto/grpc/lookup/v1/rls_config.upbdefs.c +99 -0
  744. data/src/core/ext/upbdefs-generated/src/proto/grpc/lookup/v1/rls_config.upbdefs.h +75 -0
  745. data/src/core/ext/upbdefs-generated/udpa/annotations/migrate.upbdefs.c +10 -18
  746. data/src/core/ext/upbdefs-generated/udpa/annotations/migrate.upbdefs.h +10 -10
  747. data/src/core/ext/upbdefs-generated/udpa/annotations/security.upbdefs.c +24 -33
  748. data/src/core/ext/upbdefs-generated/udpa/annotations/security.upbdefs.h +4 -4
  749. data/src/core/ext/upbdefs-generated/udpa/annotations/sensitive.upbdefs.c +9 -8
  750. data/src/core/ext/upbdefs-generated/udpa/annotations/sensitive.upbdefs.h +1 -1
  751. data/src/core/ext/upbdefs-generated/udpa/annotations/status.upbdefs.c +10 -13
  752. data/src/core/ext/upbdefs-generated/udpa/annotations/status.upbdefs.h +4 -4
  753. data/src/core/ext/upbdefs-generated/udpa/annotations/versioning.upbdefs.c +10 -14
  754. data/src/core/ext/upbdefs-generated/udpa/annotations/versioning.upbdefs.h +4 -4
  755. data/src/core/ext/upbdefs-generated/validate/validate.upbdefs.c +189 -213
  756. data/src/core/ext/upbdefs-generated/validate/validate.upbdefs.h +70 -70
  757. data/src/core/ext/upbdefs-generated/xds/annotations/v3/migrate.upbdefs.c +63 -0
  758. data/src/core/ext/upbdefs-generated/xds/annotations/v3/migrate.upbdefs.h +45 -0
  759. data/src/core/ext/upbdefs-generated/xds/annotations/v3/security.upbdefs.c +47 -0
  760. data/src/core/ext/upbdefs-generated/xds/annotations/v3/security.upbdefs.h +35 -0
  761. data/src/core/ext/upbdefs-generated/xds/annotations/v3/sensitive.upbdefs.c +35 -0
  762. data/src/core/ext/upbdefs-generated/xds/annotations/v3/sensitive.upbdefs.h +30 -0
  763. data/src/core/ext/upbdefs-generated/xds/annotations/v3/status.upbdefs.c +64 -0
  764. data/src/core/ext/upbdefs-generated/xds/annotations/v3/status.upbdefs.h +50 -0
  765. data/src/core/ext/upbdefs-generated/xds/annotations/v3/versioning.upbdefs.c +40 -0
  766. data/src/core/ext/upbdefs-generated/xds/annotations/v3/versioning.upbdefs.h +35 -0
  767. data/src/core/ext/upbdefs-generated/xds/core/v3/authority.upbdefs.c +38 -0
  768. data/src/core/ext/upbdefs-generated/xds/core/v3/authority.upbdefs.h +35 -0
  769. data/src/core/ext/upbdefs-generated/xds/core/v3/collection_entry.upbdefs.c +56 -0
  770. data/src/core/ext/upbdefs-generated/xds/core/v3/collection_entry.upbdefs.h +40 -0
  771. data/src/core/ext/upbdefs-generated/xds/core/v3/context_params.upbdefs.c +39 -0
  772. data/src/core/ext/upbdefs-generated/xds/core/v3/context_params.upbdefs.h +40 -0
  773. data/src/core/ext/upbdefs-generated/xds/core/v3/extension.upbdefs.c +41 -0
  774. data/src/core/ext/upbdefs-generated/xds/core/v3/extension.upbdefs.h +35 -0
  775. data/src/core/ext/upbdefs-generated/xds/core/v3/resource.upbdefs.c +45 -0
  776. data/src/core/ext/upbdefs-generated/xds/core/v3/resource.upbdefs.h +35 -0
  777. data/src/core/ext/upbdefs-generated/xds/core/v3/resource_locator.upbdefs.c +61 -0
  778. data/src/core/ext/upbdefs-generated/xds/core/v3/resource_locator.upbdefs.h +40 -0
  779. data/src/core/ext/upbdefs-generated/xds/core/v3/resource_name.upbdefs.c +46 -0
  780. data/src/core/ext/upbdefs-generated/xds/core/v3/resource_name.upbdefs.h +35 -0
  781. data/src/core/ext/upbdefs-generated/xds/type/matcher/v3/matcher.upbdefs.c +126 -0
  782. data/src/core/ext/upbdefs-generated/xds/type/matcher/v3/matcher.upbdefs.h +80 -0
  783. data/src/core/ext/upbdefs-generated/xds/type/matcher/v3/regex.upbdefs.c +40 -0
  784. data/src/core/ext/upbdefs-generated/xds/type/matcher/v3/regex.upbdefs.h +40 -0
  785. data/src/core/ext/upbdefs-generated/xds/type/matcher/v3/string.upbdefs.c +52 -0
  786. data/src/core/ext/upbdefs-generated/xds/type/matcher/v3/string.upbdefs.h +40 -0
  787. data/src/core/ext/upbdefs-generated/xds/type/v3/typed_struct.upbdefs.c +40 -0
  788. data/src/core/ext/upbdefs-generated/xds/type/v3/typed_struct.upbdefs.h +35 -0
  789. data/src/core/ext/xds/certificate_provider_factory.h +1 -1
  790. data/src/core/ext/xds/certificate_provider_registry.cc +3 -3
  791. data/src/core/ext/xds/certificate_provider_store.cc +10 -0
  792. data/src/core/ext/xds/certificate_provider_store.h +13 -4
  793. data/src/core/ext/xds/file_watcher_certificate_provider_factory.cc +7 -7
  794. data/src/core/ext/xds/file_watcher_certificate_provider_factory.h +4 -4
  795. data/src/core/ext/xds/upb_utils.h +67 -0
  796. data/src/core/ext/xds/xds_api.cc +347 -1925
  797. data/src/core/ext/xds/xds_api.h +127 -405
  798. data/src/core/ext/xds/xds_bootstrap.cc +324 -274
  799. data/src/core/ext/xds/xds_bootstrap.h +61 -26
  800. data/src/core/ext/xds/xds_certificate_provider.cc +192 -81
  801. data/src/core/ext/xds/xds_certificate_provider.h +92 -45
  802. data/src/core/ext/xds/xds_channel_args.h +5 -2
  803. data/src/core/ext/xds/xds_channel_stack_modifier.cc +109 -0
  804. data/src/core/ext/xds/xds_channel_stack_modifier.h +53 -0
  805. data/src/core/ext/xds/xds_client.cc +1166 -867
  806. data/src/core/ext/xds/xds_client.h +172 -160
  807. data/src/core/ext/xds/xds_client_stats.cc +31 -29
  808. data/src/core/ext/xds/xds_client_stats.h +17 -15
  809. data/src/core/ext/xds/xds_cluster.cc +543 -0
  810. data/src/core/ext/xds/xds_cluster.h +111 -0
  811. data/src/core/ext/xds/xds_cluster_specifier_plugin.cc +142 -0
  812. data/src/core/ext/xds/xds_cluster_specifier_plugin.h +79 -0
  813. data/src/core/ext/xds/xds_common_types.cc +388 -0
  814. data/src/core/ext/xds/xds_common_types.h +95 -0
  815. data/src/core/ext/xds/xds_endpoint.cc +371 -0
  816. data/src/core/ext/xds/xds_endpoint.h +135 -0
  817. data/src/core/ext/xds/xds_http_fault_filter.cc +227 -0
  818. data/src/core/ext/xds/xds_http_fault_filter.h +64 -0
  819. data/src/core/ext/xds/xds_http_filters.cc +122 -0
  820. data/src/core/ext/xds/xds_http_filters.h +133 -0
  821. data/src/core/ext/xds/xds_http_rbac_filter.cc +563 -0
  822. data/src/core/ext/xds/xds_http_rbac_filter.h +54 -0
  823. data/src/core/ext/xds/xds_listener.cc +1049 -0
  824. data/src/core/ext/xds/xds_listener.h +220 -0
  825. data/src/core/ext/xds/xds_resource_type.cc +33 -0
  826. data/src/core/ext/xds/xds_resource_type.h +98 -0
  827. data/src/core/ext/xds/xds_resource_type_impl.h +87 -0
  828. data/src/core/ext/xds/xds_route_config.cc +1122 -0
  829. data/src/core/ext/xds/xds_route_config.h +218 -0
  830. data/src/core/ext/xds/xds_routing.cc +250 -0
  831. data/src/core/ext/xds/xds_routing.h +101 -0
  832. data/src/core/ext/xds/xds_server_config_fetcher.cc +1250 -66
  833. data/src/core/lib/address_utils/parse_address.cc +340 -0
  834. data/src/core/lib/address_utils/parse_address.h +82 -0
  835. data/src/core/lib/address_utils/sockaddr_utils.cc +442 -0
  836. data/src/core/lib/address_utils/sockaddr_utils.h +98 -0
  837. data/src/core/lib/avl/avl.h +454 -88
  838. data/src/core/lib/backoff/backoff.cc +9 -38
  839. data/src/core/lib/backoff/backoff.h +11 -11
  840. data/src/core/lib/channel/call_finalization.h +90 -0
  841. data/src/core/lib/channel/call_tracer.h +94 -0
  842. data/src/core/lib/channel/channel_args.cc +212 -36
  843. data/src/core/lib/channel/channel_args.h +246 -3
  844. data/src/core/lib/channel/channel_args_preconditioning.cc +42 -0
  845. data/src/core/lib/channel/channel_args_preconditioning.h +62 -0
  846. data/src/core/lib/channel/channel_stack.cc +77 -17
  847. data/src/core/lib/channel/channel_stack.h +105 -18
  848. data/src/core/lib/channel/channel_stack_builder.cc +19 -288
  849. data/src/core/lib/channel/channel_stack_builder.h +107 -158
  850. data/src/core/lib/channel/channel_stack_builder_impl.cc +97 -0
  851. data/src/core/lib/channel/channel_stack_builder_impl.h +45 -0
  852. data/src/core/lib/channel/channel_trace.cc +13 -20
  853. data/src/core/lib/channel/channel_trace.h +8 -4
  854. data/src/core/lib/channel/channelz.cc +156 -60
  855. data/src/core/lib/channel/channelz.h +73 -32
  856. data/src/core/lib/channel/channelz_registry.cc +27 -19
  857. data/src/core/lib/channel/channelz_registry.h +11 -10
  858. data/src/core/lib/channel/connected_channel.cc +30 -36
  859. data/src/core/lib/channel/connected_channel.h +3 -2
  860. data/src/core/lib/channel/context.h +14 -0
  861. data/src/core/lib/channel/promise_based_filter.cc +1257 -0
  862. data/src/core/lib/channel/promise_based_filter.h +570 -0
  863. data/src/core/lib/channel/status_util.cc +14 -2
  864. data/src/core/lib/channel/status_util.h +9 -3
  865. data/src/core/lib/compression/compression.cc +22 -114
  866. data/src/core/lib/compression/compression_internal.cc +173 -206
  867. data/src/core/lib/compression/compression_internal.h +64 -69
  868. data/src/core/lib/compression/message_compress.cc +13 -13
  869. data/src/core/lib/compression/message_compress.h +2 -2
  870. data/src/core/lib/config/core_configuration.cc +107 -0
  871. data/src/core/lib/config/core_configuration.h +197 -0
  872. data/src/core/lib/debug/stats.cc +1 -1
  873. data/src/core/lib/debug/stats.h +2 -1
  874. data/src/core/lib/debug/stats_data.cc +17 -20
  875. data/src/core/lib/debug/stats_data.h +19 -21
  876. data/src/core/lib/debug/trace.cc +1 -0
  877. data/src/core/lib/debug/trace.h +4 -3
  878. data/src/core/lib/event_engine/channel_args_endpoint_config.cc +48 -0
  879. data/src/core/lib/event_engine/channel_args_endpoint_config.h +43 -0
  880. data/src/core/lib/event_engine/default_event_engine_factory.cc +33 -0
  881. data/src/core/lib/event_engine/event_engine.cc +62 -0
  882. data/src/core/lib/event_engine/event_engine_factory.h +41 -0
  883. data/src/core/lib/event_engine/handle_containers.h +67 -0
  884. data/src/core/lib/event_engine/iomgr_engine.cc +206 -0
  885. data/src/core/lib/event_engine/iomgr_engine.h +118 -0
  886. data/src/core/lib/event_engine/memory_allocator.cc +74 -0
  887. data/src/core/lib/event_engine/resolved_address.cc +41 -0
  888. data/src/core/lib/event_engine/slice.cc +102 -0
  889. data/src/core/lib/event_engine/slice_buffer.cc +50 -0
  890. data/src/core/lib/event_engine/trace.cc +18 -0
  891. data/src/core/lib/event_engine/trace.h +30 -0
  892. data/src/core/lib/gpr/alloc.cc +4 -3
  893. data/src/core/lib/gpr/atm.cc +1 -1
  894. data/src/core/lib/gpr/cpu_posix.cc +1 -1
  895. data/src/core/lib/gpr/env_linux.cc +1 -2
  896. data/src/core/lib/gpr/env_posix.cc +2 -3
  897. data/src/core/lib/gpr/log.cc +13 -3
  898. data/src/core/lib/gpr/log_android.cc +3 -2
  899. data/src/core/lib/gpr/log_linux.cc +7 -4
  900. data/src/core/lib/gpr/log_posix.cc +6 -3
  901. data/src/core/lib/gpr/murmur_hash.cc +4 -2
  902. data/src/core/lib/gpr/string.cc +2 -2
  903. data/src/core/lib/gpr/string.h +2 -2
  904. data/src/core/lib/gpr/sync.cc +2 -2
  905. data/src/core/lib/gpr/sync_abseil.cc +10 -12
  906. data/src/core/lib/gpr/sync_posix.cc +4 -3
  907. data/src/core/lib/gpr/sync_windows.cc +2 -2
  908. data/src/core/lib/gpr/time.cc +5 -3
  909. data/src/core/lib/gpr/time_windows.cc +3 -2
  910. data/src/core/lib/gpr/tls.h +124 -40
  911. data/src/core/lib/gpr/tmpfile_posix.cc +1 -2
  912. data/src/core/lib/gpr/useful.h +97 -32
  913. data/src/core/lib/gpr/wrap_memcpy.cc +2 -1
  914. data/src/core/lib/gprpp/atomic_utils.h +47 -0
  915. data/src/core/lib/gprpp/bitset.h +211 -0
  916. data/src/core/lib/gprpp/chunked_vector.h +257 -0
  917. data/src/core/lib/gprpp/construct_destruct.h +40 -0
  918. data/src/core/lib/gprpp/cpp_impl_of.h +49 -0
  919. data/src/core/lib/gprpp/debug_location.h +2 -0
  920. data/src/core/lib/gprpp/dual_ref_counted.h +27 -31
  921. data/src/core/lib/gprpp/examine_stack.h +0 -1
  922. data/src/core/lib/gprpp/fork.cc +17 -18
  923. data/src/core/lib/gprpp/fork.h +4 -4
  924. data/src/core/lib/gprpp/global_config.h +2 -5
  925. data/src/core/lib/gprpp/global_config_env.cc +16 -15
  926. data/src/core/lib/gprpp/global_config_env.h +5 -3
  927. data/src/core/lib/gprpp/global_config_generic.h +0 -4
  928. data/src/core/lib/gprpp/host_port.cc +2 -0
  929. data/src/core/lib/gprpp/manual_constructor.h +11 -10
  930. data/src/core/lib/gprpp/match.h +75 -0
  931. data/src/core/lib/gprpp/memory.h +8 -6
  932. data/src/core/lib/gprpp/mpscq.cc +9 -9
  933. data/src/core/lib/gprpp/mpscq.h +6 -5
  934. data/src/core/lib/gprpp/orphanable.h +5 -8
  935. data/src/core/lib/gprpp/overload.h +59 -0
  936. data/src/core/lib/gprpp/ref_counted.h +49 -35
  937. data/src/core/lib/gprpp/ref_counted_ptr.h +5 -5
  938. data/src/core/lib/gprpp/single_set_ptr.h +87 -0
  939. data/src/core/lib/gprpp/stat.h +0 -2
  940. data/src/core/lib/gprpp/stat_posix.cc +7 -2
  941. data/src/core/lib/gprpp/status_helper.cc +439 -0
  942. data/src/core/lib/gprpp/status_helper.h +185 -0
  943. data/src/core/lib/gprpp/sync.h +109 -44
  944. data/src/core/lib/gprpp/table.h +444 -0
  945. data/src/core/lib/gprpp/thd.h +3 -6
  946. data/src/core/lib/gprpp/thd_posix.cc +9 -7
  947. data/src/core/lib/gprpp/thd_windows.cc +6 -11
  948. data/src/core/lib/gprpp/time.cc +206 -0
  949. data/src/core/lib/gprpp/time.h +297 -0
  950. data/src/core/lib/gprpp/time_util.cc +81 -0
  951. data/src/core/lib/gprpp/time_util.h +42 -0
  952. data/src/core/lib/gprpp/unique_type_name.h +104 -0
  953. data/src/core/lib/http/format_request.cc +58 -25
  954. data/src/core/lib/http/format_request.h +10 -6
  955. data/src/core/lib/http/httpcli.cc +306 -209
  956. data/src/core/lib/http/httpcli.h +215 -85
  957. data/src/core/lib/http/httpcli_security_connector.cc +72 -83
  958. data/src/core/lib/http/httpcli_ssl_credentials.h +37 -0
  959. data/src/core/lib/http/parser.cc +98 -27
  960. data/src/core/lib/http/parser.h +20 -6
  961. data/src/core/lib/iomgr/buffer_list.cc +16 -17
  962. data/src/core/lib/iomgr/buffer_list.h +23 -25
  963. data/src/core/lib/iomgr/call_combiner.cc +55 -23
  964. data/src/core/lib/iomgr/call_combiner.h +12 -14
  965. data/src/core/lib/iomgr/cfstream_handle.cc +6 -6
  966. data/src/core/lib/iomgr/cfstream_handle.h +1 -1
  967. data/src/core/lib/iomgr/closure.h +33 -12
  968. data/src/core/lib/iomgr/combiner.cc +46 -36
  969. data/src/core/lib/iomgr/combiner.h +3 -2
  970. data/src/core/lib/iomgr/dualstack_socket_posix.cc +1 -0
  971. data/src/core/lib/iomgr/endpoint.cc +5 -9
  972. data/src/core/lib/iomgr/endpoint.h +9 -10
  973. data/src/core/lib/iomgr/endpoint_cfstream.cc +32 -58
  974. data/src/core/lib/iomgr/endpoint_cfstream.h +4 -4
  975. data/src/core/lib/iomgr/endpoint_pair.h +1 -0
  976. data/src/core/lib/iomgr/endpoint_pair_posix.cc +12 -9
  977. data/src/core/lib/iomgr/endpoint_pair_windows.cc +5 -6
  978. data/src/core/lib/iomgr/error.cc +270 -99
  979. data/src/core/lib/iomgr/error.h +278 -114
  980. data/src/core/lib/iomgr/error_cfstream.cc +10 -4
  981. data/src/core/lib/iomgr/error_cfstream.h +2 -2
  982. data/src/core/lib/iomgr/error_internal.h +6 -1
  983. data/src/core/lib/iomgr/ev_apple.cc +19 -15
  984. data/src/core/lib/iomgr/ev_apple.h +1 -1
  985. data/src/core/lib/iomgr/ev_epoll1_linux.cc +45 -51
  986. data/src/core/lib/iomgr/ev_poll_posix.cc +73 -73
  987. data/src/core/lib/iomgr/ev_posix.cc +22 -26
  988. data/src/core/lib/iomgr/ev_posix.h +9 -9
  989. data/src/core/lib/iomgr/exec_ctx.cc +29 -98
  990. data/src/core/lib/iomgr/exec_ctx.h +32 -58
  991. data/src/core/lib/iomgr/executor/mpmcqueue.cc +15 -16
  992. data/src/core/lib/iomgr/executor/mpmcqueue.h +7 -11
  993. data/src/core/lib/iomgr/executor/threadpool.cc +4 -5
  994. data/src/core/lib/iomgr/executor/threadpool.h +4 -3
  995. data/src/core/lib/iomgr/executor.cc +37 -46
  996. data/src/core/lib/iomgr/executor.h +3 -3
  997. data/src/core/lib/iomgr/fork_posix.cc +2 -1
  998. data/src/core/lib/iomgr/grpc_if_nametoindex_posix.cc +2 -2
  999. data/src/core/lib/iomgr/grpc_if_nametoindex_unsupported.cc +2 -2
  1000. data/src/core/lib/iomgr/internal_errqueue.cc +41 -49
  1001. data/src/core/lib/iomgr/internal_errqueue.h +1 -6
  1002. data/src/core/lib/iomgr/iocp_windows.cc +10 -9
  1003. data/src/core/lib/iomgr/iocp_windows.h +1 -1
  1004. data/src/core/lib/iomgr/iomgr.cc +5 -4
  1005. data/src/core/lib/iomgr/iomgr.h +3 -3
  1006. data/src/core/lib/iomgr/iomgr_fwd.h +25 -0
  1007. data/src/core/lib/iomgr/iomgr_internal.cc +8 -12
  1008. data/src/core/lib/iomgr/iomgr_internal.h +6 -5
  1009. data/src/core/lib/iomgr/iomgr_posix.cc +5 -4
  1010. data/src/core/lib/iomgr/iomgr_posix_cfstream.cc +44 -15
  1011. data/src/core/lib/iomgr/iomgr_windows.cc +4 -5
  1012. data/src/core/lib/iomgr/load_file.cc +6 -6
  1013. data/src/core/lib/iomgr/load_file.h +2 -2
  1014. data/src/core/lib/iomgr/lockfree_event.cc +23 -5
  1015. data/src/core/lib/iomgr/lockfree_event.h +1 -1
  1016. data/src/core/lib/iomgr/polling_entity.cc +2 -2
  1017. data/src/core/lib/iomgr/polling_entity.h +6 -0
  1018. data/src/core/lib/iomgr/pollset.cc +5 -5
  1019. data/src/core/lib/iomgr/pollset.h +9 -9
  1020. data/src/core/lib/iomgr/pollset_set.h +1 -2
  1021. data/src/core/lib/iomgr/pollset_set_windows.cc +1 -0
  1022. data/src/core/lib/iomgr/pollset_windows.cc +6 -6
  1023. data/src/core/lib/iomgr/port.h +28 -17
  1024. data/src/core/lib/iomgr/python_util.h +3 -2
  1025. data/src/core/lib/iomgr/resolve_address.cc +17 -23
  1026. data/src/core/lib/iomgr/resolve_address.h +58 -46
  1027. data/src/core/lib/iomgr/resolve_address_impl.h +58 -0
  1028. data/src/core/lib/iomgr/resolve_address_posix.cc +84 -78
  1029. data/src/core/lib/iomgr/resolve_address_posix.h +50 -0
  1030. data/src/core/lib/iomgr/resolve_address_windows.cc +95 -85
  1031. data/src/core/lib/iomgr/resolve_address_windows.h +50 -0
  1032. data/src/core/lib/iomgr/resolved_address.h +39 -0
  1033. data/src/core/lib/iomgr/sockaddr.h +3 -3
  1034. data/src/core/lib/iomgr/sockaddr_posix.h +2 -0
  1035. data/src/core/lib/iomgr/sockaddr_utils_posix.cc +62 -0
  1036. data/src/core/lib/iomgr/sockaddr_windows.h +2 -0
  1037. data/src/core/lib/iomgr/socket_factory_posix.cc +5 -5
  1038. data/src/core/lib/iomgr/socket_factory_posix.h +1 -0
  1039. data/src/core/lib/iomgr/socket_mutator.cc +17 -4
  1040. data/src/core/lib/iomgr/socket_mutator.h +27 -3
  1041. data/src/core/lib/iomgr/socket_utils_common_posix.cc +30 -44
  1042. data/src/core/lib/iomgr/socket_utils_linux.cc +4 -4
  1043. data/src/core/lib/iomgr/socket_utils_posix.cc +2 -2
  1044. data/src/core/lib/iomgr/socket_utils_posix.h +22 -22
  1045. data/src/core/lib/iomgr/socket_utils_windows.cc +2 -2
  1046. data/src/core/lib/iomgr/tcp_client.cc +1 -1
  1047. data/src/core/lib/iomgr/tcp_client.h +5 -2
  1048. data/src/core/lib/iomgr/tcp_client_cfstream.cc +22 -30
  1049. data/src/core/lib/iomgr/tcp_client_posix.cc +50 -50
  1050. data/src/core/lib/iomgr/tcp_client_posix.h +7 -6
  1051. data/src/core/lib/iomgr/tcp_client_windows.cc +26 -19
  1052. data/src/core/lib/iomgr/tcp_posix.cc +211 -204
  1053. data/src/core/lib/iomgr/tcp_posix.h +17 -12
  1054. data/src/core/lib/iomgr/tcp_server.cc +6 -6
  1055. data/src/core/lib/iomgr/tcp_server.h +16 -14
  1056. data/src/core/lib/iomgr/tcp_server_posix.cc +91 -58
  1057. data/src/core/lib/iomgr/tcp_server_utils_posix.h +34 -29
  1058. data/src/core/lib/iomgr/tcp_server_utils_posix_common.cc +53 -47
  1059. data/src/core/lib/iomgr/tcp_server_utils_posix_ifaddrs.cc +18 -15
  1060. data/src/core/lib/iomgr/tcp_server_utils_posix_noifaddrs.cc +4 -4
  1061. data/src/core/lib/iomgr/tcp_server_windows.cc +37 -32
  1062. data/src/core/lib/iomgr/tcp_windows.cc +42 -56
  1063. data/src/core/lib/iomgr/tcp_windows.h +3 -3
  1064. data/src/core/lib/iomgr/timer.cc +3 -2
  1065. data/src/core/lib/iomgr/timer.h +17 -8
  1066. data/src/core/lib/iomgr/timer_generic.cc +118 -129
  1067. data/src/core/lib/iomgr/timer_generic.h +1 -0
  1068. data/src/core/lib/iomgr/timer_heap.cc +2 -3
  1069. data/src/core/lib/iomgr/timer_manager.cc +17 -16
  1070. data/src/core/lib/iomgr/unix_sockets_posix.cc +25 -39
  1071. data/src/core/lib/iomgr/unix_sockets_posix.h +6 -10
  1072. data/src/core/lib/iomgr/unix_sockets_posix_noop.cc +12 -18
  1073. data/src/core/lib/iomgr/wakeup_fd_eventfd.cc +3 -3
  1074. data/src/core/lib/iomgr/wakeup_fd_nospecial.cc +2 -1
  1075. data/src/core/lib/iomgr/wakeup_fd_pipe.cc +6 -7
  1076. data/src/core/lib/iomgr/wakeup_fd_posix.cc +4 -3
  1077. data/src/core/lib/iomgr/wakeup_fd_posix.h +8 -6
  1078. data/src/core/lib/iomgr/work_serializer.cc +120 -44
  1079. data/src/core/lib/iomgr/work_serializer.h +33 -5
  1080. data/src/core/lib/json/json.h +2 -3
  1081. data/src/core/lib/json/json_reader.cc +106 -59
  1082. data/src/core/lib/json/json_util.cc +78 -3
  1083. data/src/core/lib/json/json_util.h +77 -118
  1084. data/src/core/lib/json/json_writer.cc +6 -4
  1085. data/src/core/lib/matchers/matchers.cc +327 -0
  1086. data/src/core/lib/matchers/matchers.h +160 -0
  1087. data/src/core/lib/profiling/basic_timers.cc +8 -6
  1088. data/src/core/lib/profiling/stap_timers.cc +2 -2
  1089. data/src/core/lib/promise/activity.cc +121 -0
  1090. data/src/core/lib/promise/activity.h +540 -0
  1091. data/src/core/lib/promise/arena_promise.h +198 -0
  1092. data/src/core/lib/promise/call_push_pull.h +148 -0
  1093. data/src/core/lib/promise/context.h +86 -0
  1094. data/src/core/lib/promise/detail/basic_seq.h +496 -0
  1095. data/src/core/lib/promise/detail/promise_factory.h +188 -0
  1096. data/src/core/lib/promise/detail/promise_like.h +85 -0
  1097. data/src/core/lib/promise/detail/status.h +50 -0
  1098. data/src/core/lib/promise/detail/switch.h +1455 -0
  1099. data/src/core/lib/promise/exec_ctx_wakeup_scheduler.h +48 -0
  1100. data/src/core/lib/promise/intra_activity_waiter.h +49 -0
  1101. data/src/core/lib/promise/latch.h +103 -0
  1102. data/src/core/lib/promise/loop.h +135 -0
  1103. data/src/core/lib/promise/map.h +88 -0
  1104. data/src/core/lib/promise/poll.h +66 -0
  1105. data/src/core/lib/promise/promise.h +95 -0
  1106. data/src/core/lib/promise/race.h +83 -0
  1107. data/src/core/lib/promise/seq.h +87 -0
  1108. data/src/core/lib/promise/sleep.cc +76 -0
  1109. data/src/core/lib/promise/sleep.h +76 -0
  1110. data/src/core/lib/promise/try_seq.h +157 -0
  1111. data/src/core/lib/resolver/resolver.cc +79 -0
  1112. data/src/core/lib/resolver/resolver.h +135 -0
  1113. data/src/core/lib/resolver/resolver_factory.h +75 -0
  1114. data/src/core/lib/resolver/resolver_registry.cc +156 -0
  1115. data/src/core/lib/resolver/resolver_registry.h +113 -0
  1116. data/src/core/lib/resolver/server_address.cc +176 -0
  1117. data/src/core/lib/resolver/server_address.h +144 -0
  1118. data/src/core/lib/resource_quota/api.cc +96 -0
  1119. data/src/core/lib/resource_quota/api.h +43 -0
  1120. data/src/core/lib/resource_quota/arena.cc +101 -0
  1121. data/src/core/lib/resource_quota/arena.h +141 -0
  1122. data/src/core/lib/resource_quota/memory_quota.cc +520 -0
  1123. data/src/core/lib/resource_quota/memory_quota.h +476 -0
  1124. data/src/core/lib/resource_quota/resource_quota.cc +33 -0
  1125. data/src/core/lib/resource_quota/resource_quota.h +74 -0
  1126. data/src/core/lib/resource_quota/thread_quota.cc +45 -0
  1127. data/src/core/lib/resource_quota/thread_quota.h +61 -0
  1128. data/src/core/lib/resource_quota/trace.cc +19 -0
  1129. data/src/core/lib/resource_quota/trace.h +24 -0
  1130. data/src/core/lib/security/authorization/authorization_engine.h +13 -53
  1131. data/src/core/lib/security/authorization/authorization_policy_provider.h +40 -0
  1132. data/src/core/lib/security/authorization/authorization_policy_provider_vtable.cc +46 -0
  1133. data/src/core/lib/security/authorization/evaluate_args.cc +143 -79
  1134. data/src/core/lib/security/authorization/evaluate_args.h +50 -17
  1135. data/src/core/lib/security/authorization/grpc_authorization_engine.cc +60 -0
  1136. data/src/core/lib/security/authorization/grpc_authorization_engine.h +62 -0
  1137. data/src/core/lib/security/authorization/grpc_server_authz_filter.cc +109 -0
  1138. data/src/core/lib/security/authorization/grpc_server_authz_filter.h +50 -0
  1139. data/src/core/lib/security/authorization/matchers.cc +227 -0
  1140. data/src/core/lib/security/authorization/matchers.h +211 -0
  1141. data/src/core/lib/security/authorization/rbac_policy.cc +442 -0
  1142. data/src/core/lib/security/authorization/rbac_policy.h +171 -0
  1143. data/src/core/lib/security/context/security_context.cc +15 -10
  1144. data/src/core/lib/security/context/security_context.h +9 -2
  1145. data/src/core/lib/security/credentials/alts/alts_credentials.cc +14 -6
  1146. data/src/core/lib/security/credentials/alts/alts_credentials.h +11 -1
  1147. data/src/core/lib/security/credentials/alts/check_gcp_environment_linux.cc +2 -2
  1148. data/src/core/lib/security/credentials/alts/check_gcp_environment_no_op.cc +2 -2
  1149. data/src/core/lib/security/credentials/alts/check_gcp_environment_windows.cc +2 -2
  1150. data/src/core/lib/security/credentials/call_creds_util.cc +89 -0
  1151. data/src/core/lib/security/credentials/call_creds_util.h +42 -0
  1152. data/src/core/lib/security/credentials/channel_creds_registry.h +98 -0
  1153. data/src/core/lib/security/credentials/channel_creds_registry_init.cc +70 -0
  1154. data/src/core/lib/security/credentials/composite/composite_credentials.cc +31 -85
  1155. data/src/core/lib/security/credentials/composite/composite_credentials.h +25 -11
  1156. data/src/core/lib/security/credentials/credentials.cc +11 -10
  1157. data/src/core/lib/security/credentials/credentials.h +90 -83
  1158. data/src/core/lib/security/credentials/external/aws_external_account_credentials.cc +160 -73
  1159. data/src/core/lib/security/credentials/external/aws_external_account_credentials.h +23 -13
  1160. data/src/core/lib/security/credentials/external/aws_request_signer.cc +5 -4
  1161. data/src/core/lib/security/credentials/external/aws_request_signer.h +1 -1
  1162. data/src/core/lib/security/credentials/external/external_account_credentials.cc +132 -82
  1163. data/src/core/lib/security/credentials/external/external_account_credentials.h +15 -17
  1164. data/src/core/lib/security/credentials/external/file_external_account_credentials.cc +6 -6
  1165. data/src/core/lib/security/credentials/external/file_external_account_credentials.h +4 -3
  1166. data/src/core/lib/security/credentials/external/url_external_account_credentials.cc +46 -27
  1167. data/src/core/lib/security/credentials/external/url_external_account_credentials.h +10 -7
  1168. data/src/core/lib/security/credentials/fake/fake_credentials.cc +33 -27
  1169. data/src/core/lib/security/credentials/fake/fake_credentials.h +22 -21
  1170. data/src/core/lib/security/credentials/google_default/credentials_generic.cc +1 -2
  1171. data/src/core/lib/security/credentials/google_default/google_default_credentials.cc +117 -47
  1172. data/src/core/lib/security/credentials/google_default/google_default_credentials.h +10 -4
  1173. data/src/core/lib/security/credentials/iam/iam_credentials.cc +25 -28
  1174. data/src/core/lib/security/credentials/iam/iam_credentials.h +15 -9
  1175. data/src/core/lib/security/credentials/insecure/insecure_credentials.cc +31 -26
  1176. data/src/core/lib/security/credentials/insecure/insecure_credentials.h +57 -0
  1177. data/src/core/lib/security/credentials/jwt/json_token.cc +7 -12
  1178. data/src/core/lib/security/credentials/jwt/json_token.h +2 -1
  1179. data/src/core/lib/security/credentials/jwt/jwt_credentials.cc +58 -52
  1180. data/src/core/lib/security/credentials/jwt/jwt_credentials.h +27 -15
  1181. data/src/core/lib/security/credentials/jwt/jwt_verifier.cc +66 -62
  1182. data/src/core/lib/security/credentials/jwt/jwt_verifier.h +4 -4
  1183. data/src/core/lib/security/credentials/local/local_credentials.cc +14 -7
  1184. data/src/core/lib/security/credentials/local/local_credentials.h +11 -1
  1185. data/src/core/lib/security/credentials/oauth2/oauth2_credentials.cc +178 -193
  1186. data/src/core/lib/security/credentials/oauth2/oauth2_credentials.h +62 -34
  1187. data/src/core/lib/security/credentials/plugin/plugin_credentials.cc +100 -155
  1188. data/src/core/lib/security/credentials/plugin/plugin_credentials.h +56 -27
  1189. data/src/core/lib/security/credentials/ssl/ssl_credentials.cc +19 -19
  1190. data/src/core/lib/security/credentials/ssl/ssl_credentials.h +15 -5
  1191. data/src/core/lib/security/credentials/tls/grpc_tls_certificate_distributor.cc +11 -9
  1192. data/src/core/lib/security/credentials/tls/grpc_tls_certificate_distributor.h +19 -15
  1193. data/src/core/lib/security/credentials/tls/grpc_tls_certificate_provider.cc +90 -25
  1194. data/src/core/lib/security/credentials/tls/grpc_tls_certificate_provider.h +67 -12
  1195. data/src/core/lib/security/credentials/tls/grpc_tls_certificate_verifier.cc +234 -0
  1196. data/src/core/lib/security/credentials/tls/grpc_tls_certificate_verifier.h +169 -0
  1197. data/src/core/lib/security/credentials/tls/grpc_tls_credentials_options.cc +35 -85
  1198. data/src/core/lib/security/credentials/tls/grpc_tls_credentials_options.h +75 -151
  1199. data/src/core/lib/security/credentials/tls/tls_credentials.cc +42 -17
  1200. data/src/core/lib/security/credentials/tls/tls_credentials.h +7 -1
  1201. data/src/core/lib/security/credentials/tls/tls_utils.cc +32 -0
  1202. data/src/core/lib/security/credentials/tls/tls_utils.h +13 -0
  1203. data/src/core/lib/security/credentials/xds/xds_credentials.cc +134 -63
  1204. data/src/core/lib/security/credentials/xds/xds_credentials.h +40 -9
  1205. data/src/core/lib/security/security_connector/alts/alts_security_connector.cc +22 -18
  1206. data/src/core/lib/security/security_connector/alts/alts_security_connector.h +3 -3
  1207. data/src/core/lib/security/security_connector/fake/fake_security_connector.cc +25 -26
  1208. data/src/core/lib/security/security_connector/fake/fake_security_connector.h +1 -3
  1209. data/src/core/lib/security/security_connector/insecure/insecure_security_connector.cc +10 -20
  1210. data/src/core/lib/security/security_connector/insecure/insecure_security_connector.h +21 -16
  1211. data/src/core/lib/security/security_connector/load_system_roots_fallback.cc +1 -0
  1212. data/src/core/lib/security/security_connector/load_system_roots_linux.cc +5 -6
  1213. data/src/core/lib/security/security_connector/local/local_security_connector.cc +34 -26
  1214. data/src/core/lib/security/security_connector/security_connector.cc +9 -16
  1215. data/src/core/lib/security/security_connector/security_connector.h +34 -25
  1216. data/src/core/lib/security/security_connector/ssl/ssl_security_connector.cc +29 -25
  1217. data/src/core/lib/security/security_connector/ssl/ssl_security_connector.h +1 -2
  1218. data/src/core/lib/security/security_connector/ssl_utils.cc +76 -43
  1219. data/src/core/lib/security/security_connector/ssl_utils.h +17 -21
  1220. data/src/core/lib/security/security_connector/tls/tls_security_connector.cc +440 -283
  1221. data/src/core/lib/security/security_connector/tls/tls_security_connector.h +118 -79
  1222. data/src/core/lib/security/transport/auth_filters.h +39 -5
  1223. data/src/core/lib/security/transport/client_auth_filter.cc +96 -355
  1224. data/src/core/lib/security/transport/secure_endpoint.cc +221 -151
  1225. data/src/core/lib/security/transport/secure_endpoint.h +2 -1
  1226. data/src/core/lib/security/transport/security_handshaker.cc +174 -96
  1227. data/src/core/lib/security/transport/security_handshaker.h +3 -2
  1228. data/src/core/lib/security/transport/server_auth_filter.cc +61 -50
  1229. data/src/core/lib/security/transport/tsi_error.cc +5 -6
  1230. data/src/core/lib/security/transport/tsi_error.h +2 -1
  1231. data/src/core/lib/security/util/json_util.cc +8 -10
  1232. data/src/core/lib/security/util/json_util.h +1 -1
  1233. data/src/core/lib/service_config/service_config.h +78 -0
  1234. data/src/core/lib/service_config/service_config_call_data.h +75 -0
  1235. data/src/core/lib/service_config/service_config_impl.cc +237 -0
  1236. data/src/core/lib/service_config/service_config_impl.h +132 -0
  1237. data/src/core/lib/service_config/service_config_parser.cc +101 -0
  1238. data/src/core/lib/service_config/service_config_parser.h +113 -0
  1239. data/src/core/lib/slice/b64.cc +1 -1
  1240. data/src/core/lib/slice/b64.h +2 -0
  1241. data/src/core/lib/slice/percent_encoding.cc +87 -97
  1242. data/src/core/lib/slice/percent_encoding.h +22 -33
  1243. data/src/core/lib/slice/slice.cc +83 -192
  1244. data/src/core/lib/slice/slice.h +389 -0
  1245. data/src/core/lib/slice/slice_api.cc +39 -0
  1246. data/src/core/lib/slice/slice_buffer.cc +59 -29
  1247. data/src/core/lib/slice/slice_buffer.h +106 -0
  1248. data/src/core/lib/slice/slice_buffer_api.cc +35 -0
  1249. data/src/core/lib/slice/slice_internal.h +18 -278
  1250. data/src/core/lib/slice/slice_refcount.cc +35 -0
  1251. data/src/core/lib/slice/slice_refcount.h +45 -0
  1252. data/src/core/lib/slice/slice_refcount_base.h +60 -0
  1253. data/src/core/lib/slice/slice_split.cc +103 -0
  1254. data/src/core/lib/slice/slice_split.h +36 -0
  1255. data/src/core/lib/slice/slice_string_helpers.cc +2 -81
  1256. data/src/core/lib/slice/slice_string_helpers.h +1 -15
  1257. data/src/core/lib/surface/api_trace.cc +2 -1
  1258. data/src/core/lib/surface/api_trace.h +1 -0
  1259. data/src/core/lib/surface/builtins.cc +54 -0
  1260. data/src/core/lib/surface/builtins.h +26 -0
  1261. data/src/core/lib/surface/byte_buffer.cc +7 -1
  1262. data/src/core/lib/surface/byte_buffer_reader.cc +5 -5
  1263. data/src/core/lib/surface/call.cc +1186 -1256
  1264. data/src/core/lib/surface/call.h +29 -24
  1265. data/src/core/lib/surface/call_details.cc +4 -4
  1266. data/src/core/lib/surface/call_log_batch.cc +9 -3
  1267. data/src/core/lib/surface/call_test_only.h +4 -1
  1268. data/src/core/lib/surface/channel.cc +221 -315
  1269. data/src/core/lib/surface/channel.h +102 -72
  1270. data/src/core/lib/surface/channel_init.cc +22 -76
  1271. data/src/core/lib/surface/channel_init.h +45 -39
  1272. data/src/core/lib/surface/channel_ping.cc +10 -5
  1273. data/src/core/lib/surface/channel_stack_type.cc +0 -1
  1274. data/src/core/lib/surface/channel_stack_type.h +0 -2
  1275. data/src/core/lib/surface/completion_queue.cc +150 -151
  1276. data/src/core/lib/surface/completion_queue.h +8 -3
  1277. data/src/core/lib/surface/completion_queue_factory.cc +4 -3
  1278. data/src/core/lib/surface/completion_queue_factory.h +1 -2
  1279. data/src/core/lib/surface/event_string.cc +1 -6
  1280. data/src/core/lib/surface/event_string.h +1 -1
  1281. data/src/core/lib/surface/init.cc +82 -90
  1282. data/src/core/lib/surface/init.h +2 -4
  1283. data/src/core/lib/surface/lame_client.cc +80 -92
  1284. data/src/core/lib/surface/lame_client.h +42 -3
  1285. data/src/core/lib/surface/metadata_array.cc +4 -2
  1286. data/src/core/lib/surface/server.cc +201 -220
  1287. data/src/core/lib/surface/server.h +160 -64
  1288. data/src/core/lib/surface/validate_metadata.cc +57 -29
  1289. data/src/core/lib/surface/validate_metadata.h +6 -2
  1290. data/src/core/lib/surface/version.cc +2 -2
  1291. data/src/core/lib/transport/bdp_estimator.cc +14 -13
  1292. data/src/core/lib/transport/bdp_estimator.h +4 -5
  1293. data/src/core/lib/transport/byte_stream.cc +15 -8
  1294. data/src/core/lib/transport/byte_stream.h +14 -9
  1295. data/src/core/lib/transport/connectivity_state.cc +15 -10
  1296. data/src/core/lib/transport/connectivity_state.h +4 -5
  1297. data/src/core/lib/transport/error_utils.cc +71 -30
  1298. data/src/core/lib/transport/error_utils.h +18 -7
  1299. data/src/core/lib/transport/handshaker.cc +227 -0
  1300. data/src/core/lib/transport/handshaker.h +168 -0
  1301. data/src/core/lib/transport/handshaker_factory.h +49 -0
  1302. data/src/core/lib/transport/handshaker_registry.cc +54 -0
  1303. data/src/core/lib/transport/handshaker_registry.h +72 -0
  1304. data/src/core/lib/transport/http_connect_handshaker.cc +401 -0
  1305. data/src/core/lib/transport/http_connect_handshaker.h +42 -0
  1306. data/src/core/lib/transport/metadata_batch.cc +213 -318
  1307. data/src/core/lib/transport/metadata_batch.h +1230 -158
  1308. data/src/core/lib/transport/parsed_metadata.cc +39 -0
  1309. data/src/core/lib/transport/parsed_metadata.h +408 -0
  1310. data/src/core/lib/transport/pid_controller.cc +4 -4
  1311. data/src/core/lib/transport/status_conversion.cc +4 -2
  1312. data/src/core/lib/transport/status_conversion.h +3 -3
  1313. data/src/core/lib/transport/tcp_connect_handshaker.cc +253 -0
  1314. data/src/core/lib/transport/tcp_connect_handshaker.h +39 -0
  1315. data/src/core/lib/transport/timeout_encoding.cc +203 -70
  1316. data/src/core/lib/transport/timeout_encoding.h +44 -10
  1317. data/src/core/lib/transport/transport.cc +33 -52
  1318. data/src/core/lib/transport/transport.h +137 -10
  1319. data/src/core/lib/transport/transport_impl.h +24 -0
  1320. data/src/core/lib/transport/transport_op_string.cc +21 -44
  1321. data/src/core/lib/uri/uri_parser.cc +248 -66
  1322. data/src/core/lib/uri/uri_parser.h +39 -25
  1323. data/src/core/plugin_registry/grpc_plugin_registry.cc +84 -90
  1324. data/src/core/plugin_registry/grpc_plugin_registry_extra.cc +85 -0
  1325. data/src/core/tsi/alts/crypt/aes_gcm.cc +6 -3
  1326. data/src/core/tsi/alts/crypt/gsec.h +5 -0
  1327. data/src/core/tsi/alts/frame_protector/alts_frame_protector.cc +13 -12
  1328. data/src/core/tsi/alts/frame_protector/frame_handler.cc +10 -11
  1329. data/src/core/tsi/alts/handshaker/alts_handshaker_client.cc +54 -55
  1330. data/src/core/tsi/alts/handshaker/alts_handshaker_client.h +2 -3
  1331. data/src/core/tsi/alts/handshaker/alts_shared_resource.cc +9 -1
  1332. data/src/core/tsi/alts/handshaker/alts_tsi_handshaker.cc +56 -42
  1333. data/src/core/tsi/alts/handshaker/alts_tsi_handshaker.h +1 -1
  1334. data/src/core/tsi/alts/handshaker/alts_tsi_handshaker_private.h +2 -1
  1335. data/src/core/tsi/alts/handshaker/alts_tsi_utils.cc +2 -2
  1336. data/src/core/tsi/alts/handshaker/alts_tsi_utils.h +1 -1
  1337. data/src/core/tsi/alts/handshaker/transport_security_common_api.cc +3 -5
  1338. data/src/core/tsi/alts/handshaker/transport_security_common_api.h +2 -2
  1339. data/src/core/tsi/alts/zero_copy_frame_protector/alts_grpc_integrity_only_record_protocol.cc +2 -2
  1340. data/src/core/tsi/alts/zero_copy_frame_protector/alts_grpc_record_protocol_common.cc +1 -1
  1341. data/src/core/tsi/alts/zero_copy_frame_protector/alts_zero_copy_grpc_protector.cc +2 -2
  1342. data/src/core/tsi/fake_transport_security.cc +26 -9
  1343. data/src/core/tsi/local_transport_security.cc +42 -87
  1344. data/src/core/tsi/local_transport_security.h +1 -4
  1345. data/src/core/tsi/ssl/key_logging/ssl_key_logging.cc +141 -0
  1346. data/src/core/tsi/ssl/key_logging/ssl_key_logging.h +81 -0
  1347. data/src/core/tsi/ssl/session_cache/ssl_session.h +3 -6
  1348. data/src/core/tsi/ssl/session_cache/ssl_session_boringssl.cc +2 -0
  1349. data/src/core/tsi/ssl/session_cache/ssl_session_cache.cc +20 -55
  1350. data/src/core/tsi/ssl/session_cache/ssl_session_cache.h +8 -11
  1351. data/src/core/tsi/ssl/session_cache/ssl_session_openssl.cc +4 -2
  1352. data/src/core/tsi/ssl_transport_security.cc +261 -79
  1353. data/src/core/tsi/ssl_transport_security.h +53 -16
  1354. data/src/core/tsi/transport_security.cc +15 -3
  1355. data/src/core/tsi/transport_security.h +16 -1
  1356. data/src/core/tsi/transport_security_grpc.h +1 -0
  1357. data/src/core/tsi/transport_security_interface.h +28 -0
  1358. data/src/ruby/bin/math_services_pb.rb +1 -1
  1359. data/src/ruby/ext/grpc/extconf.rb +31 -11
  1360. data/src/ruby/ext/grpc/rb_byte_buffer.c +2 -1
  1361. data/src/ruby/ext/grpc/rb_call.c +5 -5
  1362. data/src/ruby/ext/grpc/rb_call_credentials.c +5 -5
  1363. data/src/ruby/ext/grpc/rb_channel.c +24 -10
  1364. data/src/ruby/ext/grpc/rb_channel_args.c +2 -2
  1365. data/src/ruby/ext/grpc/rb_channel_credentials.c +15 -5
  1366. data/src/ruby/ext/grpc/rb_channel_credentials.h +5 -0
  1367. data/src/ruby/ext/grpc/rb_completion_queue.c +3 -2
  1368. data/src/ruby/ext/grpc/rb_compression_options.c +6 -5
  1369. data/src/ruby/ext/grpc/rb_enable_cpp.cc +1 -1
  1370. data/src/ruby/ext/grpc/rb_event_thread.c +4 -4
  1371. data/src/ruby/ext/grpc/rb_grpc.c +9 -4
  1372. data/src/ruby/ext/grpc/rb_grpc.h +1 -0
  1373. data/src/ruby/ext/grpc/rb_grpc_imports.generated.c +38 -34
  1374. data/src/ruby/ext/grpc/rb_grpc_imports.generated.h +59 -53
  1375. data/src/ruby/ext/grpc/rb_server.c +26 -10
  1376. data/src/ruby/ext/grpc/rb_server_credentials.c +22 -6
  1377. data/src/ruby/ext/grpc/rb_server_credentials.h +5 -0
  1378. data/src/ruby/ext/grpc/rb_xds_channel_credentials.c +218 -0
  1379. data/src/ruby/ext/grpc/rb_xds_channel_credentials.h +37 -0
  1380. data/src/ruby/ext/grpc/rb_xds_server_credentials.c +170 -0
  1381. data/src/ruby/ext/grpc/rb_xds_server_credentials.h +37 -0
  1382. data/src/ruby/lib/grpc/generic/active_call.rb +7 -1
  1383. data/src/ruby/lib/grpc/generic/client_stub.rb +4 -2
  1384. data/src/ruby/lib/grpc/grpc.rb +1 -1
  1385. data/src/ruby/lib/grpc/version.rb +1 -1
  1386. data/src/ruby/pb/generate_proto_ruby.sh +1 -0
  1387. data/src/ruby/pb/grpc/health/v1/health_services_pb.rb +1 -1
  1388. data/src/ruby/pb/src/proto/grpc/testing/messages_pb.rb +7 -0
  1389. data/src/ruby/pb/src/proto/grpc/testing/test_pb.rb +1 -0
  1390. data/src/ruby/pb/src/proto/grpc/testing/test_services_pb.rb +6 -6
  1391. data/src/ruby/pb/test/client.rb +769 -0
  1392. data/src/ruby/pb/test/server.rb +252 -0
  1393. data/src/ruby/pb/test/xds_client.rb +415 -0
  1394. data/src/ruby/spec/call_spec.rb +1 -1
  1395. data/src/ruby/spec/channel_credentials_spec.rb +32 -0
  1396. data/src/ruby/spec/channel_spec.rb +17 -6
  1397. data/src/ruby/spec/client_auth_spec.rb +27 -1
  1398. data/src/ruby/spec/client_server_spec.rb +1 -1
  1399. data/src/ruby/spec/errors_spec.rb +1 -1
  1400. data/src/ruby/spec/generic/active_call_spec.rb +2 -2
  1401. data/src/ruby/spec/generic/client_stub_spec.rb +4 -4
  1402. data/src/ruby/spec/generic/rpc_server_spec.rb +1 -1
  1403. data/src/ruby/spec/server_credentials_spec.rb +25 -0
  1404. data/src/ruby/spec/server_spec.rb +22 -0
  1405. data/third_party/abseil-cpp/absl/algorithm/container.h +104 -94
  1406. data/third_party/abseil-cpp/absl/base/attributes.h +88 -35
  1407. data/third_party/abseil-cpp/absl/base/call_once.h +2 -9
  1408. data/third_party/abseil-cpp/absl/base/config.h +102 -44
  1409. data/third_party/abseil-cpp/absl/base/dynamic_annotations.h +25 -36
  1410. data/third_party/abseil-cpp/absl/base/internal/direct_mmap.h +4 -1
  1411. data/third_party/abseil-cpp/absl/base/internal/endian.h +61 -0
  1412. data/third_party/abseil-cpp/absl/base/internal/fast_type_id.h +48 -0
  1413. data/third_party/abseil-cpp/absl/base/internal/low_level_scheduling.h +2 -3
  1414. data/third_party/abseil-cpp/absl/base/internal/raw_logging.cc +34 -32
  1415. data/third_party/abseil-cpp/absl/base/internal/raw_logging.h +16 -6
  1416. data/third_party/abseil-cpp/absl/base/internal/spinlock.cc +11 -2
  1417. data/third_party/abseil-cpp/absl/base/internal/spinlock.h +17 -6
  1418. data/third_party/abseil-cpp/absl/base/internal/spinlock_akaros.inc +2 -2
  1419. data/third_party/abseil-cpp/absl/base/internal/spinlock_linux.inc +3 -3
  1420. data/third_party/abseil-cpp/absl/base/internal/spinlock_posix.inc +2 -2
  1421. data/third_party/abseil-cpp/absl/base/internal/spinlock_wait.h +13 -11
  1422. data/third_party/abseil-cpp/absl/base/internal/spinlock_win32.inc +5 -5
  1423. data/third_party/abseil-cpp/absl/base/internal/sysinfo.cc +70 -1
  1424. data/third_party/abseil-cpp/absl/base/internal/thread_identity.cc +9 -6
  1425. data/third_party/abseil-cpp/absl/base/internal/thread_identity.h +58 -52
  1426. data/third_party/abseil-cpp/absl/base/internal/throw_delegate.cc +111 -7
  1427. data/third_party/abseil-cpp/absl/base/internal/unaligned_access.h +0 -76
  1428. data/third_party/abseil-cpp/absl/base/internal/unscaledcycleclock.cc +17 -3
  1429. data/third_party/abseil-cpp/absl/base/internal/unscaledcycleclock.h +4 -4
  1430. data/third_party/abseil-cpp/absl/base/log_severity.h +4 -4
  1431. data/third_party/abseil-cpp/absl/base/macros.h +11 -0
  1432. data/third_party/abseil-cpp/absl/base/optimization.h +10 -7
  1433. data/third_party/abseil-cpp/absl/base/options.h +1 -1
  1434. data/third_party/abseil-cpp/absl/base/port.h +0 -1
  1435. data/third_party/abseil-cpp/absl/base/thread_annotations.h +1 -1
  1436. data/third_party/abseil-cpp/absl/cleanup/cleanup.h +140 -0
  1437. data/third_party/abseil-cpp/absl/cleanup/internal/cleanup.h +100 -0
  1438. data/third_party/abseil-cpp/absl/container/fixed_array.h +2 -7
  1439. data/third_party/abseil-cpp/absl/container/flat_hash_set.h +1 -1
  1440. data/third_party/abseil-cpp/absl/container/inlined_vector.h +110 -100
  1441. data/third_party/abseil-cpp/absl/container/internal/compressed_tuple.h +1 -1
  1442. data/third_party/abseil-cpp/absl/container/internal/hash_function_defaults.h +17 -15
  1443. data/third_party/abseil-cpp/absl/container/internal/hashtablez_sampler.cc +23 -103
  1444. data/third_party/abseil-cpp/absl/container/internal/hashtablez_sampler.h +39 -79
  1445. data/third_party/abseil-cpp/absl/container/internal/hashtablez_sampler_force_weak_definition.cc +2 -1
  1446. data/third_party/abseil-cpp/absl/container/internal/inlined_vector.h +469 -429
  1447. data/third_party/abseil-cpp/absl/container/internal/layout.h +4 -4
  1448. data/third_party/abseil-cpp/absl/container/internal/raw_hash_map.h +3 -2
  1449. data/third_party/abseil-cpp/absl/container/internal/raw_hash_set.cc +21 -2
  1450. data/third_party/abseil-cpp/absl/container/internal/raw_hash_set.h +374 -243
  1451. data/third_party/abseil-cpp/absl/debugging/internal/demangle.cc +27 -13
  1452. data/third_party/abseil-cpp/absl/debugging/internal/elf_mem_image.cc +12 -11
  1453. data/third_party/abseil-cpp/absl/debugging/internal/elf_mem_image.h +6 -2
  1454. data/third_party/abseil-cpp/absl/debugging/internal/stacktrace_aarch64-inl.inc +5 -2
  1455. data/third_party/abseil-cpp/absl/debugging/internal/stacktrace_config.h +15 -17
  1456. data/third_party/abseil-cpp/absl/debugging/internal/stacktrace_emscripten-inl.inc +110 -0
  1457. data/third_party/abseil-cpp/absl/debugging/internal/stacktrace_powerpc-inl.inc +6 -1
  1458. data/third_party/abseil-cpp/absl/debugging/internal/stacktrace_riscv-inl.inc +234 -0
  1459. data/third_party/abseil-cpp/absl/debugging/internal/stacktrace_x86-inl.inc +25 -7
  1460. data/third_party/abseil-cpp/absl/debugging/internal/symbolize.h +11 -7
  1461. data/third_party/abseil-cpp/absl/debugging/internal/vdso_support.cc +21 -3
  1462. data/third_party/abseil-cpp/absl/debugging/stacktrace.cc +2 -0
  1463. data/third_party/abseil-cpp/absl/debugging/symbolize.cc +2 -0
  1464. data/third_party/abseil-cpp/absl/debugging/symbolize_darwin.inc +2 -2
  1465. data/third_party/abseil-cpp/absl/debugging/symbolize_elf.inc +16 -2
  1466. data/third_party/abseil-cpp/absl/debugging/symbolize_emscripten.inc +72 -0
  1467. data/third_party/abseil-cpp/absl/functional/function_ref.h +4 -1
  1468. data/third_party/abseil-cpp/absl/hash/hash.h +22 -0
  1469. data/third_party/abseil-cpp/absl/hash/internal/city.cc +15 -12
  1470. data/third_party/abseil-cpp/absl/hash/internal/city.h +1 -19
  1471. data/third_party/abseil-cpp/absl/hash/internal/hash.cc +27 -13
  1472. data/third_party/abseil-cpp/absl/hash/internal/hash.h +145 -45
  1473. data/third_party/abseil-cpp/absl/hash/internal/low_level_hash.cc +123 -0
  1474. data/third_party/abseil-cpp/absl/hash/internal/low_level_hash.h +50 -0
  1475. data/third_party/abseil-cpp/absl/memory/memory.h +1 -1
  1476. data/third_party/abseil-cpp/absl/meta/type_traits.h +47 -3
  1477. data/third_party/abseil-cpp/absl/numeric/bits.h +177 -0
  1478. data/third_party/abseil-cpp/absl/numeric/int128.cc +6 -13
  1479. data/third_party/abseil-cpp/absl/numeric/int128.h +146 -73
  1480. data/third_party/abseil-cpp/absl/numeric/int128_have_intrinsic.inc +19 -25
  1481. data/third_party/abseil-cpp/absl/numeric/int128_no_intrinsic.inc +73 -70
  1482. data/third_party/abseil-cpp/absl/numeric/internal/bits.h +358 -0
  1483. data/third_party/abseil-cpp/absl/numeric/internal/representation.h +55 -0
  1484. data/third_party/abseil-cpp/absl/profiling/internal/exponential_biased.cc +93 -0
  1485. data/third_party/abseil-cpp/absl/profiling/internal/exponential_biased.h +130 -0
  1486. data/third_party/abseil-cpp/absl/profiling/internal/sample_recorder.h +230 -0
  1487. data/third_party/abseil-cpp/absl/random/bernoulli_distribution.h +200 -0
  1488. data/third_party/abseil-cpp/absl/random/beta_distribution.h +427 -0
  1489. data/third_party/abseil-cpp/absl/random/discrete_distribution.cc +98 -0
  1490. data/third_party/abseil-cpp/absl/random/discrete_distribution.h +247 -0
  1491. data/third_party/abseil-cpp/absl/random/distributions.h +452 -0
  1492. data/third_party/abseil-cpp/absl/random/exponential_distribution.h +165 -0
  1493. data/third_party/abseil-cpp/absl/random/gaussian_distribution.cc +104 -0
  1494. data/third_party/abseil-cpp/absl/random/gaussian_distribution.h +275 -0
  1495. data/third_party/abseil-cpp/absl/random/internal/distribution_caller.h +92 -0
  1496. data/third_party/abseil-cpp/absl/random/internal/fast_uniform_bits.h +268 -0
  1497. data/third_party/abseil-cpp/absl/random/internal/fastmath.h +57 -0
  1498. data/third_party/abseil-cpp/absl/random/internal/generate_real.h +144 -0
  1499. data/third_party/abseil-cpp/absl/random/internal/iostream_state_saver.h +245 -0
  1500. data/third_party/abseil-cpp/absl/random/internal/nonsecure_base.h +150 -0
  1501. data/third_party/abseil-cpp/absl/random/internal/pcg_engine.h +308 -0
  1502. data/third_party/abseil-cpp/absl/random/internal/platform.h +171 -0
  1503. data/third_party/abseil-cpp/absl/random/internal/pool_urbg.cc +253 -0
  1504. data/third_party/abseil-cpp/absl/random/internal/pool_urbg.h +131 -0
  1505. data/third_party/abseil-cpp/absl/random/internal/randen.cc +91 -0
  1506. data/third_party/abseil-cpp/absl/random/internal/randen.h +102 -0
  1507. data/third_party/abseil-cpp/absl/random/internal/randen_detect.cc +221 -0
  1508. data/third_party/abseil-cpp/absl/random/internal/randen_detect.h +33 -0
  1509. data/third_party/abseil-cpp/absl/random/internal/randen_engine.h +239 -0
  1510. data/third_party/abseil-cpp/absl/random/internal/randen_hwaes.cc +526 -0
  1511. data/third_party/abseil-cpp/absl/random/internal/randen_hwaes.h +50 -0
  1512. data/third_party/abseil-cpp/absl/random/internal/randen_round_keys.cc +462 -0
  1513. data/third_party/abseil-cpp/absl/random/internal/randen_slow.cc +471 -0
  1514. data/third_party/abseil-cpp/absl/random/internal/randen_slow.h +40 -0
  1515. data/third_party/abseil-cpp/absl/random/internal/randen_traits.h +88 -0
  1516. data/third_party/abseil-cpp/absl/random/internal/salted_seed_seq.h +167 -0
  1517. data/third_party/abseil-cpp/absl/random/internal/seed_material.cc +267 -0
  1518. data/third_party/abseil-cpp/absl/random/internal/seed_material.h +104 -0
  1519. data/third_party/abseil-cpp/absl/random/internal/traits.h +101 -0
  1520. data/third_party/abseil-cpp/absl/random/internal/uniform_helper.h +244 -0
  1521. data/third_party/abseil-cpp/absl/random/internal/wide_multiply.h +111 -0
  1522. data/third_party/abseil-cpp/absl/random/log_uniform_int_distribution.h +257 -0
  1523. data/third_party/abseil-cpp/absl/random/poisson_distribution.h +258 -0
  1524. data/third_party/abseil-cpp/absl/random/random.h +189 -0
  1525. data/third_party/abseil-cpp/absl/random/seed_gen_exception.cc +46 -0
  1526. data/third_party/abseil-cpp/absl/random/seed_gen_exception.h +55 -0
  1527. data/third_party/abseil-cpp/absl/random/seed_sequences.cc +29 -0
  1528. data/third_party/abseil-cpp/absl/random/seed_sequences.h +110 -0
  1529. data/third_party/abseil-cpp/absl/random/uniform_int_distribution.h +275 -0
  1530. data/third_party/abseil-cpp/absl/random/uniform_real_distribution.h +202 -0
  1531. data/third_party/abseil-cpp/absl/random/zipf_distribution.h +271 -0
  1532. data/third_party/abseil-cpp/absl/status/internal/status_internal.h +18 -0
  1533. data/third_party/abseil-cpp/absl/status/internal/statusor_internal.h +4 -7
  1534. data/third_party/abseil-cpp/absl/status/status.cc +27 -28
  1535. data/third_party/abseil-cpp/absl/status/status.h +98 -33
  1536. data/third_party/abseil-cpp/absl/status/statusor.cc +34 -2
  1537. data/third_party/abseil-cpp/absl/status/statusor.h +34 -24
  1538. data/third_party/abseil-cpp/absl/strings/charconv.cc +8 -8
  1539. data/third_party/abseil-cpp/absl/strings/charconv.h +3 -2
  1540. data/third_party/abseil-cpp/absl/strings/cord.cc +619 -570
  1541. data/third_party/abseil-cpp/absl/strings/cord.h +346 -101
  1542. data/third_party/abseil-cpp/absl/strings/escaping.cc +4 -4
  1543. data/third_party/abseil-cpp/absl/strings/internal/charconv_parse.cc +7 -7
  1544. data/third_party/abseil-cpp/absl/strings/internal/cord_internal.cc +89 -0
  1545. data/third_party/abseil-cpp/absl/strings/internal/cord_internal.h +478 -31
  1546. data/third_party/abseil-cpp/absl/strings/internal/cord_rep_btree.cc +1128 -0
  1547. data/third_party/abseil-cpp/absl/strings/internal/cord_rep_btree.h +939 -0
  1548. data/third_party/abseil-cpp/absl/strings/internal/cord_rep_btree_navigator.cc +185 -0
  1549. data/third_party/abseil-cpp/absl/strings/internal/cord_rep_btree_navigator.h +265 -0
  1550. data/third_party/abseil-cpp/absl/strings/internal/cord_rep_btree_reader.cc +68 -0
  1551. data/third_party/abseil-cpp/absl/strings/internal/cord_rep_btree_reader.h +211 -0
  1552. data/third_party/abseil-cpp/absl/strings/internal/cord_rep_consume.cc +129 -0
  1553. data/third_party/abseil-cpp/absl/strings/internal/cord_rep_consume.h +50 -0
  1554. data/third_party/abseil-cpp/absl/strings/internal/cord_rep_flat.h +146 -0
  1555. data/third_party/abseil-cpp/absl/strings/internal/cord_rep_ring.cc +771 -0
  1556. data/third_party/abseil-cpp/absl/strings/internal/cord_rep_ring.h +607 -0
  1557. data/third_party/abseil-cpp/absl/strings/internal/cord_rep_ring_reader.h +118 -0
  1558. data/third_party/abseil-cpp/absl/strings/internal/cordz_functions.cc +96 -0
  1559. data/third_party/abseil-cpp/absl/strings/internal/cordz_functions.h +85 -0
  1560. data/third_party/abseil-cpp/absl/strings/internal/cordz_handle.cc +139 -0
  1561. data/third_party/abseil-cpp/absl/strings/internal/cordz_handle.h +131 -0
  1562. data/third_party/abseil-cpp/absl/strings/internal/cordz_info.cc +445 -0
  1563. data/third_party/abseil-cpp/absl/strings/internal/cordz_info.h +298 -0
  1564. data/third_party/abseil-cpp/absl/strings/internal/cordz_statistics.h +87 -0
  1565. data/third_party/abseil-cpp/absl/strings/internal/cordz_update_scope.h +71 -0
  1566. data/third_party/abseil-cpp/absl/strings/internal/cordz_update_tracker.h +121 -0
  1567. data/third_party/abseil-cpp/absl/strings/internal/resize_uninitialized.h +48 -2
  1568. data/third_party/abseil-cpp/absl/strings/internal/str_format/arg.cc +14 -0
  1569. data/third_party/abseil-cpp/absl/strings/internal/str_format/arg.h +22 -0
  1570. data/third_party/abseil-cpp/absl/strings/internal/str_format/bind.cc +18 -5
  1571. data/third_party/abseil-cpp/absl/strings/internal/str_format/bind.h +20 -5
  1572. data/third_party/abseil-cpp/absl/strings/internal/str_format/checker.h +14 -0
  1573. data/third_party/abseil-cpp/absl/strings/internal/str_format/extension.cc +6 -6
  1574. data/third_party/abseil-cpp/absl/strings/internal/str_format/extension.h +36 -18
  1575. data/third_party/abseil-cpp/absl/strings/internal/str_format/float_conversion.cc +36 -18
  1576. data/third_party/abseil-cpp/absl/strings/internal/str_format/float_conversion.h +14 -0
  1577. data/third_party/abseil-cpp/absl/strings/internal/str_format/parser.cc +76 -73
  1578. data/third_party/abseil-cpp/absl/strings/internal/str_format/parser.h +38 -16
  1579. data/third_party/abseil-cpp/absl/strings/internal/str_split_internal.h +49 -74
  1580. data/third_party/abseil-cpp/absl/strings/internal/string_constant.h +64 -0
  1581. data/third_party/abseil-cpp/absl/strings/match.cc +6 -3
  1582. data/third_party/abseil-cpp/absl/strings/match.h +16 -6
  1583. data/third_party/abseil-cpp/absl/strings/numbers.cc +133 -5
  1584. data/third_party/abseil-cpp/absl/strings/numbers.h +44 -10
  1585. data/third_party/abseil-cpp/absl/strings/str_cat.cc +4 -4
  1586. data/third_party/abseil-cpp/absl/strings/str_format.h +1 -2
  1587. data/third_party/abseil-cpp/absl/strings/str_join.h +1 -1
  1588. data/third_party/abseil-cpp/absl/strings/str_split.h +38 -4
  1589. data/third_party/abseil-cpp/absl/strings/string_view.cc +16 -21
  1590. data/third_party/abseil-cpp/absl/strings/string_view.h +120 -39
  1591. data/third_party/abseil-cpp/absl/strings/substitute.cc +2 -1
  1592. data/third_party/abseil-cpp/absl/strings/substitute.h +99 -74
  1593. data/third_party/abseil-cpp/absl/synchronization/blocking_counter.cc +25 -15
  1594. data/third_party/abseil-cpp/absl/synchronization/blocking_counter.h +5 -3
  1595. data/third_party/abseil-cpp/absl/synchronization/internal/futex.h +154 -0
  1596. data/third_party/abseil-cpp/absl/synchronization/internal/graphcycles.cc +1 -0
  1597. data/third_party/abseil-cpp/absl/synchronization/internal/kernel_timeout.h +2 -1
  1598. data/third_party/abseil-cpp/absl/synchronization/internal/per_thread_sem.cc +2 -2
  1599. data/third_party/abseil-cpp/absl/synchronization/internal/per_thread_sem.h +4 -4
  1600. data/third_party/abseil-cpp/absl/synchronization/internal/waiter.cc +2 -66
  1601. data/third_party/abseil-cpp/absl/synchronization/internal/waiter.h +2 -6
  1602. data/third_party/abseil-cpp/absl/synchronization/mutex.cc +71 -59
  1603. data/third_party/abseil-cpp/absl/synchronization/mutex.h +82 -65
  1604. data/third_party/abseil-cpp/absl/time/civil_time.cc +1 -3
  1605. data/third_party/abseil-cpp/absl/time/clock.cc +146 -130
  1606. data/third_party/abseil-cpp/absl/time/clock.h +2 -2
  1607. data/third_party/abseil-cpp/absl/time/duration.cc +3 -2
  1608. data/third_party/abseil-cpp/absl/time/internal/cctz/include/cctz/civil_time_detail.h +7 -11
  1609. data/third_party/abseil-cpp/absl/time/internal/cctz/include/cctz/time_zone.h +93 -20
  1610. data/third_party/abseil-cpp/absl/time/internal/cctz/src/time_zone_fixed.cc +1 -1
  1611. data/third_party/abseil-cpp/absl/time/internal/cctz/src/time_zone_if.h +2 -1
  1612. data/third_party/abseil-cpp/absl/time/internal/cctz/src/time_zone_info.cc +83 -21
  1613. data/third_party/abseil-cpp/absl/time/internal/cctz/src/time_zone_libc.cc +7 -1
  1614. data/third_party/abseil-cpp/absl/time/internal/cctz/src/time_zone_lookup.cc +49 -0
  1615. data/third_party/abseil-cpp/absl/time/internal/cctz/src/tzfile.h +5 -5
  1616. data/third_party/abseil-cpp/absl/time/internal/cctz/src/zone_info_source.cc +2 -3
  1617. data/third_party/abseil-cpp/absl/time/time.cc +4 -3
  1618. data/third_party/abseil-cpp/absl/time/time.h +93 -60
  1619. data/third_party/abseil-cpp/absl/types/bad_optional_access.h +1 -1
  1620. data/third_party/abseil-cpp/absl/types/bad_variant_access.h +2 -2
  1621. data/third_party/abseil-cpp/absl/types/internal/variant.h +1 -1
  1622. data/third_party/abseil-cpp/absl/types/span.h +3 -3
  1623. data/third_party/abseil-cpp/absl/types/variant.h +9 -4
  1624. data/third_party/address_sorting/address_sorting_posix.c +1 -0
  1625. data/third_party/boringssl-with-bazel/err_data.c +760 -724
  1626. data/third_party/boringssl-with-bazel/src/crypto/asn1/a_bitstr.c +70 -57
  1627. data/third_party/boringssl-with-bazel/src/crypto/asn1/a_bool.c +22 -23
  1628. data/third_party/boringssl-with-bazel/src/crypto/asn1/a_d2i_fp.c +0 -2
  1629. data/third_party/boringssl-with-bazel/src/crypto/asn1/a_enum.c +2 -2
  1630. data/third_party/boringssl-with-bazel/src/crypto/asn1/a_gentm.c +6 -1
  1631. data/third_party/boringssl-with-bazel/src/crypto/asn1/a_int.c +5 -5
  1632. data/third_party/boringssl-with-bazel/src/crypto/asn1/a_mbstr.c +16 -23
  1633. data/third_party/boringssl-with-bazel/src/crypto/asn1/a_object.c +67 -54
  1634. data/third_party/boringssl-with-bazel/src/crypto/asn1/a_octet.c +3 -3
  1635. data/third_party/boringssl-with-bazel/src/crypto/asn1/a_print.c +19 -29
  1636. data/third_party/boringssl-with-bazel/src/crypto/asn1/a_strex.c +650 -0
  1637. data/third_party/boringssl-with-bazel/src/crypto/asn1/a_strnid.c +106 -153
  1638. data/third_party/boringssl-with-bazel/src/crypto/asn1/a_time.c +4 -4
  1639. data/third_party/boringssl-with-bazel/src/crypto/asn1/a_type.c +22 -10
  1640. data/third_party/boringssl-with-bazel/src/crypto/asn1/a_utctm.c +3 -42
  1641. data/third_party/boringssl-with-bazel/src/crypto/asn1/a_utf8.c +1 -1
  1642. data/third_party/boringssl-with-bazel/src/crypto/asn1/asn1_lib.c +75 -63
  1643. data/third_party/boringssl-with-bazel/src/crypto/asn1/asn1_par.c +1 -1
  1644. data/third_party/boringssl-with-bazel/src/crypto/asn1/asn_pack.c +24 -28
  1645. data/third_party/boringssl-with-bazel/src/crypto/{x509 → asn1}/charmap.h +0 -0
  1646. data/third_party/boringssl-with-bazel/src/crypto/asn1/f_int.c +5 -0
  1647. data/third_party/boringssl-with-bazel/src/crypto/asn1/internal.h +224 -0
  1648. data/third_party/boringssl-with-bazel/src/crypto/asn1/tasn_dec.c +79 -354
  1649. data/third_party/boringssl-with-bazel/src/crypto/asn1/tasn_enc.c +327 -281
  1650. data/third_party/boringssl-with-bazel/src/crypto/asn1/tasn_fre.c +15 -26
  1651. data/third_party/boringssl-with-bazel/src/crypto/asn1/tasn_new.c +20 -75
  1652. data/third_party/boringssl-with-bazel/src/crypto/asn1/tasn_typ.c +8 -8
  1653. data/third_party/boringssl-with-bazel/src/crypto/asn1/tasn_utl.c +3 -2
  1654. data/third_party/boringssl-with-bazel/src/crypto/asn1/time_support.c +1 -1
  1655. data/third_party/boringssl-with-bazel/src/crypto/base64/base64.c +24 -8
  1656. data/third_party/boringssl-with-bazel/src/crypto/bio/bio_mem.c +1 -7
  1657. data/third_party/boringssl-with-bazel/src/crypto/bio/connect.c +1 -5
  1658. data/third_party/boringssl-with-bazel/src/crypto/bio/fd.c +0 -4
  1659. data/third_party/boringssl-with-bazel/src/crypto/bio/file.c +1 -7
  1660. data/third_party/boringssl-with-bazel/src/crypto/bio/pair.c +1 -6
  1661. data/third_party/boringssl-with-bazel/src/crypto/bio/socket.c +3 -17
  1662. data/third_party/boringssl-with-bazel/src/crypto/bio/socket_helper.c +4 -0
  1663. data/third_party/boringssl-with-bazel/src/crypto/blake2/blake2.c +156 -0
  1664. data/third_party/boringssl-with-bazel/src/crypto/bn_extra/bn_asn1.c +3 -10
  1665. data/third_party/boringssl-with-bazel/src/crypto/bytestring/ber.c +11 -10
  1666. data/third_party/boringssl-with-bazel/src/crypto/bytestring/cbb.c +9 -0
  1667. data/third_party/boringssl-with-bazel/src/crypto/bytestring/cbs.c +68 -45
  1668. data/third_party/boringssl-with-bazel/src/crypto/chacha/chacha.c +38 -47
  1669. data/third_party/boringssl-with-bazel/src/crypto/cipher_extra/cipher_extra.c +49 -65
  1670. data/third_party/boringssl-with-bazel/src/crypto/cipher_extra/e_chacha20poly1305.c +6 -81
  1671. data/third_party/boringssl-with-bazel/src/crypto/cipher_extra/e_tls.c +1 -88
  1672. data/third_party/boringssl-with-bazel/src/crypto/cipher_extra/internal.h +101 -3
  1673. data/third_party/boringssl-with-bazel/src/crypto/cipher_extra/tls_cbc.c +119 -273
  1674. data/third_party/boringssl-with-bazel/src/crypto/conf/conf.c +14 -3
  1675. data/third_party/boringssl-with-bazel/src/crypto/cpu-aarch64-win.c +41 -0
  1676. data/third_party/boringssl-with-bazel/src/crypto/cpu-arm-linux.c +11 -2
  1677. data/third_party/boringssl-with-bazel/src/crypto/cpu-arm.c +3 -3
  1678. data/third_party/boringssl-with-bazel/src/crypto/curve25519/curve25519.c +1 -1
  1679. data/third_party/boringssl-with-bazel/src/crypto/curve25519/internal.h +1 -1
  1680. data/third_party/boringssl-with-bazel/src/crypto/{dh → dh_extra}/dh_asn1.c +0 -0
  1681. data/third_party/boringssl-with-bazel/src/crypto/dh_extra/params.c +272 -0
  1682. data/third_party/boringssl-with-bazel/src/crypto/digest_extra/digest_extra.c +31 -3
  1683. data/third_party/boringssl-with-bazel/src/crypto/dsa/dsa.c +21 -0
  1684. data/third_party/boringssl-with-bazel/src/crypto/ec_extra/ec_asn1.c +2 -17
  1685. data/third_party/boringssl-with-bazel/src/crypto/err/err.c +87 -80
  1686. data/third_party/boringssl-with-bazel/src/crypto/evp/evp.c +9 -0
  1687. data/third_party/boringssl-with-bazel/src/crypto/evp/evp_asn1.c +2 -2
  1688. data/third_party/boringssl-with-bazel/src/crypto/evp/scrypt.c +32 -34
  1689. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bcm.c +4 -1
  1690. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bn/bn.c +13 -20
  1691. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bn/div.c +28 -12
  1692. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bn/gcd_extra.c +3 -2
  1693. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bn/internal.h +15 -4
  1694. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bn/prime.c +0 -4
  1695. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bn/sqrt.c +5 -9
  1696. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/cipher/cipher.c +44 -16
  1697. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/cipher/e_aes.c +35 -2
  1698. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/des/des.c +10 -11
  1699. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/des/internal.h +1 -3
  1700. data/third_party/boringssl-with-bazel/src/crypto/{dh → fipsmodule/dh}/check.c +0 -0
  1701. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/dh/dh.c +456 -0
  1702. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/digest/digest.c +9 -0
  1703. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/digest/digests.c +10 -2
  1704. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/digest/md32_common.h +87 -160
  1705. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/ec.c +16 -0
  1706. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/ec_key.c +9 -2
  1707. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/internal.h +0 -4
  1708. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ecdsa/ecdsa.c +105 -95
  1709. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ecdsa/internal.h +39 -0
  1710. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/md4/md4.c +56 -72
  1711. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/md5/md5.c +56 -73
  1712. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/modes/cbc.c +33 -22
  1713. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/modes/cfb.c +9 -8
  1714. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/modes/ctr.c +9 -8
  1715. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/modes/gcm.c +17 -13
  1716. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/modes/gcm_nohw.c +1 -1
  1717. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/modes/internal.h +1 -22
  1718. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/modes/ofb.c +2 -1
  1719. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/rand/internal.h +30 -9
  1720. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/rand/rand.c +123 -44
  1721. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/rand/urandom.c +30 -20
  1722. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/rsa/rsa.c +50 -33
  1723. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/rsa/rsa_impl.c +65 -41
  1724. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/self_check/fips.c +79 -0
  1725. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/self_check/self_check.c +168 -16
  1726. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/sha/sha1.c +93 -107
  1727. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/sha/sha256.c +91 -113
  1728. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/sha/sha512.c +50 -86
  1729. data/third_party/boringssl-with-bazel/src/crypto/hpke/hpke.c +400 -325
  1730. data/third_party/boringssl-with-bazel/src/crypto/hrss/hrss.c +219 -121
  1731. data/third_party/boringssl-with-bazel/src/crypto/hrss/internal.h +9 -2
  1732. data/third_party/boringssl-with-bazel/src/crypto/internal.h +125 -0
  1733. data/third_party/boringssl-with-bazel/src/crypto/lhash/internal.h +253 -0
  1734. data/third_party/boringssl-with-bazel/src/crypto/lhash/lhash.c +28 -23
  1735. data/third_party/boringssl-with-bazel/src/crypto/mem.c +46 -9
  1736. data/third_party/boringssl-with-bazel/src/crypto/obj/obj.c +10 -6
  1737. data/third_party/boringssl-with-bazel/src/crypto/pem/pem_all.c +0 -9
  1738. data/third_party/boringssl-with-bazel/src/crypto/pem/pem_info.c +0 -2
  1739. data/third_party/boringssl-with-bazel/src/crypto/pem/pem_lib.c +0 -8
  1740. data/third_party/boringssl-with-bazel/src/crypto/pem/pem_pk8.c +0 -2
  1741. data/third_party/boringssl-with-bazel/src/crypto/pem/pem_pkey.c +0 -4
  1742. data/third_party/boringssl-with-bazel/src/crypto/pkcs7/internal.h +16 -7
  1743. data/third_party/boringssl-with-bazel/src/crypto/pkcs7/pkcs7.c +38 -4
  1744. data/third_party/boringssl-with-bazel/src/crypto/pkcs7/pkcs7_x509.c +156 -15
  1745. data/third_party/boringssl-with-bazel/src/crypto/pkcs8/internal.h +0 -1
  1746. data/third_party/boringssl-with-bazel/src/crypto/pkcs8/pkcs8.c +1 -1
  1747. data/third_party/boringssl-with-bazel/src/crypto/pkcs8/pkcs8_x509.c +96 -49
  1748. data/third_party/boringssl-with-bazel/src/crypto/poly1305/poly1305.c +11 -8
  1749. data/third_party/boringssl-with-bazel/src/crypto/poly1305/poly1305_arm.c +13 -11
  1750. data/third_party/boringssl-with-bazel/src/crypto/poly1305/poly1305_vec.c +4 -0
  1751. data/third_party/boringssl-with-bazel/src/crypto/pool/internal.h +5 -1
  1752. data/third_party/boringssl-with-bazel/src/crypto/pool/pool.c +59 -22
  1753. data/third_party/boringssl-with-bazel/src/crypto/rand_extra/deterministic.c +4 -0
  1754. data/third_party/boringssl-with-bazel/src/crypto/rand_extra/fuchsia.c +4 -0
  1755. data/third_party/boringssl-with-bazel/src/crypto/rand_extra/passive.c +34 -0
  1756. data/third_party/boringssl-with-bazel/src/crypto/rand_extra/rand_extra.c +5 -1
  1757. data/third_party/boringssl-with-bazel/src/crypto/rand_extra/windows.c +4 -0
  1758. data/third_party/boringssl-with-bazel/src/crypto/rsa_extra/rsa_asn1.c +1 -2
  1759. data/third_party/boringssl-with-bazel/src/crypto/siphash/siphash.c +6 -6
  1760. data/third_party/boringssl-with-bazel/src/crypto/stack/stack.c +7 -13
  1761. data/third_party/boringssl-with-bazel/src/crypto/thread_pthread.c +0 -28
  1762. data/third_party/boringssl-with-bazel/src/crypto/x509/a_verify.c +15 -11
  1763. data/third_party/boringssl-with-bazel/src/crypto/x509/algorithm.c +1 -1
  1764. data/third_party/boringssl-with-bazel/src/crypto/x509/asn1_gen.c +2 -18
  1765. data/third_party/boringssl-with-bazel/src/crypto/x509/by_dir.c +1 -0
  1766. data/third_party/boringssl-with-bazel/src/crypto/x509/by_file.c +2 -0
  1767. data/third_party/boringssl-with-bazel/src/crypto/x509/internal.h +351 -13
  1768. data/third_party/boringssl-with-bazel/src/crypto/x509/name_print.c +246 -0
  1769. data/third_party/boringssl-with-bazel/src/crypto/x509/rsa_pss.c +20 -5
  1770. data/third_party/boringssl-with-bazel/src/crypto/x509/t_crl.c +10 -5
  1771. data/third_party/boringssl-with-bazel/src/crypto/x509/t_req.c +2 -0
  1772. data/third_party/boringssl-with-bazel/src/crypto/x509/t_x509.c +0 -179
  1773. data/third_party/boringssl-with-bazel/src/crypto/x509/t_x509a.c +7 -2
  1774. data/third_party/boringssl-with-bazel/src/crypto/x509/x509_att.c +24 -47
  1775. data/third_party/boringssl-with-bazel/src/crypto/x509/x509_cmp.c +4 -31
  1776. data/third_party/boringssl-with-bazel/src/crypto/x509/x509_ext.c +12 -9
  1777. data/third_party/boringssl-with-bazel/src/crypto/x509/x509_lu.c +1 -5
  1778. data/third_party/boringssl-with-bazel/src/crypto/x509/x509_obj.c +1 -0
  1779. data/third_party/boringssl-with-bazel/src/crypto/x509/x509_req.c +42 -89
  1780. data/third_party/boringssl-with-bazel/src/crypto/x509/x509_set.c +17 -24
  1781. data/third_party/boringssl-with-bazel/src/crypto/x509/x509_trs.c +2 -0
  1782. data/third_party/boringssl-with-bazel/src/crypto/x509/x509_v3.c +26 -23
  1783. data/third_party/boringssl-with-bazel/src/crypto/x509/x509_vfy.c +25 -69
  1784. data/third_party/boringssl-with-bazel/src/crypto/x509/x509_vpm.c +54 -74
  1785. data/third_party/boringssl-with-bazel/src/crypto/x509/x509cset.c +61 -23
  1786. data/third_party/boringssl-with-bazel/src/crypto/x509/x509name.c +2 -4
  1787. data/third_party/boringssl-with-bazel/src/crypto/x509/x509rset.c +3 -0
  1788. data/third_party/boringssl-with-bazel/src/crypto/x509/x_algor.c +21 -19
  1789. data/third_party/boringssl-with-bazel/src/crypto/x509/x_all.c +3 -16
  1790. data/third_party/boringssl-with-bazel/src/crypto/x509/x_attrib.c +21 -34
  1791. data/third_party/boringssl-with-bazel/src/crypto/x509/x_crl.c +15 -13
  1792. data/third_party/boringssl-with-bazel/src/crypto/x509/x_exten.c +2 -0
  1793. data/third_party/boringssl-with-bazel/src/crypto/x509/x_name.c +23 -21
  1794. data/third_party/boringssl-with-bazel/src/crypto/x509/x_pkey.c +2 -2
  1795. data/third_party/boringssl-with-bazel/src/crypto/x509/x_pubkey.c +25 -22
  1796. data/third_party/boringssl-with-bazel/src/crypto/x509/x_req.c +5 -8
  1797. data/third_party/boringssl-with-bazel/src/crypto/x509/x_sig.c +5 -0
  1798. data/third_party/boringssl-with-bazel/src/crypto/x509/x_val.c +2 -0
  1799. data/third_party/boringssl-with-bazel/src/crypto/x509/x_x509.c +50 -14
  1800. data/third_party/boringssl-with-bazel/src/crypto/x509/x_x509a.c +5 -2
  1801. data/third_party/boringssl-with-bazel/src/crypto/x509v3/internal.h +239 -11
  1802. data/third_party/boringssl-with-bazel/src/crypto/x509v3/pcy_cache.c +2 -1
  1803. data/third_party/boringssl-with-bazel/src/crypto/x509v3/pcy_data.c +2 -2
  1804. data/third_party/boringssl-with-bazel/src/crypto/x509v3/pcy_lib.c +1 -1
  1805. data/third_party/boringssl-with-bazel/src/crypto/x509v3/pcy_map.c +2 -1
  1806. data/third_party/boringssl-with-bazel/src/crypto/x509v3/pcy_node.c +1 -1
  1807. data/third_party/boringssl-with-bazel/src/crypto/x509v3/pcy_tree.c +5 -4
  1808. data/third_party/boringssl-with-bazel/src/crypto/x509v3/v3_akey.c +27 -8
  1809. data/third_party/boringssl-with-bazel/src/crypto/x509v3/v3_alt.c +29 -18
  1810. data/third_party/boringssl-with-bazel/src/crypto/x509v3/v3_bitst.c +6 -3
  1811. data/third_party/boringssl-with-bazel/src/crypto/x509v3/v3_conf.c +26 -25
  1812. data/third_party/boringssl-with-bazel/src/crypto/x509v3/v3_cpols.c +10 -13
  1813. data/third_party/boringssl-with-bazel/src/crypto/x509v3/v3_crld.c +4 -2
  1814. data/third_party/boringssl-with-bazel/src/crypto/x509v3/v3_enum.c +7 -1
  1815. data/third_party/boringssl-with-bazel/src/crypto/x509v3/v3_genn.c +40 -20
  1816. data/third_party/boringssl-with-bazel/src/crypto/x509v3/v3_ia5.c +3 -4
  1817. data/third_party/boringssl-with-bazel/src/crypto/x509v3/v3_lib.c +48 -40
  1818. data/third_party/boringssl-with-bazel/src/crypto/x509v3/v3_ncons.c +112 -55
  1819. data/third_party/boringssl-with-bazel/src/crypto/x509v3/v3_pci.c +2 -1
  1820. data/third_party/boringssl-with-bazel/src/crypto/x509v3/v3_prn.c +14 -13
  1821. data/third_party/boringssl-with-bazel/src/crypto/x509v3/v3_purp.c +2 -2
  1822. data/third_party/boringssl-with-bazel/src/crypto/x509v3/v3_skey.c +7 -6
  1823. data/third_party/boringssl-with-bazel/src/crypto/x509v3/v3_utl.c +86 -44
  1824. data/third_party/boringssl-with-bazel/src/include/openssl/aead.h +1 -4
  1825. data/third_party/boringssl-with-bazel/src/include/openssl/arm_arch.h +69 -4
  1826. data/third_party/boringssl-with-bazel/src/include/openssl/asn1.h +1794 -665
  1827. data/third_party/boringssl-with-bazel/src/include/openssl/asn1t.h +5 -179
  1828. data/third_party/boringssl-with-bazel/src/include/openssl/base.h +63 -14
  1829. data/third_party/boringssl-with-bazel/src/include/openssl/base64.h +8 -0
  1830. data/third_party/boringssl-with-bazel/src/include/openssl/bio.h +3 -1
  1831. data/third_party/boringssl-with-bazel/src/include/openssl/blake2.h +62 -0
  1832. data/third_party/boringssl-with-bazel/src/include/openssl/bn.h +3 -3
  1833. data/third_party/boringssl-with-bazel/src/include/openssl/bytestring.h +32 -7
  1834. data/third_party/boringssl-with-bazel/src/include/openssl/chacha.h +1 -1
  1835. data/third_party/boringssl-with-bazel/src/include/openssl/cipher.h +36 -7
  1836. data/third_party/boringssl-with-bazel/src/include/openssl/conf.h +8 -5
  1837. data/third_party/boringssl-with-bazel/src/include/openssl/cpu.h +22 -32
  1838. data/third_party/boringssl-with-bazel/src/include/openssl/crypto.h +24 -4
  1839. data/third_party/boringssl-with-bazel/src/include/openssl/dh.h +60 -38
  1840. data/third_party/boringssl-with-bazel/src/include/openssl/digest.h +10 -2
  1841. data/third_party/boringssl-with-bazel/src/include/openssl/dsa.h +27 -41
  1842. data/third_party/boringssl-with-bazel/src/include/openssl/ec.h +20 -2
  1843. data/third_party/boringssl-with-bazel/src/include/openssl/ec_key.h +12 -27
  1844. data/third_party/boringssl-with-bazel/src/include/openssl/ecdsa.h +41 -10
  1845. data/third_party/boringssl-with-bazel/src/include/openssl/err.h +3 -2
  1846. data/third_party/boringssl-with-bazel/src/include/openssl/evp.h +67 -106
  1847. data/third_party/boringssl-with-bazel/src/include/openssl/evp_errors.h +99 -0
  1848. data/third_party/boringssl-with-bazel/src/include/openssl/hkdf.h +4 -0
  1849. data/third_party/boringssl-with-bazel/src/include/openssl/hpke.h +350 -0
  1850. data/third_party/boringssl-with-bazel/src/include/openssl/hrss.h +14 -12
  1851. data/third_party/boringssl-with-bazel/src/include/openssl/lhash.h +4 -205
  1852. data/third_party/boringssl-with-bazel/src/include/openssl/mem.h +12 -3
  1853. data/third_party/boringssl-with-bazel/src/include/openssl/obj.h +26 -6
  1854. data/third_party/boringssl-with-bazel/src/include/openssl/pem.h +0 -20
  1855. data/third_party/boringssl-with-bazel/src/include/openssl/pkcs7.h +42 -18
  1856. data/third_party/boringssl-with-bazel/src/include/openssl/pkcs8.h +15 -2
  1857. data/third_party/boringssl-with-bazel/src/include/openssl/pool.h +7 -1
  1858. data/third_party/boringssl-with-bazel/src/include/openssl/rand.h +5 -2
  1859. data/third_party/boringssl-with-bazel/src/include/openssl/rsa.h +128 -91
  1860. data/third_party/boringssl-with-bazel/src/include/openssl/span.h +39 -16
  1861. data/third_party/boringssl-with-bazel/src/include/openssl/ssl.h +435 -119
  1862. data/third_party/boringssl-with-bazel/src/include/openssl/tls1.h +48 -36
  1863. data/third_party/boringssl-with-bazel/src/include/openssl/x509.h +1397 -380
  1864. data/third_party/boringssl-with-bazel/src/include/openssl/x509_vfy.h +16 -679
  1865. data/third_party/boringssl-with-bazel/src/include/openssl/x509v3.h +192 -52
  1866. data/third_party/boringssl-with-bazel/src/ssl/d1_both.cc +16 -18
  1867. data/third_party/boringssl-with-bazel/src/ssl/d1_srtp.cc +1 -1
  1868. data/third_party/boringssl-with-bazel/src/ssl/encrypted_client_hello.cc +1084 -0
  1869. data/third_party/boringssl-with-bazel/src/ssl/extensions.cc +4325 -0
  1870. data/third_party/boringssl-with-bazel/src/ssl/handoff.cc +298 -22
  1871. data/third_party/boringssl-with-bazel/src/ssl/handshake.cc +92 -44
  1872. data/third_party/boringssl-with-bazel/src/ssl/handshake_client.cc +314 -217
  1873. data/third_party/boringssl-with-bazel/src/ssl/handshake_server.cc +177 -35
  1874. data/third_party/boringssl-with-bazel/src/ssl/internal.h +493 -154
  1875. data/third_party/boringssl-with-bazel/src/ssl/s3_both.cc +9 -3
  1876. data/third_party/boringssl-with-bazel/src/ssl/s3_lib.cc +0 -2
  1877. data/third_party/boringssl-with-bazel/src/ssl/s3_pkt.cc +14 -19
  1878. data/third_party/boringssl-with-bazel/src/ssl/ssl_asn1.cc +7 -8
  1879. data/third_party/boringssl-with-bazel/src/ssl/ssl_cert.cc +4 -6
  1880. data/third_party/boringssl-with-bazel/src/ssl/ssl_cipher.cc +2 -2
  1881. data/third_party/boringssl-with-bazel/src/ssl/ssl_key_share.cc +34 -31
  1882. data/third_party/boringssl-with-bazel/src/ssl/ssl_lib.cc +64 -112
  1883. data/third_party/boringssl-with-bazel/src/ssl/ssl_privkey.cc +2 -0
  1884. data/third_party/boringssl-with-bazel/src/ssl/ssl_session.cc +136 -104
  1885. data/third_party/boringssl-with-bazel/src/ssl/ssl_stat.cc +3 -0
  1886. data/third_party/boringssl-with-bazel/src/ssl/ssl_transcript.cc +12 -17
  1887. data/third_party/boringssl-with-bazel/src/ssl/ssl_versions.cc +11 -3
  1888. data/third_party/boringssl-with-bazel/src/ssl/ssl_x509.cc +28 -23
  1889. data/third_party/boringssl-with-bazel/src/ssl/t1_enc.cc +5 -7
  1890. data/third_party/boringssl-with-bazel/src/ssl/tls13_both.cc +79 -34
  1891. data/third_party/boringssl-with-bazel/src/ssl/tls13_client.cc +235 -178
  1892. data/third_party/boringssl-with-bazel/src/ssl/tls13_enc.cc +160 -91
  1893. data/third_party/boringssl-with-bazel/src/ssl/tls13_server.cc +269 -118
  1894. data/third_party/boringssl-with-bazel/src/ssl/tls_method.cc +4 -2
  1895. data/third_party/cares/cares/include/ares.h +742 -0
  1896. data/third_party/cares/cares/include/ares_dns.h +112 -0
  1897. data/third_party/cares/cares/{ares_rules.h → include/ares_rules.h} +0 -0
  1898. data/third_party/cares/cares/include/ares_version.h +24 -0
  1899. data/third_party/cares/cares/src/lib/ares__close_sockets.c +61 -0
  1900. data/third_party/cares/cares/src/lib/ares__get_hostent.c +260 -0
  1901. data/third_party/cares/cares/src/lib/ares__parse_into_addrinfo.c +260 -0
  1902. data/third_party/cares/cares/{ares__read_line.c → src/lib/ares__read_line.c} +0 -0
  1903. data/third_party/cares/cares/src/lib/ares__readaddrinfo.c +264 -0
  1904. data/third_party/cares/cares/src/lib/ares__sortaddrinfo.c +499 -0
  1905. data/third_party/cares/cares/{ares__timeval.c → src/lib/ares__timeval.c} +0 -0
  1906. data/third_party/cares/cares/src/lib/ares_android.c +444 -0
  1907. data/third_party/cares/cares/src/lib/ares_android.h +27 -0
  1908. data/third_party/cares/cares/{ares_cancel.c → src/lib/ares_cancel.c} +0 -0
  1909. data/third_party/cares/cares/src/lib/ares_create_query.c +197 -0
  1910. data/third_party/cares/cares/src/lib/ares_data.c +240 -0
  1911. data/third_party/cares/cares/src/lib/ares_data.h +74 -0
  1912. data/third_party/cares/cares/{ares_destroy.c → src/lib/ares_destroy.c} +0 -0
  1913. data/third_party/cares/cares/src/lib/ares_expand_name.c +300 -0
  1914. data/third_party/cares/cares/src/lib/ares_expand_string.c +67 -0
  1915. data/third_party/cares/cares/{ares_fds.c → src/lib/ares_fds.c} +0 -0
  1916. data/third_party/cares/cares/src/lib/ares_free_hostent.c +43 -0
  1917. data/third_party/cares/cares/{ares_free_string.c → src/lib/ares_free_string.c} +0 -0
  1918. data/third_party/cares/cares/src/lib/ares_freeaddrinfo.c +59 -0
  1919. data/third_party/cares/cares/src/lib/ares_getaddrinfo.c +772 -0
  1920. data/third_party/cares/cares/src/lib/ares_getenv.c +28 -0
  1921. data/third_party/cares/cares/{ares_getenv.h → src/lib/ares_getenv.h} +0 -0
  1922. data/third_party/cares/cares/src/lib/ares_gethostbyaddr.c +287 -0
  1923. data/third_party/cares/cares/src/lib/ares_gethostbyname.c +534 -0
  1924. data/third_party/cares/cares/src/lib/ares_getnameinfo.c +447 -0
  1925. data/third_party/cares/cares/{ares_getsock.c → src/lib/ares_getsock.c} +0 -0
  1926. data/third_party/cares/cares/{ares_inet_net_pton.h → src/lib/ares_inet_net_pton.h} +0 -0
  1927. data/third_party/cares/cares/src/lib/ares_init.c +2654 -0
  1928. data/third_party/cares/cares/{ares_iphlpapi.h → src/lib/ares_iphlpapi.h} +0 -0
  1929. data/third_party/cares/cares/src/lib/ares_ipv6.h +85 -0
  1930. data/third_party/cares/cares/src/lib/ares_library_init.c +200 -0
  1931. data/third_party/cares/cares/src/lib/ares_library_init.h +43 -0
  1932. data/third_party/cares/cares/{ares_llist.c → src/lib/ares_llist.c} +0 -0
  1933. data/third_party/cares/cares/{ares_llist.h → src/lib/ares_llist.h} +0 -0
  1934. data/third_party/cares/cares/{ares_mkquery.c → src/lib/ares_mkquery.c} +0 -0
  1935. data/third_party/cares/cares/src/lib/ares_nameser.h +482 -0
  1936. data/third_party/cares/cares/{ares_nowarn.c → src/lib/ares_nowarn.c} +0 -0
  1937. data/third_party/cares/cares/{ares_nowarn.h → src/lib/ares_nowarn.h} +0 -0
  1938. data/third_party/cares/cares/{ares_options.c → src/lib/ares_options.c} +0 -0
  1939. data/third_party/cares/cares/src/lib/ares_parse_a_reply.c +209 -0
  1940. data/third_party/cares/cares/src/lib/ares_parse_aaaa_reply.c +212 -0
  1941. data/third_party/cares/cares/src/lib/ares_parse_caa_reply.c +199 -0
  1942. data/third_party/cares/cares/src/lib/ares_parse_mx_reply.c +164 -0
  1943. data/third_party/cares/cares/src/lib/ares_parse_naptr_reply.c +183 -0
  1944. data/third_party/cares/cares/src/lib/ares_parse_ns_reply.c +177 -0
  1945. data/third_party/cares/cares/src/lib/ares_parse_ptr_reply.c +228 -0
  1946. data/third_party/cares/cares/src/lib/ares_parse_soa_reply.c +179 -0
  1947. data/third_party/cares/cares/src/lib/ares_parse_srv_reply.c +168 -0
  1948. data/third_party/cares/cares/src/lib/ares_parse_txt_reply.c +214 -0
  1949. data/third_party/cares/cares/{ares_platform.c → src/lib/ares_platform.c} +0 -0
  1950. data/third_party/cares/cares/{ares_platform.h → src/lib/ares_platform.h} +0 -0
  1951. data/third_party/cares/cares/src/lib/ares_private.h +423 -0
  1952. data/third_party/cares/cares/src/lib/ares_process.c +1548 -0
  1953. data/third_party/cares/cares/src/lib/ares_query.c +180 -0
  1954. data/third_party/cares/cares/src/lib/ares_search.c +321 -0
  1955. data/third_party/cares/cares/src/lib/ares_send.c +131 -0
  1956. data/third_party/cares/cares/src/lib/ares_setup.h +220 -0
  1957. data/third_party/cares/cares/{ares_strcasecmp.c → src/lib/ares_strcasecmp.c} +0 -0
  1958. data/third_party/cares/cares/{ares_strcasecmp.h → src/lib/ares_strcasecmp.h} +0 -0
  1959. data/third_party/cares/cares/{ares_strdup.c → src/lib/ares_strdup.c} +0 -0
  1960. data/third_party/cares/cares/{ares_strdup.h → src/lib/ares_strdup.h} +0 -0
  1961. data/third_party/cares/cares/{ares_strerror.c → src/lib/ares_strerror.c} +0 -0
  1962. data/third_party/cares/cares/src/lib/ares_strsplit.c +178 -0
  1963. data/third_party/cares/cares/{ares_strsplit.h → src/lib/ares_strsplit.h} +0 -0
  1964. data/third_party/cares/cares/{ares_timeout.c → src/lib/ares_timeout.c} +0 -0
  1965. data/third_party/cares/cares/{ares_version.c → src/lib/ares_version.c} +0 -0
  1966. data/third_party/cares/cares/{ares_writev.c → src/lib/ares_writev.c} +0 -0
  1967. data/third_party/cares/cares/src/lib/ares_writev.h +36 -0
  1968. data/third_party/cares/cares/{bitncmp.c → src/lib/bitncmp.c} +0 -0
  1969. data/third_party/cares/cares/{bitncmp.h → src/lib/bitncmp.h} +0 -0
  1970. data/third_party/cares/cares/src/lib/config-dos.h +115 -0
  1971. data/third_party/cares/cares/{config-win32.h → src/lib/config-win32.h} +0 -0
  1972. data/third_party/cares/cares/src/lib/inet_net_pton.c +444 -0
  1973. data/third_party/cares/cares/src/lib/inet_ntop.c +201 -0
  1974. data/third_party/cares/cares/{setup_once.h → src/lib/setup_once.h} +0 -0
  1975. data/third_party/cares/cares/{windows_port.c → src/lib/windows_port.c} +0 -0
  1976. data/third_party/re2/re2/compile.cc +91 -109
  1977. data/third_party/re2/re2/dfa.cc +27 -39
  1978. data/third_party/re2/re2/filtered_re2.cc +18 -2
  1979. data/third_party/re2/re2/filtered_re2.h +10 -5
  1980. data/third_party/re2/re2/nfa.cc +1 -1
  1981. data/third_party/re2/re2/parse.cc +42 -23
  1982. data/third_party/re2/re2/perl_groups.cc +34 -34
  1983. data/third_party/re2/re2/prefilter.cc +3 -2
  1984. data/third_party/re2/re2/prog.cc +182 -4
  1985. data/third_party/re2/re2/prog.h +28 -9
  1986. data/third_party/re2/re2/re2.cc +87 -118
  1987. data/third_party/re2/re2/re2.h +156 -141
  1988. data/third_party/re2/re2/regexp.cc +12 -5
  1989. data/third_party/re2/re2/regexp.h +8 -2
  1990. data/third_party/re2/re2/set.cc +31 -9
  1991. data/third_party/re2/re2/set.h +9 -4
  1992. data/third_party/re2/re2/simplify.cc +11 -3
  1993. data/third_party/re2/re2/tostring.cc +1 -1
  1994. data/third_party/re2/re2/walker-inl.h +1 -1
  1995. data/third_party/re2/util/mutex.h +2 -2
  1996. data/third_party/re2/util/pcre.h +3 -3
  1997. data/third_party/upb/third_party/utf8_range/naive.c +92 -0
  1998. data/third_party/upb/third_party/utf8_range/range2-neon.c +157 -0
  1999. data/third_party/upb/third_party/utf8_range/range2-sse.c +170 -0
  2000. data/third_party/upb/third_party/utf8_range/utf8_range.h +9 -0
  2001. data/third_party/upb/upb/decode.c +774 -351
  2002. data/third_party/upb/upb/decode.h +66 -12
  2003. data/third_party/upb/upb/decode_fast.c +596 -581
  2004. data/third_party/upb/upb/decode_fast.h +40 -13
  2005. data/third_party/upb/upb/decode_internal.h +211 -0
  2006. data/third_party/upb/upb/def.c +2151 -1068
  2007. data/third_party/upb/upb/def.h +352 -258
  2008. data/third_party/upb/upb/def.hpp +160 -161
  2009. data/third_party/upb/upb/encode.c +291 -165
  2010. data/third_party/upb/upb/encode.h +38 -13
  2011. data/third_party/upb/upb/json_encode.c +267 -204
  2012. data/third_party/upb/upb/json_encode.h +33 -7
  2013. data/third_party/upb/upb/msg.c +274 -102
  2014. data/third_party/upb/upb/msg.h +83 -582
  2015. data/third_party/upb/upb/msg_internal.h +831 -0
  2016. data/third_party/upb/upb/port_def.inc +93 -24
  2017. data/third_party/upb/upb/port_undef.inc +39 -1
  2018. data/third_party/upb/upb/reflection.c +312 -240
  2019. data/third_party/upb/upb/reflection.h +119 -67
  2020. data/third_party/upb/upb/reflection.hpp +37 -0
  2021. data/third_party/upb/upb/table.c +406 -197
  2022. data/third_party/upb/upb/table_internal.h +385 -0
  2023. data/third_party/upb/upb/text_encode.c +141 -90
  2024. data/third_party/upb/upb/text_encode.h +31 -5
  2025. data/third_party/upb/upb/upb.c +164 -66
  2026. data/third_party/upb/upb/upb.h +182 -146
  2027. data/third_party/upb/upb/upb.hpp +50 -23
  2028. data/third_party/upb/upb/upb_internal.h +68 -0
  2029. data/third_party/xxhash/xxhash.h +5580 -0
  2030. data/third_party/zlib/crc32.c +966 -292
  2031. data/third_party/zlib/crc32.h +9441 -436
  2032. data/third_party/zlib/deflate.c +78 -30
  2033. data/third_party/zlib/deflate.h +12 -15
  2034. data/third_party/zlib/gzguts.h +3 -2
  2035. data/third_party/zlib/gzlib.c +5 -3
  2036. data/third_party/zlib/gzread.c +5 -7
  2037. data/third_party/zlib/gzwrite.c +25 -13
  2038. data/third_party/zlib/infback.c +2 -1
  2039. data/third_party/zlib/inffast.c +14 -14
  2040. data/third_party/zlib/inflate.c +39 -8
  2041. data/third_party/zlib/inflate.h +3 -2
  2042. data/third_party/zlib/inftrees.c +3 -3
  2043. data/third_party/zlib/trees.c +27 -48
  2044. data/third_party/zlib/zlib.h +123 -100
  2045. data/third_party/zlib/zutil.c +2 -2
  2046. data/third_party/zlib/zutil.h +12 -9
  2047. metadata +734 -307
  2048. data/src/core/ext/filters/client_channel/http_connect_handshaker.cc +0 -388
  2049. data/src/core/ext/filters/client_channel/http_connect_handshaker.h +0 -34
  2050. data/src/core/ext/filters/client_channel/lb_policy/grpclb/grpclb_channel.h +0 -45
  2051. data/src/core/ext/filters/client_channel/lb_policy/grpclb/grpclb_channel_secure.cc +0 -85
  2052. data/src/core/ext/filters/client_channel/resolver/dns/c_ares/grpc_ares_ev_driver_libuv.cc +0 -179
  2053. data/src/core/ext/filters/client_channel/resolver/dns/c_ares/grpc_ares_wrapper_libuv.cc +0 -38
  2054. data/src/core/ext/filters/client_channel/resolver.cc +0 -87
  2055. data/src/core/ext/filters/client_channel/resolver.h +0 -147
  2056. data/src/core/ext/filters/client_channel/resolver_factory.h +0 -73
  2057. data/src/core/ext/filters/client_channel/resolver_registry.cc +0 -197
  2058. data/src/core/ext/filters/client_channel/resolver_registry.h +0 -89
  2059. data/src/core/ext/filters/client_channel/server_address.cc +0 -161
  2060. data/src/core/ext/filters/client_channel/server_address.h +0 -113
  2061. data/src/core/ext/filters/client_channel/service_config.cc +0 -226
  2062. data/src/core/ext/filters/client_channel/service_config.h +0 -126
  2063. data/src/core/ext/filters/client_channel/service_config_call_data.h +0 -86
  2064. data/src/core/ext/filters/client_channel/service_config_parser.cc +0 -89
  2065. data/src/core/ext/filters/client_channel/service_config_parser.h +0 -92
  2066. data/src/core/ext/filters/client_idle/client_idle_filter.cc +0 -440
  2067. data/src/core/ext/filters/max_age/max_age_filter.cc +0 -557
  2068. data/src/core/ext/filters/max_age/max_age_filter.h +0 -26
  2069. data/src/core/ext/filters/workarounds/workaround_cronet_compression_filter.cc +0 -210
  2070. data/src/core/ext/filters/workarounds/workaround_cronet_compression_filter.h +0 -27
  2071. data/src/core/ext/filters/workarounds/workaround_utils.cc +0 -53
  2072. data/src/core/ext/filters/workarounds/workaround_utils.h +0 -39
  2073. data/src/core/ext/transport/chttp2/client/authority.cc +0 -42
  2074. data/src/core/ext/transport/chttp2/client/authority.h +0 -36
  2075. data/src/core/ext/transport/chttp2/client/insecure/channel_create.cc +0 -124
  2076. data/src/core/ext/transport/chttp2/client/insecure/channel_create_posix.cc +0 -90
  2077. data/src/core/ext/transport/chttp2/client/secure/secure_channel_create.cc +0 -212
  2078. data/src/core/ext/transport/chttp2/server/insecure/server_chttp2.cc +0 -45
  2079. data/src/core/ext/transport/chttp2/server/insecure/server_chttp2_posix.cc +0 -76
  2080. data/src/core/ext/transport/chttp2/server/secure/server_secure_chttp2.cc +0 -86
  2081. data/src/core/ext/transport/chttp2/transport/chttp2_plugin.cc +0 -37
  2082. data/src/core/ext/transport/chttp2/transport/hpack_table.cc +0 -242
  2083. data/src/core/ext/transport/chttp2/transport/hpack_table.h +0 -148
  2084. data/src/core/ext/transport/chttp2/transport/incoming_metadata.cc +0 -66
  2085. data/src/core/ext/transport/chttp2/transport/incoming_metadata.h +0 -58
  2086. data/src/core/ext/upb-generated/envoy/service/cluster/v3/cds.upb.c +0 -27
  2087. data/src/core/ext/upb-generated/envoy/service/cluster/v3/cds.upb.h +0 -56
  2088. data/src/core/ext/upb-generated/envoy/service/endpoint/v3/eds.upb.c +0 -30
  2089. data/src/core/ext/upb-generated/envoy/service/endpoint/v3/eds.upb.h +0 -56
  2090. data/src/core/ext/upb-generated/envoy/service/listener/v3/lds.upb.c +0 -30
  2091. data/src/core/ext/upb-generated/envoy/service/listener/v3/lds.upb.h +0 -56
  2092. data/src/core/ext/upb-generated/envoy/service/route/v3/rds.upb.c +0 -29
  2093. data/src/core/ext/upb-generated/envoy/service/route/v3/rds.upb.h +0 -56
  2094. data/src/core/ext/upb-generated/envoy/service/route/v3/srds.upb.c +0 -27
  2095. data/src/core/ext/upb-generated/envoy/service/route/v3/srds.upb.h +0 -56
  2096. data/src/core/ext/upb-generated/udpa/core/v1/authority.upb.c +0 -28
  2097. data/src/core/ext/upb-generated/udpa/core/v1/authority.upb.h +0 -60
  2098. data/src/core/ext/upb-generated/udpa/core/v1/collection_entry.upb.c +0 -52
  2099. data/src/core/ext/upb-generated/udpa/core/v1/collection_entry.upb.h +0 -143
  2100. data/src/core/ext/upb-generated/udpa/core/v1/context_params.upb.c +0 -42
  2101. data/src/core/ext/upb-generated/udpa/core/v1/context_params.upb.h +0 -84
  2102. data/src/core/ext/upb-generated/udpa/core/v1/resource.upb.c +0 -36
  2103. data/src/core/ext/upb-generated/udpa/core/v1/resource.upb.h +0 -94
  2104. data/src/core/ext/upb-generated/udpa/core/v1/resource_locator.upb.c +0 -54
  2105. data/src/core/ext/upb-generated/udpa/core/v1/resource_locator.upb.h +0 -173
  2106. data/src/core/ext/upb-generated/udpa/core/v1/resource_name.upb.c +0 -36
  2107. data/src/core/ext/upb-generated/udpa/core/v1/resource_name.upb.h +0 -92
  2108. data/src/core/ext/upb-generated/udpa/data/orca/v1/orca_load_report.upb.c +0 -58
  2109. data/src/core/ext/upb-generated/udpa/data/orca/v1/orca_load_report.upb.h +0 -124
  2110. data/src/core/ext/upbdefs-generated/envoy/service/cluster/v3/cds.upbdefs.c +0 -72
  2111. data/src/core/ext/upbdefs-generated/envoy/service/cluster/v3/cds.upbdefs.h +0 -35
  2112. data/src/core/ext/upbdefs-generated/envoy/service/endpoint/v3/eds.upbdefs.c +0 -83
  2113. data/src/core/ext/upbdefs-generated/envoy/service/endpoint/v3/eds.upbdefs.h +0 -35
  2114. data/src/core/ext/upbdefs-generated/envoy/service/listener/v3/lds.upbdefs.c +0 -82
  2115. data/src/core/ext/upbdefs-generated/envoy/service/listener/v3/lds.upbdefs.h +0 -35
  2116. data/src/core/ext/upbdefs-generated/envoy/service/route/v3/rds.upbdefs.c +0 -86
  2117. data/src/core/ext/upbdefs-generated/envoy/service/route/v3/rds.upbdefs.h +0 -35
  2118. data/src/core/ext/upbdefs-generated/envoy/service/route/v3/srds.upbdefs.c +0 -74
  2119. data/src/core/ext/upbdefs-generated/envoy/service/route/v3/srds.upbdefs.h +0 -35
  2120. data/src/core/ext/upbdefs-generated/udpa/core/v1/authority.upbdefs.c +0 -42
  2121. data/src/core/ext/upbdefs-generated/udpa/core/v1/authority.upbdefs.h +0 -35
  2122. data/src/core/ext/upbdefs-generated/udpa/core/v1/collection_entry.upbdefs.c +0 -62
  2123. data/src/core/ext/upbdefs-generated/udpa/core/v1/collection_entry.upbdefs.h +0 -40
  2124. data/src/core/ext/upbdefs-generated/udpa/core/v1/context_params.upbdefs.c +0 -45
  2125. data/src/core/ext/upbdefs-generated/udpa/core/v1/context_params.upbdefs.h +0 -40
  2126. data/src/core/ext/upbdefs-generated/udpa/core/v1/resource.upbdefs.c +0 -49
  2127. data/src/core/ext/upbdefs-generated/udpa/core/v1/resource.upbdefs.h +0 -35
  2128. data/src/core/ext/upbdefs-generated/udpa/core/v1/resource_locator.upbdefs.c +0 -68
  2129. data/src/core/ext/upbdefs-generated/udpa/core/v1/resource_locator.upbdefs.h +0 -40
  2130. data/src/core/ext/upbdefs-generated/udpa/core/v1/resource_name.upbdefs.c +0 -51
  2131. data/src/core/ext/upbdefs-generated/udpa/core/v1/resource_name.upbdefs.h +0 -35
  2132. data/src/core/lib/avl/avl.cc +0 -306
  2133. data/src/core/lib/channel/handshaker.cc +0 -262
  2134. data/src/core/lib/channel/handshaker.h +0 -179
  2135. data/src/core/lib/channel/handshaker_factory.h +0 -42
  2136. data/src/core/lib/channel/handshaker_registry.cc +0 -105
  2137. data/src/core/lib/channel/handshaker_registry.h +0 -54
  2138. data/src/core/lib/compression/algorithm_metadata.h +0 -61
  2139. data/src/core/lib/compression/compression_args.cc +0 -135
  2140. data/src/core/lib/compression/compression_args.h +0 -56
  2141. data/src/core/lib/compression/stream_compression.cc +0 -80
  2142. data/src/core/lib/compression/stream_compression.h +0 -116
  2143. data/src/core/lib/compression/stream_compression_gzip.cc +0 -230
  2144. data/src/core/lib/compression/stream_compression_gzip.h +0 -28
  2145. data/src/core/lib/compression/stream_compression_identity.cc +0 -90
  2146. data/src/core/lib/compression/stream_compression_identity.h +0 -29
  2147. data/src/core/lib/gpr/arena.h +0 -47
  2148. data/src/core/lib/gpr/tls_gcc.h +0 -52
  2149. data/src/core/lib/gpr/tls_msvc.h +0 -54
  2150. data/src/core/lib/gpr/tls_pthread.cc +0 -30
  2151. data/src/core/lib/gpr/tls_pthread.h +0 -56
  2152. data/src/core/lib/gpr/tls_stdcpp.h +0 -48
  2153. data/src/core/lib/gprpp/arena.cc +0 -103
  2154. data/src/core/lib/gprpp/arena.h +0 -121
  2155. data/src/core/lib/gprpp/atomic.h +0 -104
  2156. data/src/core/lib/iomgr/endpoint_pair_uv.cc +0 -40
  2157. data/src/core/lib/iomgr/ev_epollex_linux.cc +0 -1658
  2158. data/src/core/lib/iomgr/ev_epollex_linux.h +0 -30
  2159. data/src/core/lib/iomgr/iomgr_custom.cc +0 -79
  2160. data/src/core/lib/iomgr/iomgr_custom.h +0 -49
  2161. data/src/core/lib/iomgr/iomgr_posix.h +0 -26
  2162. data/src/core/lib/iomgr/iomgr_uv.cc +0 -43
  2163. data/src/core/lib/iomgr/is_epollexclusive_available.cc +0 -119
  2164. data/src/core/lib/iomgr/is_epollexclusive_available.h +0 -36
  2165. data/src/core/lib/iomgr/parse_address.cc +0 -322
  2166. data/src/core/lib/iomgr/parse_address.h +0 -77
  2167. data/src/core/lib/iomgr/poller/eventmanager_libuv.cc +0 -88
  2168. data/src/core/lib/iomgr/poller/eventmanager_libuv.h +0 -88
  2169. data/src/core/lib/iomgr/pollset_custom.cc +0 -106
  2170. data/src/core/lib/iomgr/pollset_custom.h +0 -35
  2171. data/src/core/lib/iomgr/pollset_set_custom.cc +0 -48
  2172. data/src/core/lib/iomgr/pollset_set_custom.h +0 -26
  2173. data/src/core/lib/iomgr/pollset_uv.cc +0 -93
  2174. data/src/core/lib/iomgr/pollset_uv.h +0 -32
  2175. data/src/core/lib/iomgr/resolve_address_custom.cc +0 -168
  2176. data/src/core/lib/iomgr/resolve_address_custom.h +0 -45
  2177. data/src/core/lib/iomgr/resource_quota.cc +0 -1016
  2178. data/src/core/lib/iomgr/resource_quota.h +0 -177
  2179. data/src/core/lib/iomgr/sockaddr_custom.h +0 -54
  2180. data/src/core/lib/iomgr/sockaddr_utils.cc +0 -296
  2181. data/src/core/lib/iomgr/sockaddr_utils.h +0 -80
  2182. data/src/core/lib/iomgr/socket_utils_uv.cc +0 -49
  2183. data/src/core/lib/iomgr/sys_epoll_wrapper.h +0 -30
  2184. data/src/core/lib/iomgr/tcp_client_custom.cc +0 -161
  2185. data/src/core/lib/iomgr/tcp_custom.cc +0 -391
  2186. data/src/core/lib/iomgr/tcp_custom.h +0 -84
  2187. data/src/core/lib/iomgr/tcp_server_custom.cc +0 -483
  2188. data/src/core/lib/iomgr/tcp_uv.cc +0 -419
  2189. data/src/core/lib/iomgr/timer_custom.cc +0 -95
  2190. data/src/core/lib/iomgr/timer_custom.h +0 -43
  2191. data/src/core/lib/iomgr/timer_uv.cc +0 -66
  2192. data/src/core/lib/iomgr/udp_server.cc +0 -747
  2193. data/src/core/lib/iomgr/udp_server.h +0 -103
  2194. data/src/core/lib/security/authorization/authorization_engine.cc +0 -177
  2195. data/src/core/lib/security/authorization/mock_cel/activation.h +0 -57
  2196. data/src/core/lib/security/authorization/mock_cel/cel_expr_builder_factory.h +0 -44
  2197. data/src/core/lib/security/authorization/mock_cel/cel_expression.h +0 -69
  2198. data/src/core/lib/security/authorization/mock_cel/cel_value.h +0 -97
  2199. data/src/core/lib/security/authorization/mock_cel/evaluator_core.h +0 -67
  2200. data/src/core/lib/security/authorization/mock_cel/flat_expr_builder.h +0 -57
  2201. data/src/core/lib/security/credentials/credentials_metadata.cc +0 -62
  2202. data/src/core/lib/slice/slice_intern.cc +0 -374
  2203. data/src/core/lib/slice/slice_utils.h +0 -200
  2204. data/src/core/lib/surface/init_secure.cc +0 -81
  2205. data/src/core/lib/transport/authority_override.cc +0 -40
  2206. data/src/core/lib/transport/authority_override.h +0 -37
  2207. data/src/core/lib/transport/metadata.cc +0 -689
  2208. data/src/core/lib/transport/metadata.h +0 -446
  2209. data/src/core/lib/transport/static_metadata.cc +0 -1249
  2210. data/src/core/lib/transport/static_metadata.h +0 -604
  2211. data/src/core/lib/transport/status_metadata.cc +0 -62
  2212. data/src/core/lib/transport/status_metadata.h +0 -48
  2213. data/third_party/abseil-cpp/absl/base/internal/bits.h +0 -219
  2214. data/third_party/abseil-cpp/absl/base/internal/exponential_biased.cc +0 -93
  2215. data/third_party/abseil-cpp/absl/base/internal/exponential_biased.h +0 -130
  2216. data/third_party/abseil-cpp/absl/synchronization/internal/mutex_nonprod.inc +0 -249
  2217. data/third_party/boringssl-with-bazel/src/crypto/asn1/asn1_locl.h +0 -104
  2218. data/third_party/boringssl-with-bazel/src/crypto/asn1/f_enum.c +0 -93
  2219. data/third_party/boringssl-with-bazel/src/crypto/dh/dh.c +0 -533
  2220. data/third_party/boringssl-with-bazel/src/crypto/dh/params.c +0 -93
  2221. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/is_fips.c +0 -29
  2222. data/third_party/boringssl-with-bazel/src/crypto/hpke/internal.h +0 -237
  2223. data/third_party/boringssl-with-bazel/src/crypto/x509/a_strex.c +0 -653
  2224. data/third_party/boringssl-with-bazel/src/crypto/x509/vpm_int.h +0 -71
  2225. data/third_party/boringssl-with-bazel/src/crypto/x509/x509_r2x.c +0 -116
  2226. data/third_party/boringssl-with-bazel/src/crypto/x509v3/pcy_int.h +0 -217
  2227. data/third_party/boringssl-with-bazel/src/ssl/t1_lib.cc +0 -4100
  2228. data/third_party/cares/cares/ares.h +0 -670
  2229. data/third_party/cares/cares/ares__close_sockets.c +0 -61
  2230. data/third_party/cares/cares/ares__get_hostent.c +0 -261
  2231. data/third_party/cares/cares/ares_create_query.c +0 -206
  2232. data/third_party/cares/cares/ares_data.c +0 -222
  2233. data/third_party/cares/cares/ares_data.h +0 -72
  2234. data/third_party/cares/cares/ares_dns.h +0 -103
  2235. data/third_party/cares/cares/ares_expand_name.c +0 -209
  2236. data/third_party/cares/cares/ares_expand_string.c +0 -70
  2237. data/third_party/cares/cares/ares_free_hostent.c +0 -41
  2238. data/third_party/cares/cares/ares_getenv.c +0 -30
  2239. data/third_party/cares/cares/ares_gethostbyaddr.c +0 -294
  2240. data/third_party/cares/cares/ares_gethostbyname.c +0 -529
  2241. data/third_party/cares/cares/ares_getnameinfo.c +0 -453
  2242. data/third_party/cares/cares/ares_getopt.c +0 -122
  2243. data/third_party/cares/cares/ares_getopt.h +0 -53
  2244. data/third_party/cares/cares/ares_init.c +0 -2615
  2245. data/third_party/cares/cares/ares_ipv6.h +0 -78
  2246. data/third_party/cares/cares/ares_library_init.c +0 -195
  2247. data/third_party/cares/cares/ares_library_init.h +0 -43
  2248. data/third_party/cares/cares/ares_parse_a_reply.c +0 -264
  2249. data/third_party/cares/cares/ares_parse_aaaa_reply.c +0 -264
  2250. data/third_party/cares/cares/ares_parse_mx_reply.c +0 -170
  2251. data/third_party/cares/cares/ares_parse_naptr_reply.c +0 -194
  2252. data/third_party/cares/cares/ares_parse_ns_reply.c +0 -183
  2253. data/third_party/cares/cares/ares_parse_ptr_reply.c +0 -221
  2254. data/third_party/cares/cares/ares_parse_soa_reply.c +0 -133
  2255. data/third_party/cares/cares/ares_parse_srv_reply.c +0 -179
  2256. data/third_party/cares/cares/ares_parse_txt_reply.c +0 -220
  2257. data/third_party/cares/cares/ares_private.h +0 -382
  2258. data/third_party/cares/cares/ares_process.c +0 -1473
  2259. data/third_party/cares/cares/ares_query.c +0 -186
  2260. data/third_party/cares/cares/ares_search.c +0 -323
  2261. data/third_party/cares/cares/ares_send.c +0 -137
  2262. data/third_party/cares/cares/ares_setup.h +0 -217
  2263. data/third_party/cares/cares/ares_strsplit.c +0 -174
  2264. data/third_party/cares/cares/ares_version.h +0 -24
  2265. data/third_party/cares/cares/inet_net_pton.c +0 -450
  2266. data/third_party/cares/cares/inet_ntop.c +0 -207
  2267. data/third_party/upb/third_party/wyhash/wyhash.h +0 -145
  2268. data/third_party/upb/upb/decode.int.h +0 -163
  2269. data/third_party/upb/upb/json_decode.c +0 -1443
  2270. data/third_party/upb/upb/json_decode.h +0 -23
  2271. data/third_party/upb/upb/table.int.h +0 -475
  2272. data/third_party/upb/upb/upb.int.h +0 -29
@@ -1,4100 +0,0 @@
1
- /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
2
- * All rights reserved.
3
- *
4
- * This package is an SSL implementation written
5
- * by Eric Young (eay@cryptsoft.com).
6
- * The implementation was written so as to conform with Netscapes SSL.
7
- *
8
- * This library is free for commercial and non-commercial use as long as
9
- * the following conditions are aheared to. The following conditions
10
- * apply to all code found in this distribution, be it the RC4, RSA,
11
- * lhash, DES, etc., code; not just the SSL code. The SSL documentation
12
- * included with this distribution is covered by the same copyright terms
13
- * except that the holder is Tim Hudson (tjh@cryptsoft.com).
14
- *
15
- * Copyright remains Eric Young's, and as such any Copyright notices in
16
- * the code are not to be removed.
17
- * If this package is used in a product, Eric Young should be given attribution
18
- * as the author of the parts of the library used.
19
- * This can be in the form of a textual message at program startup or
20
- * in documentation (online or textual) provided with the package.
21
- *
22
- * Redistribution and use in source and binary forms, with or without
23
- * modification, are permitted provided that the following conditions
24
- * are met:
25
- * 1. Redistributions of source code must retain the copyright
26
- * notice, this list of conditions and the following disclaimer.
27
- * 2. Redistributions in binary form must reproduce the above copyright
28
- * notice, this list of conditions and the following disclaimer in the
29
- * documentation and/or other materials provided with the distribution.
30
- * 3. All advertising materials mentioning features or use of this software
31
- * must display the following acknowledgement:
32
- * "This product includes cryptographic software written by
33
- * Eric Young (eay@cryptsoft.com)"
34
- * The word 'cryptographic' can be left out if the rouines from the library
35
- * being used are not cryptographic related :-).
36
- * 4. If you include any Windows specific code (or a derivative thereof) from
37
- * the apps directory (application code) you must include an acknowledgement:
38
- * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
39
- *
40
- * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
41
- * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42
- * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
43
- * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
44
- * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
45
- * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
46
- * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47
- * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
48
- * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
49
- * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
50
- * SUCH DAMAGE.
51
- *
52
- * The licence and distribution terms for any publically available version or
53
- * derivative of this code cannot be changed. i.e. this code cannot simply be
54
- * copied and put under another distribution licence
55
- * [including the GNU Public Licence.]
56
- */
57
- /* ====================================================================
58
- * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
59
- *
60
- * Redistribution and use in source and binary forms, with or without
61
- * modification, are permitted provided that the following conditions
62
- * are met:
63
- *
64
- * 1. Redistributions of source code must retain the above copyright
65
- * notice, this list of conditions and the following disclaimer.
66
- *
67
- * 2. Redistributions in binary form must reproduce the above copyright
68
- * notice, this list of conditions and the following disclaimer in
69
- * the documentation and/or other materials provided with the
70
- * distribution.
71
- *
72
- * 3. All advertising materials mentioning features or use of this
73
- * software must display the following acknowledgment:
74
- * "This product includes software developed by the OpenSSL Project
75
- * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
76
- *
77
- * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
78
- * endorse or promote products derived from this software without
79
- * prior written permission. For written permission, please contact
80
- * openssl-core@openssl.org.
81
- *
82
- * 5. Products derived from this software may not be called "OpenSSL"
83
- * nor may "OpenSSL" appear in their names without prior written
84
- * permission of the OpenSSL Project.
85
- *
86
- * 6. Redistributions of any form whatsoever must retain the following
87
- * acknowledgment:
88
- * "This product includes software developed by the OpenSSL Project
89
- * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
90
- *
91
- * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
92
- * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
93
- * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
94
- * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
95
- * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
96
- * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
97
- * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
98
- * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
99
- * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
100
- * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
101
- * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
102
- * OF THE POSSIBILITY OF SUCH DAMAGE.
103
- * ====================================================================
104
- *
105
- * This product includes cryptographic software written by Eric Young
106
- * (eay@cryptsoft.com). This product includes software written by Tim
107
- * Hudson (tjh@cryptsoft.com). */
108
-
109
- #include <openssl/ssl.h>
110
-
111
- #include <assert.h>
112
- #include <limits.h>
113
- #include <stdlib.h>
114
- #include <string.h>
115
-
116
- #include <utility>
117
-
118
- #include <openssl/bytestring.h>
119
- #include <openssl/chacha.h>
120
- #include <openssl/digest.h>
121
- #include <openssl/err.h>
122
- #include <openssl/evp.h>
123
- #include <openssl/hmac.h>
124
- #include <openssl/mem.h>
125
- #include <openssl/nid.h>
126
- #include <openssl/rand.h>
127
-
128
- #include "../crypto/internal.h"
129
- #include "internal.h"
130
-
131
-
132
- BSSL_NAMESPACE_BEGIN
133
-
134
- static bool ssl_check_clienthello_tlsext(SSL_HANDSHAKE *hs);
135
- static bool ssl_check_serverhello_tlsext(SSL_HANDSHAKE *hs);
136
-
137
- static int compare_uint16_t(const void *p1, const void *p2) {
138
- uint16_t u1 = *((const uint16_t *)p1);
139
- uint16_t u2 = *((const uint16_t *)p2);
140
- if (u1 < u2) {
141
- return -1;
142
- } else if (u1 > u2) {
143
- return 1;
144
- } else {
145
- return 0;
146
- }
147
- }
148
-
149
- // Per http://tools.ietf.org/html/rfc5246#section-7.4.1.4, there may not be
150
- // more than one extension of the same type in a ClientHello or ServerHello.
151
- // This function does an initial scan over the extensions block to filter those
152
- // out.
153
- static bool tls1_check_duplicate_extensions(const CBS *cbs) {
154
- // First pass: count the extensions.
155
- size_t num_extensions = 0;
156
- CBS extensions = *cbs;
157
- while (CBS_len(&extensions) > 0) {
158
- uint16_t type;
159
- CBS extension;
160
-
161
- if (!CBS_get_u16(&extensions, &type) ||
162
- !CBS_get_u16_length_prefixed(&extensions, &extension)) {
163
- return false;
164
- }
165
-
166
- num_extensions++;
167
- }
168
-
169
- if (num_extensions == 0) {
170
- return true;
171
- }
172
-
173
- Array<uint16_t> extension_types;
174
- if (!extension_types.Init(num_extensions)) {
175
- return false;
176
- }
177
-
178
- // Second pass: gather the extension types.
179
- extensions = *cbs;
180
- for (size_t i = 0; i < extension_types.size(); i++) {
181
- CBS extension;
182
-
183
- if (!CBS_get_u16(&extensions, &extension_types[i]) ||
184
- !CBS_get_u16_length_prefixed(&extensions, &extension)) {
185
- // This should not happen.
186
- return false;
187
- }
188
- }
189
- assert(CBS_len(&extensions) == 0);
190
-
191
- // Sort the extensions and make sure there are no duplicates.
192
- qsort(extension_types.data(), extension_types.size(), sizeof(uint16_t),
193
- compare_uint16_t);
194
- for (size_t i = 1; i < num_extensions; i++) {
195
- if (extension_types[i - 1] == extension_types[i]) {
196
- return false;
197
- }
198
- }
199
-
200
- return true;
201
- }
202
-
203
- static bool is_post_quantum_group(uint16_t id) {
204
- return id == SSL_CURVE_CECPQ2;
205
- }
206
-
207
- bool ssl_client_hello_init(const SSL *ssl, SSL_CLIENT_HELLO *out,
208
- const SSLMessage &msg) {
209
- OPENSSL_memset(out, 0, sizeof(*out));
210
- out->ssl = const_cast<SSL *>(ssl);
211
- out->client_hello = CBS_data(&msg.body);
212
- out->client_hello_len = CBS_len(&msg.body);
213
-
214
- CBS client_hello, random, session_id;
215
- CBS_init(&client_hello, out->client_hello, out->client_hello_len);
216
- if (!CBS_get_u16(&client_hello, &out->version) ||
217
- !CBS_get_bytes(&client_hello, &random, SSL3_RANDOM_SIZE) ||
218
- !CBS_get_u8_length_prefixed(&client_hello, &session_id) ||
219
- CBS_len(&session_id) > SSL_MAX_SSL_SESSION_ID_LENGTH) {
220
- return false;
221
- }
222
-
223
- out->random = CBS_data(&random);
224
- out->random_len = CBS_len(&random);
225
- out->session_id = CBS_data(&session_id);
226
- out->session_id_len = CBS_len(&session_id);
227
-
228
- // Skip past DTLS cookie
229
- if (SSL_is_dtls(out->ssl)) {
230
- CBS cookie;
231
- if (!CBS_get_u8_length_prefixed(&client_hello, &cookie) ||
232
- CBS_len(&cookie) > DTLS1_COOKIE_LENGTH) {
233
- return false;
234
- }
235
- }
236
-
237
- CBS cipher_suites, compression_methods;
238
- if (!CBS_get_u16_length_prefixed(&client_hello, &cipher_suites) ||
239
- CBS_len(&cipher_suites) < 2 || (CBS_len(&cipher_suites) & 1) != 0 ||
240
- !CBS_get_u8_length_prefixed(&client_hello, &compression_methods) ||
241
- CBS_len(&compression_methods) < 1) {
242
- return false;
243
- }
244
-
245
- out->cipher_suites = CBS_data(&cipher_suites);
246
- out->cipher_suites_len = CBS_len(&cipher_suites);
247
- out->compression_methods = CBS_data(&compression_methods);
248
- out->compression_methods_len = CBS_len(&compression_methods);
249
-
250
- // If the ClientHello ends here then it's valid, but doesn't have any
251
- // extensions.
252
- if (CBS_len(&client_hello) == 0) {
253
- out->extensions = NULL;
254
- out->extensions_len = 0;
255
- return true;
256
- }
257
-
258
- // Extract extensions and check it is valid.
259
- CBS extensions;
260
- if (!CBS_get_u16_length_prefixed(&client_hello, &extensions) ||
261
- !tls1_check_duplicate_extensions(&extensions) ||
262
- CBS_len(&client_hello) != 0) {
263
- return false;
264
- }
265
-
266
- out->extensions = CBS_data(&extensions);
267
- out->extensions_len = CBS_len(&extensions);
268
-
269
- return true;
270
- }
271
-
272
- bool ssl_client_hello_get_extension(const SSL_CLIENT_HELLO *client_hello,
273
- CBS *out, uint16_t extension_type) {
274
- CBS extensions;
275
- CBS_init(&extensions, client_hello->extensions, client_hello->extensions_len);
276
- while (CBS_len(&extensions) != 0) {
277
- // Decode the next extension.
278
- uint16_t type;
279
- CBS extension;
280
- if (!CBS_get_u16(&extensions, &type) ||
281
- !CBS_get_u16_length_prefixed(&extensions, &extension)) {
282
- return false;
283
- }
284
-
285
- if (type == extension_type) {
286
- *out = extension;
287
- return true;
288
- }
289
- }
290
-
291
- return false;
292
- }
293
-
294
- static const uint16_t kDefaultGroups[] = {
295
- SSL_CURVE_X25519,
296
- SSL_CURVE_SECP256R1,
297
- SSL_CURVE_SECP384R1,
298
- };
299
-
300
- Span<const uint16_t> tls1_get_grouplist(const SSL_HANDSHAKE *hs) {
301
- if (!hs->config->supported_group_list.empty()) {
302
- return hs->config->supported_group_list;
303
- }
304
- return Span<const uint16_t>(kDefaultGroups);
305
- }
306
-
307
- bool tls1_get_shared_group(SSL_HANDSHAKE *hs, uint16_t *out_group_id) {
308
- SSL *const ssl = hs->ssl;
309
- assert(ssl->server);
310
-
311
- // Clients are not required to send a supported_groups extension. In this
312
- // case, the server is free to pick any group it likes. See RFC 4492,
313
- // section 4, paragraph 3.
314
- //
315
- // However, in the interests of compatibility, we will skip ECDH if the
316
- // client didn't send an extension because we can't be sure that they'll
317
- // support our favoured group. Thus we do not special-case an emtpy
318
- // |peer_supported_group_list|.
319
-
320
- Span<const uint16_t> groups = tls1_get_grouplist(hs);
321
- Span<const uint16_t> pref, supp;
322
- if (ssl->options & SSL_OP_CIPHER_SERVER_PREFERENCE) {
323
- pref = groups;
324
- supp = hs->peer_supported_group_list;
325
- } else {
326
- pref = hs->peer_supported_group_list;
327
- supp = groups;
328
- }
329
-
330
- for (uint16_t pref_group : pref) {
331
- for (uint16_t supp_group : supp) {
332
- if (pref_group == supp_group &&
333
- // CECPQ2(b) doesn't fit in the u8-length-prefixed ECPoint field in
334
- // TLS 1.2 and below.
335
- (ssl_protocol_version(ssl) >= TLS1_3_VERSION ||
336
- !is_post_quantum_group(pref_group))) {
337
- *out_group_id = pref_group;
338
- return true;
339
- }
340
- }
341
- }
342
-
343
- return false;
344
- }
345
-
346
- bool tls1_set_curves(Array<uint16_t> *out_group_ids, Span<const int> curves) {
347
- Array<uint16_t> group_ids;
348
- if (!group_ids.Init(curves.size())) {
349
- return false;
350
- }
351
-
352
- for (size_t i = 0; i < curves.size(); i++) {
353
- if (!ssl_nid_to_group_id(&group_ids[i], curves[i])) {
354
- return false;
355
- }
356
- }
357
-
358
- *out_group_ids = std::move(group_ids);
359
- return true;
360
- }
361
-
362
- bool tls1_set_curves_list(Array<uint16_t> *out_group_ids, const char *curves) {
363
- // Count the number of curves in the list.
364
- size_t count = 0;
365
- const char *ptr = curves, *col;
366
- do {
367
- col = strchr(ptr, ':');
368
- count++;
369
- if (col) {
370
- ptr = col + 1;
371
- }
372
- } while (col);
373
-
374
- Array<uint16_t> group_ids;
375
- if (!group_ids.Init(count)) {
376
- return false;
377
- }
378
-
379
- size_t i = 0;
380
- ptr = curves;
381
- do {
382
- col = strchr(ptr, ':');
383
- if (!ssl_name_to_group_id(&group_ids[i++], ptr,
384
- col ? (size_t)(col - ptr) : strlen(ptr))) {
385
- return false;
386
- }
387
- if (col) {
388
- ptr = col + 1;
389
- }
390
- } while (col);
391
-
392
- assert(i == count);
393
- *out_group_ids = std::move(group_ids);
394
- return true;
395
- }
396
-
397
- bool tls1_check_group_id(const SSL_HANDSHAKE *hs, uint16_t group_id) {
398
- if (is_post_quantum_group(group_id) &&
399
- ssl_protocol_version(hs->ssl) < TLS1_3_VERSION) {
400
- // CECPQ2(b) requires TLS 1.3.
401
- return false;
402
- }
403
-
404
- for (uint16_t supported : tls1_get_grouplist(hs)) {
405
- if (supported == group_id) {
406
- return true;
407
- }
408
- }
409
-
410
- return false;
411
- }
412
-
413
- // kVerifySignatureAlgorithms is the default list of accepted signature
414
- // algorithms for verifying.
415
- static const uint16_t kVerifySignatureAlgorithms[] = {
416
- // List our preferred algorithms first.
417
- SSL_SIGN_ECDSA_SECP256R1_SHA256,
418
- SSL_SIGN_RSA_PSS_RSAE_SHA256,
419
- SSL_SIGN_RSA_PKCS1_SHA256,
420
-
421
- // Larger hashes are acceptable.
422
- SSL_SIGN_ECDSA_SECP384R1_SHA384,
423
- SSL_SIGN_RSA_PSS_RSAE_SHA384,
424
- SSL_SIGN_RSA_PKCS1_SHA384,
425
-
426
- SSL_SIGN_RSA_PSS_RSAE_SHA512,
427
- SSL_SIGN_RSA_PKCS1_SHA512,
428
-
429
- // For now, SHA-1 is still accepted but least preferable.
430
- SSL_SIGN_RSA_PKCS1_SHA1,
431
- };
432
-
433
- // kSignSignatureAlgorithms is the default list of supported signature
434
- // algorithms for signing.
435
- static const uint16_t kSignSignatureAlgorithms[] = {
436
- // List our preferred algorithms first.
437
- SSL_SIGN_ED25519,
438
- SSL_SIGN_ECDSA_SECP256R1_SHA256,
439
- SSL_SIGN_RSA_PSS_RSAE_SHA256,
440
- SSL_SIGN_RSA_PKCS1_SHA256,
441
-
442
- // If needed, sign larger hashes.
443
- //
444
- // TODO(davidben): Determine which of these may be pruned.
445
- SSL_SIGN_ECDSA_SECP384R1_SHA384,
446
- SSL_SIGN_RSA_PSS_RSAE_SHA384,
447
- SSL_SIGN_RSA_PKCS1_SHA384,
448
-
449
- SSL_SIGN_ECDSA_SECP521R1_SHA512,
450
- SSL_SIGN_RSA_PSS_RSAE_SHA512,
451
- SSL_SIGN_RSA_PKCS1_SHA512,
452
-
453
- // If the peer supports nothing else, sign with SHA-1.
454
- SSL_SIGN_ECDSA_SHA1,
455
- SSL_SIGN_RSA_PKCS1_SHA1,
456
- };
457
-
458
- static Span<const uint16_t> tls12_get_verify_sigalgs(const SSL_HANDSHAKE *hs) {
459
- if (hs->config->verify_sigalgs.empty()) {
460
- return Span<const uint16_t>(kVerifySignatureAlgorithms);
461
- }
462
- return hs->config->verify_sigalgs;
463
- }
464
-
465
- bool tls12_add_verify_sigalgs(const SSL_HANDSHAKE *hs, CBB *out) {
466
- for (uint16_t sigalg : tls12_get_verify_sigalgs(hs)) {
467
- if (!CBB_add_u16(out, sigalg)) {
468
- return false;
469
- }
470
- }
471
- return true;
472
- }
473
-
474
- bool tls12_check_peer_sigalg(const SSL_HANDSHAKE *hs, uint8_t *out_alert,
475
- uint16_t sigalg) {
476
- for (uint16_t verify_sigalg : tls12_get_verify_sigalgs(hs)) {
477
- if (verify_sigalg == sigalg) {
478
- return true;
479
- }
480
- }
481
-
482
- OPENSSL_PUT_ERROR(SSL, SSL_R_WRONG_SIGNATURE_TYPE);
483
- *out_alert = SSL_AD_ILLEGAL_PARAMETER;
484
- return false;
485
- }
486
-
487
- // tls_extension represents a TLS extension that is handled internally. The
488
- // |init| function is called for each handshake, before any other functions of
489
- // the extension. Then the add and parse callbacks are called as needed.
490
- //
491
- // The parse callbacks receive a |CBS| that contains the contents of the
492
- // extension (i.e. not including the type and length bytes). If an extension is
493
- // not received then the parse callbacks will be called with a NULL CBS so that
494
- // they can do any processing needed to handle the absence of an extension.
495
- //
496
- // The add callbacks receive a |CBB| to which the extension can be appended but
497
- // the function is responsible for appending the type and length bytes too.
498
- //
499
- // All callbacks return true for success and false for error. If a parse
500
- // function returns zero then a fatal alert with value |*out_alert| will be
501
- // sent. If |*out_alert| isn't set, then a |decode_error| alert will be sent.
502
- struct tls_extension {
503
- uint16_t value;
504
- void (*init)(SSL_HANDSHAKE *hs);
505
-
506
- bool (*add_clienthello)(SSL_HANDSHAKE *hs, CBB *out);
507
- bool (*parse_serverhello)(SSL_HANDSHAKE *hs, uint8_t *out_alert,
508
- CBS *contents);
509
-
510
- bool (*parse_clienthello)(SSL_HANDSHAKE *hs, uint8_t *out_alert,
511
- CBS *contents);
512
- bool (*add_serverhello)(SSL_HANDSHAKE *hs, CBB *out);
513
- };
514
-
515
- static bool forbid_parse_serverhello(SSL_HANDSHAKE *hs, uint8_t *out_alert,
516
- CBS *contents) {
517
- if (contents != NULL) {
518
- // Servers MUST NOT send this extension.
519
- *out_alert = SSL_AD_UNSUPPORTED_EXTENSION;
520
- OPENSSL_PUT_ERROR(SSL, SSL_R_UNEXPECTED_EXTENSION);
521
- return false;
522
- }
523
-
524
- return true;
525
- }
526
-
527
- static bool ignore_parse_clienthello(SSL_HANDSHAKE *hs, uint8_t *out_alert,
528
- CBS *contents) {
529
- // This extension from the client is handled elsewhere.
530
- return true;
531
- }
532
-
533
- static bool dont_add_serverhello(SSL_HANDSHAKE *hs, CBB *out) {
534
- return true;
535
- }
536
-
537
- // Server name indication (SNI).
538
- //
539
- // https://tools.ietf.org/html/rfc6066#section-3.
540
-
541
- static bool ext_sni_add_clienthello(SSL_HANDSHAKE *hs, CBB *out) {
542
- SSL *const ssl = hs->ssl;
543
- if (ssl->hostname == nullptr) {
544
- return true;
545
- }
546
-
547
- CBB contents, server_name_list, name;
548
- if (!CBB_add_u16(out, TLSEXT_TYPE_server_name) ||
549
- !CBB_add_u16_length_prefixed(out, &contents) ||
550
- !CBB_add_u16_length_prefixed(&contents, &server_name_list) ||
551
- !CBB_add_u8(&server_name_list, TLSEXT_NAMETYPE_host_name) ||
552
- !CBB_add_u16_length_prefixed(&server_name_list, &name) ||
553
- !CBB_add_bytes(&name, (const uint8_t *)ssl->hostname.get(),
554
- strlen(ssl->hostname.get())) ||
555
- !CBB_flush(out)) {
556
- return false;
557
- }
558
-
559
- return true;
560
- }
561
-
562
- static bool ext_sni_parse_serverhello(SSL_HANDSHAKE *hs, uint8_t *out_alert,
563
- CBS *contents) {
564
- // The server may acknowledge SNI with an empty extension. We check the syntax
565
- // but otherwise ignore this signal.
566
- return contents == NULL || CBS_len(contents) == 0;
567
- }
568
-
569
- static bool ext_sni_parse_clienthello(SSL_HANDSHAKE *hs, uint8_t *out_alert,
570
- CBS *contents) {
571
- // SNI has already been parsed earlier in the handshake. See |extract_sni|.
572
- return true;
573
- }
574
-
575
- static bool ext_sni_add_serverhello(SSL_HANDSHAKE *hs, CBB *out) {
576
- if (hs->ssl->s3->session_reused ||
577
- !hs->should_ack_sni) {
578
- return true;
579
- }
580
-
581
- if (!CBB_add_u16(out, TLSEXT_TYPE_server_name) ||
582
- !CBB_add_u16(out, 0 /* length */)) {
583
- return false;
584
- }
585
-
586
- return true;
587
- }
588
-
589
-
590
- // Renegotiation indication.
591
- //
592
- // https://tools.ietf.org/html/rfc5746
593
-
594
- static bool ext_ri_add_clienthello(SSL_HANDSHAKE *hs, CBB *out) {
595
- SSL *const ssl = hs->ssl;
596
- // Renegotiation indication is not necessary in TLS 1.3.
597
- if (hs->min_version >= TLS1_3_VERSION) {
598
- return true;
599
- }
600
-
601
- assert(ssl->s3->initial_handshake_complete ==
602
- (ssl->s3->previous_client_finished_len != 0));
603
-
604
- CBB contents, prev_finished;
605
- if (!CBB_add_u16(out, TLSEXT_TYPE_renegotiate) ||
606
- !CBB_add_u16_length_prefixed(out, &contents) ||
607
- !CBB_add_u8_length_prefixed(&contents, &prev_finished) ||
608
- !CBB_add_bytes(&prev_finished, ssl->s3->previous_client_finished,
609
- ssl->s3->previous_client_finished_len) ||
610
- !CBB_flush(out)) {
611
- return false;
612
- }
613
-
614
- return true;
615
- }
616
-
617
- static bool ext_ri_parse_serverhello(SSL_HANDSHAKE *hs, uint8_t *out_alert,
618
- CBS *contents) {
619
- SSL *const ssl = hs->ssl;
620
- if (contents != NULL && ssl_protocol_version(ssl) >= TLS1_3_VERSION) {
621
- *out_alert = SSL_AD_ILLEGAL_PARAMETER;
622
- return false;
623
- }
624
-
625
- // Servers may not switch between omitting the extension and supporting it.
626
- // See RFC 5746, sections 3.5 and 4.2.
627
- if (ssl->s3->initial_handshake_complete &&
628
- (contents != NULL) != ssl->s3->send_connection_binding) {
629
- *out_alert = SSL_AD_HANDSHAKE_FAILURE;
630
- OPENSSL_PUT_ERROR(SSL, SSL_R_RENEGOTIATION_MISMATCH);
631
- return false;
632
- }
633
-
634
- if (contents == NULL) {
635
- // Strictly speaking, if we want to avoid an attack we should *always* see
636
- // RI even on initial ServerHello because the client doesn't see any
637
- // renegotiation during an attack. However this would mean we could not
638
- // connect to any server which doesn't support RI.
639
- //
640
- // OpenSSL has |SSL_OP_LEGACY_SERVER_CONNECT| to control this, but in
641
- // practical terms every client sets it so it's just assumed here.
642
- return true;
643
- }
644
-
645
- const size_t expected_len = ssl->s3->previous_client_finished_len +
646
- ssl->s3->previous_server_finished_len;
647
-
648
- // Check for logic errors
649
- assert(!expected_len || ssl->s3->previous_client_finished_len);
650
- assert(!expected_len || ssl->s3->previous_server_finished_len);
651
- assert(ssl->s3->initial_handshake_complete ==
652
- (ssl->s3->previous_client_finished_len != 0));
653
- assert(ssl->s3->initial_handshake_complete ==
654
- (ssl->s3->previous_server_finished_len != 0));
655
-
656
- // Parse out the extension contents.
657
- CBS renegotiated_connection;
658
- if (!CBS_get_u8_length_prefixed(contents, &renegotiated_connection) ||
659
- CBS_len(contents) != 0) {
660
- OPENSSL_PUT_ERROR(SSL, SSL_R_RENEGOTIATION_ENCODING_ERR);
661
- *out_alert = SSL_AD_ILLEGAL_PARAMETER;
662
- return false;
663
- }
664
-
665
- // Check that the extension matches.
666
- if (CBS_len(&renegotiated_connection) != expected_len) {
667
- OPENSSL_PUT_ERROR(SSL, SSL_R_RENEGOTIATION_MISMATCH);
668
- *out_alert = SSL_AD_HANDSHAKE_FAILURE;
669
- return false;
670
- }
671
-
672
- const uint8_t *d = CBS_data(&renegotiated_connection);
673
- bool ok = CRYPTO_memcmp(d, ssl->s3->previous_client_finished,
674
- ssl->s3->previous_client_finished_len) == 0;
675
- #if defined(BORINGSSL_UNSAFE_FUZZER_MODE)
676
- ok = true;
677
- #endif
678
- if (!ok) {
679
- OPENSSL_PUT_ERROR(SSL, SSL_R_RENEGOTIATION_MISMATCH);
680
- *out_alert = SSL_AD_HANDSHAKE_FAILURE;
681
- return false;
682
- }
683
- d += ssl->s3->previous_client_finished_len;
684
-
685
- ok = CRYPTO_memcmp(d, ssl->s3->previous_server_finished,
686
- ssl->s3->previous_server_finished_len) == 0;
687
- #if defined(BORINGSSL_UNSAFE_FUZZER_MODE)
688
- ok = true;
689
- #endif
690
- if (!ok) {
691
- OPENSSL_PUT_ERROR(SSL, SSL_R_RENEGOTIATION_MISMATCH);
692
- *out_alert = SSL_AD_HANDSHAKE_FAILURE;
693
- return false;
694
- }
695
- ssl->s3->send_connection_binding = true;
696
-
697
- return true;
698
- }
699
-
700
- static bool ext_ri_parse_clienthello(SSL_HANDSHAKE *hs, uint8_t *out_alert,
701
- CBS *contents) {
702
- SSL *const ssl = hs->ssl;
703
- // Renegotiation isn't supported as a server so this function should never be
704
- // called after the initial handshake.
705
- assert(!ssl->s3->initial_handshake_complete);
706
-
707
- if (ssl_protocol_version(ssl) >= TLS1_3_VERSION) {
708
- return true;
709
- }
710
-
711
- if (contents == NULL) {
712
- return true;
713
- }
714
-
715
- CBS renegotiated_connection;
716
- if (!CBS_get_u8_length_prefixed(contents, &renegotiated_connection) ||
717
- CBS_len(contents) != 0) {
718
- OPENSSL_PUT_ERROR(SSL, SSL_R_RENEGOTIATION_ENCODING_ERR);
719
- return false;
720
- }
721
-
722
- // Check that the extension matches. We do not support renegotiation as a
723
- // server, so this must be empty.
724
- if (CBS_len(&renegotiated_connection) != 0) {
725
- OPENSSL_PUT_ERROR(SSL, SSL_R_RENEGOTIATION_MISMATCH);
726
- *out_alert = SSL_AD_HANDSHAKE_FAILURE;
727
- return false;
728
- }
729
-
730
- ssl->s3->send_connection_binding = true;
731
-
732
- return true;
733
- }
734
-
735
- static bool ext_ri_add_serverhello(SSL_HANDSHAKE *hs, CBB *out) {
736
- SSL *const ssl = hs->ssl;
737
- // Renegotiation isn't supported as a server so this function should never be
738
- // called after the initial handshake.
739
- assert(!ssl->s3->initial_handshake_complete);
740
-
741
- if (ssl_protocol_version(ssl) >= TLS1_3_VERSION) {
742
- return true;
743
- }
744
-
745
- if (!CBB_add_u16(out, TLSEXT_TYPE_renegotiate) ||
746
- !CBB_add_u16(out, 1 /* length */) ||
747
- !CBB_add_u8(out, 0 /* empty renegotiation info */)) {
748
- return false;
749
- }
750
-
751
- return true;
752
- }
753
-
754
-
755
- // Extended Master Secret.
756
- //
757
- // https://tools.ietf.org/html/rfc7627
758
-
759
- static bool ext_ems_add_clienthello(SSL_HANDSHAKE *hs, CBB *out) {
760
- // Extended master secret is not necessary in TLS 1.3.
761
- if (hs->min_version >= TLS1_3_VERSION) {
762
- return true;
763
- }
764
-
765
- if (!CBB_add_u16(out, TLSEXT_TYPE_extended_master_secret) ||
766
- !CBB_add_u16(out, 0 /* length */)) {
767
- return false;
768
- }
769
-
770
- return true;
771
- }
772
-
773
- static bool ext_ems_parse_serverhello(SSL_HANDSHAKE *hs, uint8_t *out_alert,
774
- CBS *contents) {
775
- SSL *const ssl = hs->ssl;
776
-
777
- if (contents != NULL) {
778
- if (ssl_protocol_version(ssl) >= TLS1_3_VERSION ||
779
- CBS_len(contents) != 0) {
780
- return false;
781
- }
782
-
783
- hs->extended_master_secret = true;
784
- }
785
-
786
- // Whether EMS is negotiated may not change on renegotiation.
787
- if (ssl->s3->established_session != nullptr &&
788
- hs->extended_master_secret !=
789
- !!ssl->s3->established_session->extended_master_secret) {
790
- OPENSSL_PUT_ERROR(SSL, SSL_R_RENEGOTIATION_EMS_MISMATCH);
791
- *out_alert = SSL_AD_ILLEGAL_PARAMETER;
792
- return false;
793
- }
794
-
795
- return true;
796
- }
797
-
798
- static bool ext_ems_parse_clienthello(SSL_HANDSHAKE *hs, uint8_t *out_alert,
799
- CBS *contents) {
800
- if (ssl_protocol_version(hs->ssl) >= TLS1_3_VERSION) {
801
- return true;
802
- }
803
-
804
- if (contents == NULL) {
805
- return true;
806
- }
807
-
808
- if (CBS_len(contents) != 0) {
809
- return false;
810
- }
811
-
812
- hs->extended_master_secret = true;
813
- return true;
814
- }
815
-
816
- static bool ext_ems_add_serverhello(SSL_HANDSHAKE *hs, CBB *out) {
817
- if (!hs->extended_master_secret) {
818
- return true;
819
- }
820
-
821
- if (!CBB_add_u16(out, TLSEXT_TYPE_extended_master_secret) ||
822
- !CBB_add_u16(out, 0 /* length */)) {
823
- return false;
824
- }
825
-
826
- return true;
827
- }
828
-
829
-
830
- // Session tickets.
831
- //
832
- // https://tools.ietf.org/html/rfc5077
833
-
834
- static bool ext_ticket_add_clienthello(SSL_HANDSHAKE *hs, CBB *out) {
835
- SSL *const ssl = hs->ssl;
836
- // TLS 1.3 uses a different ticket extension.
837
- if (hs->min_version >= TLS1_3_VERSION ||
838
- SSL_get_options(ssl) & SSL_OP_NO_TICKET) {
839
- return true;
840
- }
841
-
842
- Span<const uint8_t> ticket;
843
-
844
- // Renegotiation does not participate in session resumption. However, still
845
- // advertise the extension to avoid potentially breaking servers which carry
846
- // over the state from the previous handshake, such as OpenSSL servers
847
- // without upstream's 3c3f0259238594d77264a78944d409f2127642c4.
848
- if (!ssl->s3->initial_handshake_complete &&
849
- ssl->session != nullptr &&
850
- !ssl->session->ticket.empty() &&
851
- // Don't send TLS 1.3 session tickets in the ticket extension.
852
- ssl_session_protocol_version(ssl->session.get()) < TLS1_3_VERSION) {
853
- ticket = ssl->session->ticket;
854
- }
855
-
856
- CBB ticket_cbb;
857
- if (!CBB_add_u16(out, TLSEXT_TYPE_session_ticket) ||
858
- !CBB_add_u16_length_prefixed(out, &ticket_cbb) ||
859
- !CBB_add_bytes(&ticket_cbb, ticket.data(), ticket.size()) ||
860
- !CBB_flush(out)) {
861
- return false;
862
- }
863
-
864
- return true;
865
- }
866
-
867
- static bool ext_ticket_parse_serverhello(SSL_HANDSHAKE *hs, uint8_t *out_alert,
868
- CBS *contents) {
869
- SSL *const ssl = hs->ssl;
870
- if (contents == NULL) {
871
- return true;
872
- }
873
-
874
- if (ssl_protocol_version(ssl) >= TLS1_3_VERSION) {
875
- return false;
876
- }
877
-
878
- // If |SSL_OP_NO_TICKET| is set then no extension will have been sent and
879
- // this function should never be called, even if the server tries to send the
880
- // extension.
881
- assert((SSL_get_options(ssl) & SSL_OP_NO_TICKET) == 0);
882
-
883
- if (CBS_len(contents) != 0) {
884
- return false;
885
- }
886
-
887
- hs->ticket_expected = true;
888
- return true;
889
- }
890
-
891
- static bool ext_ticket_add_serverhello(SSL_HANDSHAKE *hs, CBB *out) {
892
- if (!hs->ticket_expected) {
893
- return true;
894
- }
895
-
896
- // If |SSL_OP_NO_TICKET| is set, |ticket_expected| should never be true.
897
- assert((SSL_get_options(hs->ssl) & SSL_OP_NO_TICKET) == 0);
898
-
899
- if (!CBB_add_u16(out, TLSEXT_TYPE_session_ticket) ||
900
- !CBB_add_u16(out, 0 /* length */)) {
901
- return false;
902
- }
903
-
904
- return true;
905
- }
906
-
907
-
908
- // Signature Algorithms.
909
- //
910
- // https://tools.ietf.org/html/rfc5246#section-7.4.1.4.1
911
-
912
- static bool ext_sigalgs_add_clienthello(SSL_HANDSHAKE *hs, CBB *out) {
913
- if (hs->max_version < TLS1_2_VERSION) {
914
- return true;
915
- }
916
-
917
- CBB contents, sigalgs_cbb;
918
- if (!CBB_add_u16(out, TLSEXT_TYPE_signature_algorithms) ||
919
- !CBB_add_u16_length_prefixed(out, &contents) ||
920
- !CBB_add_u16_length_prefixed(&contents, &sigalgs_cbb) ||
921
- !tls12_add_verify_sigalgs(hs, &sigalgs_cbb) ||
922
- !CBB_flush(out)) {
923
- return false;
924
- }
925
-
926
- return true;
927
- }
928
-
929
- static bool ext_sigalgs_parse_clienthello(SSL_HANDSHAKE *hs, uint8_t *out_alert,
930
- CBS *contents) {
931
- hs->peer_sigalgs.Reset();
932
- if (contents == NULL) {
933
- return true;
934
- }
935
-
936
- CBS supported_signature_algorithms;
937
- if (!CBS_get_u16_length_prefixed(contents, &supported_signature_algorithms) ||
938
- CBS_len(contents) != 0 ||
939
- !tls1_parse_peer_sigalgs(hs, &supported_signature_algorithms)) {
940
- return false;
941
- }
942
-
943
- return true;
944
- }
945
-
946
-
947
- // OCSP Stapling.
948
- //
949
- // https://tools.ietf.org/html/rfc6066#section-8
950
-
951
- static bool ext_ocsp_add_clienthello(SSL_HANDSHAKE *hs, CBB *out) {
952
- if (!hs->config->ocsp_stapling_enabled) {
953
- return true;
954
- }
955
-
956
- CBB contents;
957
- if (!CBB_add_u16(out, TLSEXT_TYPE_status_request) ||
958
- !CBB_add_u16_length_prefixed(out, &contents) ||
959
- !CBB_add_u8(&contents, TLSEXT_STATUSTYPE_ocsp) ||
960
- !CBB_add_u16(&contents, 0 /* empty responder ID list */) ||
961
- !CBB_add_u16(&contents, 0 /* empty request extensions */) ||
962
- !CBB_flush(out)) {
963
- return false;
964
- }
965
-
966
- return true;
967
- }
968
-
969
- static bool ext_ocsp_parse_serverhello(SSL_HANDSHAKE *hs, uint8_t *out_alert,
970
- CBS *contents) {
971
- SSL *const ssl = hs->ssl;
972
- if (contents == NULL) {
973
- return true;
974
- }
975
-
976
- // TLS 1.3 OCSP responses are included in the Certificate extensions.
977
- if (ssl_protocol_version(ssl) >= TLS1_3_VERSION) {
978
- return false;
979
- }
980
-
981
- // OCSP stapling is forbidden on non-certificate ciphers.
982
- if (CBS_len(contents) != 0 ||
983
- !ssl_cipher_uses_certificate_auth(hs->new_cipher)) {
984
- return false;
985
- }
986
-
987
- // Note this does not check for resumption in TLS 1.2. Sending
988
- // status_request here does not make sense, but OpenSSL does so and the
989
- // specification does not say anything. Tolerate it but ignore it.
990
-
991
- hs->certificate_status_expected = true;
992
- return true;
993
- }
994
-
995
- static bool ext_ocsp_parse_clienthello(SSL_HANDSHAKE *hs, uint8_t *out_alert,
996
- CBS *contents) {
997
- if (contents == NULL) {
998
- return true;
999
- }
1000
-
1001
- uint8_t status_type;
1002
- if (!CBS_get_u8(contents, &status_type)) {
1003
- return false;
1004
- }
1005
-
1006
- // We cannot decide whether OCSP stapling will occur yet because the correct
1007
- // SSL_CTX might not have been selected.
1008
- hs->ocsp_stapling_requested = status_type == TLSEXT_STATUSTYPE_ocsp;
1009
-
1010
- return true;
1011
- }
1012
-
1013
- static bool ext_ocsp_add_serverhello(SSL_HANDSHAKE *hs, CBB *out) {
1014
- SSL *const ssl = hs->ssl;
1015
- if (ssl_protocol_version(ssl) >= TLS1_3_VERSION ||
1016
- !hs->ocsp_stapling_requested || hs->config->cert->ocsp_response == NULL ||
1017
- ssl->s3->session_reused ||
1018
- !ssl_cipher_uses_certificate_auth(hs->new_cipher)) {
1019
- return true;
1020
- }
1021
-
1022
- hs->certificate_status_expected = true;
1023
-
1024
- return CBB_add_u16(out, TLSEXT_TYPE_status_request) &&
1025
- CBB_add_u16(out, 0 /* length */);
1026
- }
1027
-
1028
-
1029
- // Next protocol negotiation.
1030
- //
1031
- // https://htmlpreview.github.io/?https://github.com/agl/technotes/blob/master/nextprotoneg.html
1032
-
1033
- static bool ext_npn_add_clienthello(SSL_HANDSHAKE *hs, CBB *out) {
1034
- SSL *const ssl = hs->ssl;
1035
- if (ssl->s3->initial_handshake_complete ||
1036
- ssl->ctx->next_proto_select_cb == NULL ||
1037
- SSL_is_dtls(ssl)) {
1038
- return true;
1039
- }
1040
-
1041
- if (!CBB_add_u16(out, TLSEXT_TYPE_next_proto_neg) ||
1042
- !CBB_add_u16(out, 0 /* length */)) {
1043
- return false;
1044
- }
1045
-
1046
- return true;
1047
- }
1048
-
1049
- static bool ext_npn_parse_serverhello(SSL_HANDSHAKE *hs, uint8_t *out_alert,
1050
- CBS *contents) {
1051
- SSL *const ssl = hs->ssl;
1052
- if (contents == NULL) {
1053
- return true;
1054
- }
1055
-
1056
- if (ssl_protocol_version(ssl) >= TLS1_3_VERSION) {
1057
- return false;
1058
- }
1059
-
1060
- // If any of these are false then we should never have sent the NPN
1061
- // extension in the ClientHello and thus this function should never have been
1062
- // called.
1063
- assert(!ssl->s3->initial_handshake_complete);
1064
- assert(!SSL_is_dtls(ssl));
1065
- assert(ssl->ctx->next_proto_select_cb != NULL);
1066
-
1067
- if (!ssl->s3->alpn_selected.empty()) {
1068
- // NPN and ALPN may not be negotiated in the same connection.
1069
- *out_alert = SSL_AD_ILLEGAL_PARAMETER;
1070
- OPENSSL_PUT_ERROR(SSL, SSL_R_NEGOTIATED_BOTH_NPN_AND_ALPN);
1071
- return false;
1072
- }
1073
-
1074
- const uint8_t *const orig_contents = CBS_data(contents);
1075
- const size_t orig_len = CBS_len(contents);
1076
-
1077
- while (CBS_len(contents) != 0) {
1078
- CBS proto;
1079
- if (!CBS_get_u8_length_prefixed(contents, &proto) ||
1080
- CBS_len(&proto) == 0) {
1081
- return false;
1082
- }
1083
- }
1084
-
1085
- uint8_t *selected;
1086
- uint8_t selected_len;
1087
- if (ssl->ctx->next_proto_select_cb(
1088
- ssl, &selected, &selected_len, orig_contents, orig_len,
1089
- ssl->ctx->next_proto_select_cb_arg) != SSL_TLSEXT_ERR_OK ||
1090
- !ssl->s3->next_proto_negotiated.CopyFrom(
1091
- MakeConstSpan(selected, selected_len))) {
1092
- *out_alert = SSL_AD_INTERNAL_ERROR;
1093
- return false;
1094
- }
1095
-
1096
- hs->next_proto_neg_seen = true;
1097
- return true;
1098
- }
1099
-
1100
- static bool ext_npn_parse_clienthello(SSL_HANDSHAKE *hs, uint8_t *out_alert,
1101
- CBS *contents) {
1102
- SSL *const ssl = hs->ssl;
1103
- if (ssl_protocol_version(ssl) >= TLS1_3_VERSION) {
1104
- return true;
1105
- }
1106
-
1107
- if (contents != NULL && CBS_len(contents) != 0) {
1108
- return false;
1109
- }
1110
-
1111
- if (contents == NULL ||
1112
- ssl->s3->initial_handshake_complete ||
1113
- ssl->ctx->next_protos_advertised_cb == NULL ||
1114
- SSL_is_dtls(ssl)) {
1115
- return true;
1116
- }
1117
-
1118
- hs->next_proto_neg_seen = true;
1119
- return true;
1120
- }
1121
-
1122
- static bool ext_npn_add_serverhello(SSL_HANDSHAKE *hs, CBB *out) {
1123
- SSL *const ssl = hs->ssl;
1124
- // |next_proto_neg_seen| might have been cleared when an ALPN extension was
1125
- // parsed.
1126
- if (!hs->next_proto_neg_seen) {
1127
- return true;
1128
- }
1129
-
1130
- const uint8_t *npa;
1131
- unsigned npa_len;
1132
-
1133
- if (ssl->ctx->next_protos_advertised_cb(
1134
- ssl, &npa, &npa_len, ssl->ctx->next_protos_advertised_cb_arg) !=
1135
- SSL_TLSEXT_ERR_OK) {
1136
- hs->next_proto_neg_seen = false;
1137
- return true;
1138
- }
1139
-
1140
- CBB contents;
1141
- if (!CBB_add_u16(out, TLSEXT_TYPE_next_proto_neg) ||
1142
- !CBB_add_u16_length_prefixed(out, &contents) ||
1143
- !CBB_add_bytes(&contents, npa, npa_len) ||
1144
- !CBB_flush(out)) {
1145
- return false;
1146
- }
1147
-
1148
- return true;
1149
- }
1150
-
1151
-
1152
- // Signed certificate timestamps.
1153
- //
1154
- // https://tools.ietf.org/html/rfc6962#section-3.3.1
1155
-
1156
- static bool ext_sct_add_clienthello(SSL_HANDSHAKE *hs, CBB *out) {
1157
- if (!hs->config->signed_cert_timestamps_enabled) {
1158
- return true;
1159
- }
1160
-
1161
- if (!CBB_add_u16(out, TLSEXT_TYPE_certificate_timestamp) ||
1162
- !CBB_add_u16(out, 0 /* length */)) {
1163
- return false;
1164
- }
1165
-
1166
- return true;
1167
- }
1168
-
1169
- static bool ext_sct_parse_serverhello(SSL_HANDSHAKE *hs, uint8_t *out_alert,
1170
- CBS *contents) {
1171
- SSL *const ssl = hs->ssl;
1172
- if (contents == NULL) {
1173
- return true;
1174
- }
1175
-
1176
- // TLS 1.3 SCTs are included in the Certificate extensions.
1177
- if (ssl_protocol_version(ssl) >= TLS1_3_VERSION) {
1178
- *out_alert = SSL_AD_DECODE_ERROR;
1179
- return false;
1180
- }
1181
-
1182
- // If this is false then we should never have sent the SCT extension in the
1183
- // ClientHello and thus this function should never have been called.
1184
- assert(hs->config->signed_cert_timestamps_enabled);
1185
-
1186
- if (!ssl_is_sct_list_valid(contents)) {
1187
- *out_alert = SSL_AD_DECODE_ERROR;
1188
- return false;
1189
- }
1190
-
1191
- // Session resumption uses the original session information. The extension
1192
- // should not be sent on resumption, but RFC 6962 did not make it a
1193
- // requirement, so tolerate this.
1194
- //
1195
- // TODO(davidben): Enforce this anyway.
1196
- if (!ssl->s3->session_reused) {
1197
- hs->new_session->signed_cert_timestamp_list.reset(
1198
- CRYPTO_BUFFER_new_from_CBS(contents, ssl->ctx->pool));
1199
- if (hs->new_session->signed_cert_timestamp_list == nullptr) {
1200
- *out_alert = SSL_AD_INTERNAL_ERROR;
1201
- return false;
1202
- }
1203
- }
1204
-
1205
- return true;
1206
- }
1207
-
1208
- static bool ext_sct_parse_clienthello(SSL_HANDSHAKE *hs, uint8_t *out_alert,
1209
- CBS *contents) {
1210
- if (contents == NULL) {
1211
- return true;
1212
- }
1213
-
1214
- if (CBS_len(contents) != 0) {
1215
- return false;
1216
- }
1217
-
1218
- hs->scts_requested = true;
1219
- return true;
1220
- }
1221
-
1222
- static bool ext_sct_add_serverhello(SSL_HANDSHAKE *hs, CBB *out) {
1223
- SSL *const ssl = hs->ssl;
1224
- // The extension shouldn't be sent when resuming sessions.
1225
- if (ssl_protocol_version(ssl) >= TLS1_3_VERSION || ssl->s3->session_reused ||
1226
- hs->config->cert->signed_cert_timestamp_list == NULL) {
1227
- return true;
1228
- }
1229
-
1230
- CBB contents;
1231
- return CBB_add_u16(out, TLSEXT_TYPE_certificate_timestamp) &&
1232
- CBB_add_u16_length_prefixed(out, &contents) &&
1233
- CBB_add_bytes(
1234
- &contents,
1235
- CRYPTO_BUFFER_data(
1236
- hs->config->cert->signed_cert_timestamp_list.get()),
1237
- CRYPTO_BUFFER_len(
1238
- hs->config->cert->signed_cert_timestamp_list.get())) &&
1239
- CBB_flush(out);
1240
- }
1241
-
1242
-
1243
- // Application-level Protocol Negotiation.
1244
- //
1245
- // https://tools.ietf.org/html/rfc7301
1246
-
1247
- static bool ext_alpn_add_clienthello(SSL_HANDSHAKE *hs, CBB *out) {
1248
- SSL *const ssl = hs->ssl;
1249
- if (hs->config->alpn_client_proto_list.empty() && ssl->quic_method) {
1250
- // ALPN MUST be used with QUIC.
1251
- OPENSSL_PUT_ERROR(SSL, SSL_R_MISSING_ALPN);
1252
- return false;
1253
- }
1254
-
1255
- if (hs->config->alpn_client_proto_list.empty() ||
1256
- ssl->s3->initial_handshake_complete) {
1257
- return true;
1258
- }
1259
-
1260
- CBB contents, proto_list;
1261
- if (!CBB_add_u16(out, TLSEXT_TYPE_application_layer_protocol_negotiation) ||
1262
- !CBB_add_u16_length_prefixed(out, &contents) ||
1263
- !CBB_add_u16_length_prefixed(&contents, &proto_list) ||
1264
- !CBB_add_bytes(&proto_list, hs->config->alpn_client_proto_list.data(),
1265
- hs->config->alpn_client_proto_list.size()) ||
1266
- !CBB_flush(out)) {
1267
- return false;
1268
- }
1269
-
1270
- return true;
1271
- }
1272
-
1273
- static bool ext_alpn_parse_serverhello(SSL_HANDSHAKE *hs, uint8_t *out_alert,
1274
- CBS *contents) {
1275
- SSL *const ssl = hs->ssl;
1276
- if (contents == NULL) {
1277
- if (ssl->quic_method) {
1278
- // ALPN is required when QUIC is used.
1279
- OPENSSL_PUT_ERROR(SSL, SSL_R_MISSING_ALPN);
1280
- *out_alert = SSL_AD_NO_APPLICATION_PROTOCOL;
1281
- return false;
1282
- }
1283
- return true;
1284
- }
1285
-
1286
- assert(!ssl->s3->initial_handshake_complete);
1287
- assert(!hs->config->alpn_client_proto_list.empty());
1288
-
1289
- if (hs->next_proto_neg_seen) {
1290
- // NPN and ALPN may not be negotiated in the same connection.
1291
- *out_alert = SSL_AD_ILLEGAL_PARAMETER;
1292
- OPENSSL_PUT_ERROR(SSL, SSL_R_NEGOTIATED_BOTH_NPN_AND_ALPN);
1293
- return false;
1294
- }
1295
-
1296
- // The extension data consists of a ProtocolNameList which must have
1297
- // exactly one ProtocolName. Each of these is length-prefixed.
1298
- CBS protocol_name_list, protocol_name;
1299
- if (!CBS_get_u16_length_prefixed(contents, &protocol_name_list) ||
1300
- CBS_len(contents) != 0 ||
1301
- !CBS_get_u8_length_prefixed(&protocol_name_list, &protocol_name) ||
1302
- // Empty protocol names are forbidden.
1303
- CBS_len(&protocol_name) == 0 ||
1304
- CBS_len(&protocol_name_list) != 0) {
1305
- return false;
1306
- }
1307
-
1308
- if (!ssl_is_alpn_protocol_allowed(hs, protocol_name)) {
1309
- OPENSSL_PUT_ERROR(SSL, SSL_R_INVALID_ALPN_PROTOCOL);
1310
- *out_alert = SSL_AD_ILLEGAL_PARAMETER;
1311
- return false;
1312
- }
1313
-
1314
- if (!ssl->s3->alpn_selected.CopyFrom(protocol_name)) {
1315
- *out_alert = SSL_AD_INTERNAL_ERROR;
1316
- return false;
1317
- }
1318
-
1319
- return true;
1320
- }
1321
-
1322
- bool ssl_is_alpn_protocol_allowed(const SSL_HANDSHAKE *hs,
1323
- Span<const uint8_t> protocol) {
1324
- if (hs->config->alpn_client_proto_list.empty()) {
1325
- return false;
1326
- }
1327
-
1328
- if (hs->ssl->ctx->allow_unknown_alpn_protos) {
1329
- return true;
1330
- }
1331
-
1332
- // Check that the protocol name is one of the ones we advertised.
1333
- CBS client_protocol_name_list =
1334
- MakeConstSpan(hs->config->alpn_client_proto_list),
1335
- client_protocol_name;
1336
- while (CBS_len(&client_protocol_name_list) > 0) {
1337
- if (!CBS_get_u8_length_prefixed(&client_protocol_name_list,
1338
- &client_protocol_name)) {
1339
- return false;
1340
- }
1341
-
1342
- if (client_protocol_name == protocol) {
1343
- return true;
1344
- }
1345
- }
1346
-
1347
- return false;
1348
- }
1349
-
1350
- bool ssl_negotiate_alpn(SSL_HANDSHAKE *hs, uint8_t *out_alert,
1351
- const SSL_CLIENT_HELLO *client_hello) {
1352
- SSL *const ssl = hs->ssl;
1353
- CBS contents;
1354
- if (ssl->ctx->alpn_select_cb == NULL ||
1355
- !ssl_client_hello_get_extension(
1356
- client_hello, &contents,
1357
- TLSEXT_TYPE_application_layer_protocol_negotiation)) {
1358
- if (ssl->quic_method) {
1359
- // ALPN is required when QUIC is used.
1360
- OPENSSL_PUT_ERROR(SSL, SSL_R_MISSING_ALPN);
1361
- *out_alert = SSL_AD_NO_APPLICATION_PROTOCOL;
1362
- return false;
1363
- }
1364
- // Ignore ALPN if not configured or no extension was supplied.
1365
- return true;
1366
- }
1367
-
1368
- // ALPN takes precedence over NPN.
1369
- hs->next_proto_neg_seen = false;
1370
-
1371
- CBS protocol_name_list;
1372
- if (!CBS_get_u16_length_prefixed(&contents, &protocol_name_list) ||
1373
- CBS_len(&contents) != 0 ||
1374
- CBS_len(&protocol_name_list) < 2) {
1375
- OPENSSL_PUT_ERROR(SSL, SSL_R_PARSE_TLSEXT);
1376
- *out_alert = SSL_AD_DECODE_ERROR;
1377
- return false;
1378
- }
1379
-
1380
- // Validate the protocol list.
1381
- CBS protocol_name_list_copy = protocol_name_list;
1382
- while (CBS_len(&protocol_name_list_copy) > 0) {
1383
- CBS protocol_name;
1384
- if (!CBS_get_u8_length_prefixed(&protocol_name_list_copy, &protocol_name) ||
1385
- // Empty protocol names are forbidden.
1386
- CBS_len(&protocol_name) == 0) {
1387
- OPENSSL_PUT_ERROR(SSL, SSL_R_PARSE_TLSEXT);
1388
- *out_alert = SSL_AD_DECODE_ERROR;
1389
- return false;
1390
- }
1391
- }
1392
-
1393
- const uint8_t *selected;
1394
- uint8_t selected_len;
1395
- if (ssl->ctx->alpn_select_cb(
1396
- ssl, &selected, &selected_len, CBS_data(&protocol_name_list),
1397
- CBS_len(&protocol_name_list),
1398
- ssl->ctx->alpn_select_cb_arg) == SSL_TLSEXT_ERR_OK) {
1399
- if (selected_len == 0) {
1400
- OPENSSL_PUT_ERROR(SSL, SSL_R_INVALID_ALPN_PROTOCOL);
1401
- *out_alert = SSL_AD_INTERNAL_ERROR;
1402
- return false;
1403
- }
1404
- if (!ssl->s3->alpn_selected.CopyFrom(
1405
- MakeConstSpan(selected, selected_len))) {
1406
- *out_alert = SSL_AD_INTERNAL_ERROR;
1407
- return false;
1408
- }
1409
- } else if (ssl->quic_method) {
1410
- // ALPN is required when QUIC is used.
1411
- OPENSSL_PUT_ERROR(SSL, SSL_R_MISSING_ALPN);
1412
- *out_alert = SSL_AD_NO_APPLICATION_PROTOCOL;
1413
- return false;
1414
- }
1415
-
1416
- return true;
1417
- }
1418
-
1419
- static bool ext_alpn_add_serverhello(SSL_HANDSHAKE *hs, CBB *out) {
1420
- SSL *const ssl = hs->ssl;
1421
- if (ssl->s3->alpn_selected.empty()) {
1422
- return true;
1423
- }
1424
-
1425
- CBB contents, proto_list, proto;
1426
- if (!CBB_add_u16(out, TLSEXT_TYPE_application_layer_protocol_negotiation) ||
1427
- !CBB_add_u16_length_prefixed(out, &contents) ||
1428
- !CBB_add_u16_length_prefixed(&contents, &proto_list) ||
1429
- !CBB_add_u8_length_prefixed(&proto_list, &proto) ||
1430
- !CBB_add_bytes(&proto, ssl->s3->alpn_selected.data(),
1431
- ssl->s3->alpn_selected.size()) ||
1432
- !CBB_flush(out)) {
1433
- return false;
1434
- }
1435
-
1436
- return true;
1437
- }
1438
-
1439
-
1440
- // Channel ID.
1441
- //
1442
- // https://tools.ietf.org/html/draft-balfanz-tls-channelid-01
1443
-
1444
- static void ext_channel_id_init(SSL_HANDSHAKE *hs) {
1445
- hs->ssl->s3->channel_id_valid = false;
1446
- }
1447
-
1448
- static bool ext_channel_id_add_clienthello(SSL_HANDSHAKE *hs, CBB *out) {
1449
- SSL *const ssl = hs->ssl;
1450
- if (!hs->config->channel_id_enabled || SSL_is_dtls(ssl)) {
1451
- return true;
1452
- }
1453
-
1454
- if (!CBB_add_u16(out, TLSEXT_TYPE_channel_id) ||
1455
- !CBB_add_u16(out, 0 /* length */)) {
1456
- return false;
1457
- }
1458
-
1459
- return true;
1460
- }
1461
-
1462
- static bool ext_channel_id_parse_serverhello(SSL_HANDSHAKE *hs,
1463
- uint8_t *out_alert,
1464
- CBS *contents) {
1465
- SSL *const ssl = hs->ssl;
1466
- if (contents == NULL) {
1467
- return true;
1468
- }
1469
-
1470
- assert(!SSL_is_dtls(ssl));
1471
- assert(hs->config->channel_id_enabled);
1472
-
1473
- if (CBS_len(contents) != 0) {
1474
- return false;
1475
- }
1476
-
1477
- ssl->s3->channel_id_valid = true;
1478
- return true;
1479
- }
1480
-
1481
- static bool ext_channel_id_parse_clienthello(SSL_HANDSHAKE *hs,
1482
- uint8_t *out_alert,
1483
- CBS *contents) {
1484
- SSL *const ssl = hs->ssl;
1485
- if (contents == NULL || !hs->config->channel_id_enabled || SSL_is_dtls(ssl)) {
1486
- return true;
1487
- }
1488
-
1489
- if (CBS_len(contents) != 0) {
1490
- return false;
1491
- }
1492
-
1493
- ssl->s3->channel_id_valid = true;
1494
- return true;
1495
- }
1496
-
1497
- static bool ext_channel_id_add_serverhello(SSL_HANDSHAKE *hs, CBB *out) {
1498
- SSL *const ssl = hs->ssl;
1499
- if (!ssl->s3->channel_id_valid) {
1500
- return true;
1501
- }
1502
-
1503
- if (!CBB_add_u16(out, TLSEXT_TYPE_channel_id) ||
1504
- !CBB_add_u16(out, 0 /* length */)) {
1505
- return false;
1506
- }
1507
-
1508
- return true;
1509
- }
1510
-
1511
-
1512
- // Secure Real-time Transport Protocol (SRTP) extension.
1513
- //
1514
- // https://tools.ietf.org/html/rfc5764
1515
-
1516
-
1517
- static void ext_srtp_init(SSL_HANDSHAKE *hs) {
1518
- hs->ssl->s3->srtp_profile = NULL;
1519
- }
1520
-
1521
- static bool ext_srtp_add_clienthello(SSL_HANDSHAKE *hs, CBB *out) {
1522
- SSL *const ssl = hs->ssl;
1523
- STACK_OF(SRTP_PROTECTION_PROFILE) *profiles = SSL_get_srtp_profiles(ssl);
1524
- if (profiles == NULL ||
1525
- sk_SRTP_PROTECTION_PROFILE_num(profiles) == 0) {
1526
- return true;
1527
- }
1528
-
1529
- CBB contents, profile_ids;
1530
- if (!CBB_add_u16(out, TLSEXT_TYPE_srtp) ||
1531
- !CBB_add_u16_length_prefixed(out, &contents) ||
1532
- !CBB_add_u16_length_prefixed(&contents, &profile_ids)) {
1533
- return false;
1534
- }
1535
-
1536
- for (const SRTP_PROTECTION_PROFILE *profile : profiles) {
1537
- if (!CBB_add_u16(&profile_ids, profile->id)) {
1538
- return false;
1539
- }
1540
- }
1541
-
1542
- if (!CBB_add_u8(&contents, 0 /* empty use_mki value */) ||
1543
- !CBB_flush(out)) {
1544
- return false;
1545
- }
1546
-
1547
- return true;
1548
- }
1549
-
1550
- static bool ext_srtp_parse_serverhello(SSL_HANDSHAKE *hs, uint8_t *out_alert,
1551
- CBS *contents) {
1552
- SSL *const ssl = hs->ssl;
1553
- if (contents == NULL) {
1554
- return true;
1555
- }
1556
-
1557
- // The extension consists of a u16-prefixed profile ID list containing a
1558
- // single uint16_t profile ID, then followed by a u8-prefixed srtp_mki field.
1559
- //
1560
- // See https://tools.ietf.org/html/rfc5764#section-4.1.1
1561
- CBS profile_ids, srtp_mki;
1562
- uint16_t profile_id;
1563
- if (!CBS_get_u16_length_prefixed(contents, &profile_ids) ||
1564
- !CBS_get_u16(&profile_ids, &profile_id) ||
1565
- CBS_len(&profile_ids) != 0 ||
1566
- !CBS_get_u8_length_prefixed(contents, &srtp_mki) ||
1567
- CBS_len(contents) != 0) {
1568
- OPENSSL_PUT_ERROR(SSL, SSL_R_BAD_SRTP_PROTECTION_PROFILE_LIST);
1569
- return false;
1570
- }
1571
-
1572
- if (CBS_len(&srtp_mki) != 0) {
1573
- // Must be no MKI, since we never offer one.
1574
- OPENSSL_PUT_ERROR(SSL, SSL_R_BAD_SRTP_MKI_VALUE);
1575
- *out_alert = SSL_AD_ILLEGAL_PARAMETER;
1576
- return false;
1577
- }
1578
-
1579
- STACK_OF(SRTP_PROTECTION_PROFILE) *profiles = SSL_get_srtp_profiles(ssl);
1580
-
1581
- // Check to see if the server gave us something we support (and presumably
1582
- // offered).
1583
- for (const SRTP_PROTECTION_PROFILE *profile : profiles) {
1584
- if (profile->id == profile_id) {
1585
- ssl->s3->srtp_profile = profile;
1586
- return true;
1587
- }
1588
- }
1589
-
1590
- OPENSSL_PUT_ERROR(SSL, SSL_R_BAD_SRTP_PROTECTION_PROFILE_LIST);
1591
- *out_alert = SSL_AD_ILLEGAL_PARAMETER;
1592
- return false;
1593
- }
1594
-
1595
- static bool ext_srtp_parse_clienthello(SSL_HANDSHAKE *hs, uint8_t *out_alert,
1596
- CBS *contents) {
1597
- SSL *const ssl = hs->ssl;
1598
- if (contents == NULL) {
1599
- return true;
1600
- }
1601
-
1602
- CBS profile_ids, srtp_mki;
1603
- if (!CBS_get_u16_length_prefixed(contents, &profile_ids) ||
1604
- CBS_len(&profile_ids) < 2 ||
1605
- !CBS_get_u8_length_prefixed(contents, &srtp_mki) ||
1606
- CBS_len(contents) != 0) {
1607
- OPENSSL_PUT_ERROR(SSL, SSL_R_BAD_SRTP_PROTECTION_PROFILE_LIST);
1608
- return false;
1609
- }
1610
- // Discard the MKI value for now.
1611
-
1612
- const STACK_OF(SRTP_PROTECTION_PROFILE) *server_profiles =
1613
- SSL_get_srtp_profiles(ssl);
1614
-
1615
- // Pick the server's most preferred profile.
1616
- for (const SRTP_PROTECTION_PROFILE *server_profile : server_profiles) {
1617
- CBS profile_ids_tmp;
1618
- CBS_init(&profile_ids_tmp, CBS_data(&profile_ids), CBS_len(&profile_ids));
1619
-
1620
- while (CBS_len(&profile_ids_tmp) > 0) {
1621
- uint16_t profile_id;
1622
- if (!CBS_get_u16(&profile_ids_tmp, &profile_id)) {
1623
- return false;
1624
- }
1625
-
1626
- if (server_profile->id == profile_id) {
1627
- ssl->s3->srtp_profile = server_profile;
1628
- return true;
1629
- }
1630
- }
1631
- }
1632
-
1633
- return true;
1634
- }
1635
-
1636
- static bool ext_srtp_add_serverhello(SSL_HANDSHAKE *hs, CBB *out) {
1637
- SSL *const ssl = hs->ssl;
1638
- if (ssl->s3->srtp_profile == NULL) {
1639
- return true;
1640
- }
1641
-
1642
- CBB contents, profile_ids;
1643
- if (!CBB_add_u16(out, TLSEXT_TYPE_srtp) ||
1644
- !CBB_add_u16_length_prefixed(out, &contents) ||
1645
- !CBB_add_u16_length_prefixed(&contents, &profile_ids) ||
1646
- !CBB_add_u16(&profile_ids, ssl->s3->srtp_profile->id) ||
1647
- !CBB_add_u8(&contents, 0 /* empty MKI */) ||
1648
- !CBB_flush(out)) {
1649
- return false;
1650
- }
1651
-
1652
- return true;
1653
- }
1654
-
1655
-
1656
- // EC point formats.
1657
- //
1658
- // https://tools.ietf.org/html/rfc4492#section-5.1.2
1659
-
1660
- static bool ext_ec_point_add_extension(SSL_HANDSHAKE *hs, CBB *out) {
1661
- CBB contents, formats;
1662
- if (!CBB_add_u16(out, TLSEXT_TYPE_ec_point_formats) ||
1663
- !CBB_add_u16_length_prefixed(out, &contents) ||
1664
- !CBB_add_u8_length_prefixed(&contents, &formats) ||
1665
- !CBB_add_u8(&formats, TLSEXT_ECPOINTFORMAT_uncompressed) ||
1666
- !CBB_flush(out)) {
1667
- return false;
1668
- }
1669
-
1670
- return true;
1671
- }
1672
-
1673
- static bool ext_ec_point_add_clienthello(SSL_HANDSHAKE *hs, CBB *out) {
1674
- // The point format extension is unnecessary in TLS 1.3.
1675
- if (hs->min_version >= TLS1_3_VERSION) {
1676
- return true;
1677
- }
1678
-
1679
- return ext_ec_point_add_extension(hs, out);
1680
- }
1681
-
1682
- static bool ext_ec_point_parse_serverhello(SSL_HANDSHAKE *hs, uint8_t *out_alert,
1683
- CBS *contents) {
1684
- if (contents == NULL) {
1685
- return true;
1686
- }
1687
-
1688
- if (ssl_protocol_version(hs->ssl) >= TLS1_3_VERSION) {
1689
- return false;
1690
- }
1691
-
1692
- CBS ec_point_format_list;
1693
- if (!CBS_get_u8_length_prefixed(contents, &ec_point_format_list) ||
1694
- CBS_len(contents) != 0) {
1695
- return false;
1696
- }
1697
-
1698
- // Per RFC 4492, section 5.1.2, implementations MUST support the uncompressed
1699
- // point format.
1700
- if (OPENSSL_memchr(CBS_data(&ec_point_format_list),
1701
- TLSEXT_ECPOINTFORMAT_uncompressed,
1702
- CBS_len(&ec_point_format_list)) == NULL) {
1703
- *out_alert = SSL_AD_ILLEGAL_PARAMETER;
1704
- return false;
1705
- }
1706
-
1707
- return true;
1708
- }
1709
-
1710
- static bool ext_ec_point_parse_clienthello(SSL_HANDSHAKE *hs, uint8_t *out_alert,
1711
- CBS *contents) {
1712
- if (ssl_protocol_version(hs->ssl) >= TLS1_3_VERSION) {
1713
- return true;
1714
- }
1715
-
1716
- return ext_ec_point_parse_serverhello(hs, out_alert, contents);
1717
- }
1718
-
1719
- static bool ext_ec_point_add_serverhello(SSL_HANDSHAKE *hs, CBB *out) {
1720
- SSL *const ssl = hs->ssl;
1721
- if (ssl_protocol_version(ssl) >= TLS1_3_VERSION) {
1722
- return true;
1723
- }
1724
-
1725
- const uint32_t alg_k = hs->new_cipher->algorithm_mkey;
1726
- const uint32_t alg_a = hs->new_cipher->algorithm_auth;
1727
- const bool using_ecc = (alg_k & SSL_kECDHE) || (alg_a & SSL_aECDSA);
1728
-
1729
- if (!using_ecc) {
1730
- return true;
1731
- }
1732
-
1733
- return ext_ec_point_add_extension(hs, out);
1734
- }
1735
-
1736
-
1737
- // Pre Shared Key
1738
- //
1739
- // https://tools.ietf.org/html/rfc8446#section-4.2.11
1740
-
1741
- static size_t ext_pre_shared_key_clienthello_length(SSL_HANDSHAKE *hs) {
1742
- SSL *const ssl = hs->ssl;
1743
- if (hs->max_version < TLS1_3_VERSION || ssl->session == nullptr ||
1744
- ssl_session_protocol_version(ssl->session.get()) < TLS1_3_VERSION) {
1745
- return 0;
1746
- }
1747
-
1748
- size_t binder_len = EVP_MD_size(ssl_session_get_digest(ssl->session.get()));
1749
- return 15 + ssl->session->ticket.size() + binder_len;
1750
- }
1751
-
1752
- static bool ext_pre_shared_key_add_clienthello(SSL_HANDSHAKE *hs, CBB *out) {
1753
- SSL *const ssl = hs->ssl;
1754
- hs->needs_psk_binder = false;
1755
- if (hs->max_version < TLS1_3_VERSION || ssl->session == nullptr ||
1756
- ssl_session_protocol_version(ssl->session.get()) < TLS1_3_VERSION) {
1757
- return true;
1758
- }
1759
-
1760
- // Per RFC 8446 section 4.1.4, skip offering the session if the selected
1761
- // cipher in HelloRetryRequest does not match. This avoids performing the
1762
- // transcript hash transformation for multiple hashes.
1763
- if (ssl->s3 && ssl->s3->used_hello_retry_request &&
1764
- ssl->session->cipher->algorithm_prf != hs->new_cipher->algorithm_prf) {
1765
- return true;
1766
- }
1767
-
1768
- struct OPENSSL_timeval now;
1769
- ssl_get_current_time(ssl, &now);
1770
- uint32_t ticket_age = 1000 * (now.tv_sec - ssl->session->time);
1771
- uint32_t obfuscated_ticket_age = ticket_age + ssl->session->ticket_age_add;
1772
-
1773
- // Fill in a placeholder zero binder of the appropriate length. It will be
1774
- // computed and filled in later after length prefixes are computed.
1775
- uint8_t zero_binder[EVP_MAX_MD_SIZE] = {0};
1776
- size_t binder_len = EVP_MD_size(ssl_session_get_digest(ssl->session.get()));
1777
-
1778
- CBB contents, identity, ticket, binders, binder;
1779
- if (!CBB_add_u16(out, TLSEXT_TYPE_pre_shared_key) ||
1780
- !CBB_add_u16_length_prefixed(out, &contents) ||
1781
- !CBB_add_u16_length_prefixed(&contents, &identity) ||
1782
- !CBB_add_u16_length_prefixed(&identity, &ticket) ||
1783
- !CBB_add_bytes(&ticket, ssl->session->ticket.data(),
1784
- ssl->session->ticket.size()) ||
1785
- !CBB_add_u32(&identity, obfuscated_ticket_age) ||
1786
- !CBB_add_u16_length_prefixed(&contents, &binders) ||
1787
- !CBB_add_u8_length_prefixed(&binders, &binder) ||
1788
- !CBB_add_bytes(&binder, zero_binder, binder_len)) {
1789
- return false;
1790
- }
1791
-
1792
- hs->needs_psk_binder = true;
1793
- return CBB_flush(out);
1794
- }
1795
-
1796
- bool ssl_ext_pre_shared_key_parse_serverhello(SSL_HANDSHAKE *hs,
1797
- uint8_t *out_alert,
1798
- CBS *contents) {
1799
- uint16_t psk_id;
1800
- if (!CBS_get_u16(contents, &psk_id) ||
1801
- CBS_len(contents) != 0) {
1802
- OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
1803
- *out_alert = SSL_AD_DECODE_ERROR;
1804
- return false;
1805
- }
1806
-
1807
- // We only advertise one PSK identity, so the only legal index is zero.
1808
- if (psk_id != 0) {
1809
- OPENSSL_PUT_ERROR(SSL, SSL_R_PSK_IDENTITY_NOT_FOUND);
1810
- *out_alert = SSL_AD_UNKNOWN_PSK_IDENTITY;
1811
- return false;
1812
- }
1813
-
1814
- return true;
1815
- }
1816
-
1817
- bool ssl_ext_pre_shared_key_parse_clienthello(
1818
- SSL_HANDSHAKE *hs, CBS *out_ticket, CBS *out_binders,
1819
- uint32_t *out_obfuscated_ticket_age, uint8_t *out_alert,
1820
- const SSL_CLIENT_HELLO *client_hello, CBS *contents) {
1821
- // Verify that the pre_shared_key extension is the last extension in
1822
- // ClientHello.
1823
- if (CBS_data(contents) + CBS_len(contents) !=
1824
- client_hello->extensions + client_hello->extensions_len) {
1825
- OPENSSL_PUT_ERROR(SSL, SSL_R_PRE_SHARED_KEY_MUST_BE_LAST);
1826
- *out_alert = SSL_AD_ILLEGAL_PARAMETER;
1827
- return false;
1828
- }
1829
-
1830
- // We only process the first PSK identity since we don't support pure PSK.
1831
- CBS identities, binders;
1832
- if (!CBS_get_u16_length_prefixed(contents, &identities) ||
1833
- !CBS_get_u16_length_prefixed(&identities, out_ticket) ||
1834
- !CBS_get_u32(&identities, out_obfuscated_ticket_age) ||
1835
- !CBS_get_u16_length_prefixed(contents, &binders) ||
1836
- CBS_len(&binders) == 0 ||
1837
- CBS_len(contents) != 0) {
1838
- OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
1839
- *out_alert = SSL_AD_DECODE_ERROR;
1840
- return false;
1841
- }
1842
-
1843
- *out_binders = binders;
1844
-
1845
- // Check the syntax of the remaining identities, but do not process them.
1846
- size_t num_identities = 1;
1847
- while (CBS_len(&identities) != 0) {
1848
- CBS unused_ticket;
1849
- uint32_t unused_obfuscated_ticket_age;
1850
- if (!CBS_get_u16_length_prefixed(&identities, &unused_ticket) ||
1851
- !CBS_get_u32(&identities, &unused_obfuscated_ticket_age)) {
1852
- OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
1853
- *out_alert = SSL_AD_DECODE_ERROR;
1854
- return false;
1855
- }
1856
-
1857
- num_identities++;
1858
- }
1859
-
1860
- // Check the syntax of the binders. The value will be checked later if
1861
- // resuming.
1862
- size_t num_binders = 0;
1863
- while (CBS_len(&binders) != 0) {
1864
- CBS binder;
1865
- if (!CBS_get_u8_length_prefixed(&binders, &binder)) {
1866
- OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
1867
- *out_alert = SSL_AD_DECODE_ERROR;
1868
- return false;
1869
- }
1870
-
1871
- num_binders++;
1872
- }
1873
-
1874
- if (num_identities != num_binders) {
1875
- OPENSSL_PUT_ERROR(SSL, SSL_R_PSK_IDENTITY_BINDER_COUNT_MISMATCH);
1876
- *out_alert = SSL_AD_ILLEGAL_PARAMETER;
1877
- return false;
1878
- }
1879
-
1880
- return true;
1881
- }
1882
-
1883
- bool ssl_ext_pre_shared_key_add_serverhello(SSL_HANDSHAKE *hs, CBB *out) {
1884
- if (!hs->ssl->s3->session_reused) {
1885
- return true;
1886
- }
1887
-
1888
- CBB contents;
1889
- if (!CBB_add_u16(out, TLSEXT_TYPE_pre_shared_key) ||
1890
- !CBB_add_u16_length_prefixed(out, &contents) ||
1891
- // We only consider the first identity for resumption
1892
- !CBB_add_u16(&contents, 0) ||
1893
- !CBB_flush(out)) {
1894
- return false;
1895
- }
1896
-
1897
- return true;
1898
- }
1899
-
1900
-
1901
- // Pre-Shared Key Exchange Modes
1902
- //
1903
- // https://tools.ietf.org/html/rfc8446#section-4.2.9
1904
-
1905
- static bool ext_psk_key_exchange_modes_add_clienthello(SSL_HANDSHAKE *hs,
1906
- CBB *out) {
1907
- if (hs->max_version < TLS1_3_VERSION) {
1908
- return true;
1909
- }
1910
-
1911
- CBB contents, ke_modes;
1912
- if (!CBB_add_u16(out, TLSEXT_TYPE_psk_key_exchange_modes) ||
1913
- !CBB_add_u16_length_prefixed(out, &contents) ||
1914
- !CBB_add_u8_length_prefixed(&contents, &ke_modes) ||
1915
- !CBB_add_u8(&ke_modes, SSL_PSK_DHE_KE)) {
1916
- return false;
1917
- }
1918
-
1919
- return CBB_flush(out);
1920
- }
1921
-
1922
- static bool ext_psk_key_exchange_modes_parse_clienthello(SSL_HANDSHAKE *hs,
1923
- uint8_t *out_alert,
1924
- CBS *contents) {
1925
- if (contents == NULL) {
1926
- return true;
1927
- }
1928
-
1929
- CBS ke_modes;
1930
- if (!CBS_get_u8_length_prefixed(contents, &ke_modes) ||
1931
- CBS_len(&ke_modes) == 0 ||
1932
- CBS_len(contents) != 0) {
1933
- *out_alert = SSL_AD_DECODE_ERROR;
1934
- return false;
1935
- }
1936
-
1937
- // We only support tickets with PSK_DHE_KE.
1938
- hs->accept_psk_mode = OPENSSL_memchr(CBS_data(&ke_modes), SSL_PSK_DHE_KE,
1939
- CBS_len(&ke_modes)) != NULL;
1940
-
1941
- return true;
1942
- }
1943
-
1944
-
1945
- // Early Data Indication
1946
- //
1947
- // https://tools.ietf.org/html/rfc8446#section-4.2.10
1948
-
1949
- // ssl_get_local_application_settings looks up the configured ALPS value for
1950
- // |protocol|. If found, it sets |*out_settings| to the value and returns true.
1951
- // Otherwise, it returns false.
1952
- static bool ssl_get_local_application_settings(
1953
- const SSL_HANDSHAKE *hs, Span<const uint8_t> *out_settings,
1954
- Span<const uint8_t> protocol) {
1955
- for (const ALPSConfig &config : hs->config->alps_configs) {
1956
- if (protocol == config.protocol) {
1957
- *out_settings = config.settings;
1958
- return true;
1959
- }
1960
- }
1961
- return false;
1962
- }
1963
-
1964
- static bool ext_early_data_add_clienthello(SSL_HANDSHAKE *hs, CBB *out) {
1965
- SSL *const ssl = hs->ssl;
1966
- // The second ClientHello never offers early data, and we must have already
1967
- // filled in |early_data_reason| by this point.
1968
- if (ssl->s3->used_hello_retry_request) {
1969
- assert(ssl->s3->early_data_reason != ssl_early_data_unknown);
1970
- return true;
1971
- }
1972
-
1973
- if (!ssl->enable_early_data) {
1974
- ssl->s3->early_data_reason = ssl_early_data_disabled;
1975
- return true;
1976
- }
1977
-
1978
- if (hs->max_version < TLS1_3_VERSION) {
1979
- // We discard inapplicable sessions, so this is redundant with the session
1980
- // checks below, but we check give a more useful reason.
1981
- ssl->s3->early_data_reason = ssl_early_data_protocol_version;
1982
- return true;
1983
- }
1984
-
1985
- if (ssl->session == nullptr) {
1986
- ssl->s3->early_data_reason = ssl_early_data_no_session_offered;
1987
- return true;
1988
- }
1989
-
1990
- if (ssl_session_protocol_version(ssl->session.get()) < TLS1_3_VERSION ||
1991
- ssl->session->ticket_max_early_data == 0) {
1992
- ssl->s3->early_data_reason = ssl_early_data_unsupported_for_session;
1993
- return true;
1994
- }
1995
-
1996
- if (!ssl->session->early_alpn.empty()) {
1997
- if (!ssl_is_alpn_protocol_allowed(hs, ssl->session->early_alpn)) {
1998
- // Avoid reporting a confusing value in |SSL_get0_alpn_selected|.
1999
- ssl->s3->early_data_reason = ssl_early_data_alpn_mismatch;
2000
- return true;
2001
- }
2002
-
2003
- Span<const uint8_t> settings;
2004
- bool has_alps = ssl_get_local_application_settings(
2005
- hs, &settings, ssl->session->early_alpn);
2006
- if (has_alps != ssl->session->has_application_settings ||
2007
- settings != ssl->session->local_application_settings) {
2008
- // 0-RTT carries ALPS over, so we only offer it when the value matches.
2009
- ssl->s3->early_data_reason = ssl_early_data_alps_mismatch;
2010
- return true;
2011
- }
2012
- }
2013
-
2014
- // |early_data_reason| will be filled in later when the server responds.
2015
- hs->early_data_offered = true;
2016
-
2017
- if (!CBB_add_u16(out, TLSEXT_TYPE_early_data) ||
2018
- !CBB_add_u16(out, 0) ||
2019
- !CBB_flush(out)) {
2020
- return false;
2021
- }
2022
-
2023
- return true;
2024
- }
2025
-
2026
- static bool ext_early_data_parse_serverhello(SSL_HANDSHAKE *hs,
2027
- uint8_t *out_alert,
2028
- CBS *contents) {
2029
- SSL *const ssl = hs->ssl;
2030
- if (contents == NULL) {
2031
- if (hs->early_data_offered && !ssl->s3->used_hello_retry_request) {
2032
- ssl->s3->early_data_reason = ssl->s3->session_reused
2033
- ? ssl_early_data_peer_declined
2034
- : ssl_early_data_session_not_resumed;
2035
- } else {
2036
- // We already filled in |early_data_reason| when declining to offer 0-RTT
2037
- // or handling the implicit HelloRetryRequest reject.
2038
- assert(ssl->s3->early_data_reason != ssl_early_data_unknown);
2039
- }
2040
- return true;
2041
- }
2042
-
2043
- // If we received an HRR, the second ClientHello never offers early data, so
2044
- // the extensions logic will automatically reject early data extensions as
2045
- // unsolicited. This covered by the ServerAcceptsEarlyDataOnHRR test.
2046
- assert(!ssl->s3->used_hello_retry_request);
2047
-
2048
- if (CBS_len(contents) != 0) {
2049
- *out_alert = SSL_AD_DECODE_ERROR;
2050
- return false;
2051
- }
2052
-
2053
- if (!ssl->s3->session_reused) {
2054
- *out_alert = SSL_AD_UNSUPPORTED_EXTENSION;
2055
- OPENSSL_PUT_ERROR(SSL, SSL_R_UNEXPECTED_EXTENSION);
2056
- return false;
2057
- }
2058
-
2059
- ssl->s3->early_data_reason = ssl_early_data_accepted;
2060
- ssl->s3->early_data_accepted = true;
2061
- return true;
2062
- }
2063
-
2064
- static bool ext_early_data_parse_clienthello(SSL_HANDSHAKE *hs,
2065
- uint8_t *out_alert, CBS *contents) {
2066
- SSL *const ssl = hs->ssl;
2067
- if (contents == NULL ||
2068
- ssl_protocol_version(ssl) < TLS1_3_VERSION) {
2069
- return true;
2070
- }
2071
-
2072
- if (CBS_len(contents) != 0) {
2073
- *out_alert = SSL_AD_DECODE_ERROR;
2074
- return false;
2075
- }
2076
-
2077
- hs->early_data_offered = true;
2078
- return true;
2079
- }
2080
-
2081
- static bool ext_early_data_add_serverhello(SSL_HANDSHAKE *hs, CBB *out) {
2082
- if (!hs->ssl->s3->early_data_accepted) {
2083
- return true;
2084
- }
2085
-
2086
- if (!CBB_add_u16(out, TLSEXT_TYPE_early_data) ||
2087
- !CBB_add_u16(out, 0) ||
2088
- !CBB_flush(out)) {
2089
- return false;
2090
- }
2091
-
2092
- return true;
2093
- }
2094
-
2095
-
2096
- // Key Share
2097
- //
2098
- // https://tools.ietf.org/html/rfc8446#section-4.2.8
2099
-
2100
- static bool ext_key_share_add_clienthello(SSL_HANDSHAKE *hs, CBB *out) {
2101
- SSL *const ssl = hs->ssl;
2102
- if (hs->max_version < TLS1_3_VERSION) {
2103
- return true;
2104
- }
2105
-
2106
- CBB contents, kse_bytes;
2107
- if (!CBB_add_u16(out, TLSEXT_TYPE_key_share) ||
2108
- !CBB_add_u16_length_prefixed(out, &contents) ||
2109
- !CBB_add_u16_length_prefixed(&contents, &kse_bytes)) {
2110
- return false;
2111
- }
2112
-
2113
- uint16_t group_id = hs->retry_group;
2114
- uint16_t second_group_id = 0;
2115
- if (ssl->s3 && ssl->s3->used_hello_retry_request) {
2116
- // We received a HelloRetryRequest without a new curve, so there is no new
2117
- // share to append. Leave |hs->key_share| as-is.
2118
- if (group_id == 0 &&
2119
- !CBB_add_bytes(&kse_bytes, hs->key_share_bytes.data(),
2120
- hs->key_share_bytes.size())) {
2121
- return false;
2122
- }
2123
- hs->key_share_bytes.Reset();
2124
- if (group_id == 0) {
2125
- return CBB_flush(out);
2126
- }
2127
- } else {
2128
- // Add a fake group. See draft-davidben-tls-grease-01.
2129
- if (ssl->ctx->grease_enabled &&
2130
- (!CBB_add_u16(&kse_bytes,
2131
- ssl_get_grease_value(hs, ssl_grease_group)) ||
2132
- !CBB_add_u16(&kse_bytes, 1 /* length */) ||
2133
- !CBB_add_u8(&kse_bytes, 0 /* one byte key share */))) {
2134
- return false;
2135
- }
2136
-
2137
- // Predict the most preferred group.
2138
- Span<const uint16_t> groups = tls1_get_grouplist(hs);
2139
- if (groups.empty()) {
2140
- OPENSSL_PUT_ERROR(SSL, SSL_R_NO_GROUPS_SPECIFIED);
2141
- return false;
2142
- }
2143
-
2144
- group_id = groups[0];
2145
-
2146
- if (is_post_quantum_group(group_id) && groups.size() >= 2) {
2147
- // CECPQ2(b) is not sent as the only initial key share. We'll include the
2148
- // 2nd preference group too to avoid round-trips.
2149
- second_group_id = groups[1];
2150
- assert(second_group_id != group_id);
2151
- }
2152
- }
2153
-
2154
- CBB key_exchange;
2155
- hs->key_shares[0] = SSLKeyShare::Create(group_id);
2156
- if (!hs->key_shares[0] ||
2157
- !CBB_add_u16(&kse_bytes, group_id) ||
2158
- !CBB_add_u16_length_prefixed(&kse_bytes, &key_exchange) ||
2159
- !hs->key_shares[0]->Offer(&key_exchange) ||
2160
- !CBB_flush(&kse_bytes)) {
2161
- return false;
2162
- }
2163
-
2164
- if (second_group_id != 0) {
2165
- hs->key_shares[1] = SSLKeyShare::Create(second_group_id);
2166
- if (!hs->key_shares[1] ||
2167
- !CBB_add_u16(&kse_bytes, second_group_id) ||
2168
- !CBB_add_u16_length_prefixed(&kse_bytes, &key_exchange) ||
2169
- !hs->key_shares[1]->Offer(&key_exchange) ||
2170
- !CBB_flush(&kse_bytes)) {
2171
- return false;
2172
- }
2173
- }
2174
-
2175
- // Save the contents of the extension to repeat it in the second
2176
- // ClientHello.
2177
- if (ssl->s3 && !ssl->s3->used_hello_retry_request &&
2178
- !hs->key_share_bytes.CopyFrom(
2179
- MakeConstSpan(CBB_data(&kse_bytes), CBB_len(&kse_bytes)))) {
2180
- return false;
2181
- }
2182
-
2183
- return CBB_flush(out);
2184
- }
2185
-
2186
- bool ssl_ext_key_share_parse_serverhello(SSL_HANDSHAKE *hs,
2187
- Array<uint8_t> *out_secret,
2188
- uint8_t *out_alert, CBS *contents) {
2189
- CBS peer_key;
2190
- uint16_t group_id;
2191
- if (!CBS_get_u16(contents, &group_id) ||
2192
- !CBS_get_u16_length_prefixed(contents, &peer_key) ||
2193
- CBS_len(contents) != 0) {
2194
- OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
2195
- *out_alert = SSL_AD_DECODE_ERROR;
2196
- return false;
2197
- }
2198
-
2199
- SSLKeyShare *key_share = hs->key_shares[0].get();
2200
- if (key_share->GroupID() != group_id) {
2201
- if (!hs->key_shares[1] || hs->key_shares[1]->GroupID() != group_id) {
2202
- *out_alert = SSL_AD_ILLEGAL_PARAMETER;
2203
- OPENSSL_PUT_ERROR(SSL, SSL_R_WRONG_CURVE);
2204
- return false;
2205
- }
2206
- key_share = hs->key_shares[1].get();
2207
- }
2208
-
2209
- if (!key_share->Finish(out_secret, out_alert, peer_key)) {
2210
- *out_alert = SSL_AD_INTERNAL_ERROR;
2211
- return false;
2212
- }
2213
-
2214
- hs->new_session->group_id = group_id;
2215
- hs->key_shares[0].reset();
2216
- hs->key_shares[1].reset();
2217
- return true;
2218
- }
2219
-
2220
- bool ssl_ext_key_share_parse_clienthello(SSL_HANDSHAKE *hs, bool *out_found,
2221
- Array<uint8_t> *out_secret,
2222
- uint8_t *out_alert, CBS *contents) {
2223
- uint16_t group_id;
2224
- CBS key_shares;
2225
- if (!tls1_get_shared_group(hs, &group_id)) {
2226
- OPENSSL_PUT_ERROR(SSL, SSL_R_NO_SHARED_GROUP);
2227
- *out_alert = SSL_AD_HANDSHAKE_FAILURE;
2228
- return false;
2229
- }
2230
-
2231
- if (!CBS_get_u16_length_prefixed(contents, &key_shares) ||
2232
- CBS_len(contents) != 0) {
2233
- OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
2234
- return false;
2235
- }
2236
-
2237
- // Find the corresponding key share.
2238
- CBS peer_key;
2239
- CBS_init(&peer_key, NULL, 0);
2240
- while (CBS_len(&key_shares) > 0) {
2241
- uint16_t id;
2242
- CBS peer_key_tmp;
2243
- if (!CBS_get_u16(&key_shares, &id) ||
2244
- !CBS_get_u16_length_prefixed(&key_shares, &peer_key_tmp) ||
2245
- CBS_len(&peer_key_tmp) == 0) {
2246
- OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
2247
- return false;
2248
- }
2249
-
2250
- if (id == group_id) {
2251
- if (CBS_len(&peer_key) != 0) {
2252
- OPENSSL_PUT_ERROR(SSL, SSL_R_DUPLICATE_KEY_SHARE);
2253
- *out_alert = SSL_AD_ILLEGAL_PARAMETER;
2254
- return false;
2255
- }
2256
-
2257
- peer_key = peer_key_tmp;
2258
- // Continue parsing the structure to keep peers honest.
2259
- }
2260
- }
2261
-
2262
- if (CBS_len(&peer_key) == 0) {
2263
- *out_found = false;
2264
- out_secret->Reset();
2265
- return true;
2266
- }
2267
-
2268
- // Compute the DH secret.
2269
- Array<uint8_t> secret;
2270
- ScopedCBB public_key;
2271
- UniquePtr<SSLKeyShare> key_share = SSLKeyShare::Create(group_id);
2272
- if (!key_share ||
2273
- !CBB_init(public_key.get(), 32) ||
2274
- !key_share->Accept(public_key.get(), &secret, out_alert, peer_key) ||
2275
- !CBBFinishArray(public_key.get(), &hs->ecdh_public_key)) {
2276
- *out_alert = SSL_AD_ILLEGAL_PARAMETER;
2277
- return false;
2278
- }
2279
-
2280
- *out_secret = std::move(secret);
2281
- *out_found = true;
2282
- return true;
2283
- }
2284
-
2285
- bool ssl_ext_key_share_add_serverhello(SSL_HANDSHAKE *hs, CBB *out) {
2286
- uint16_t group_id;
2287
- CBB kse_bytes, public_key;
2288
- if (!tls1_get_shared_group(hs, &group_id) ||
2289
- !CBB_add_u16(out, TLSEXT_TYPE_key_share) ||
2290
- !CBB_add_u16_length_prefixed(out, &kse_bytes) ||
2291
- !CBB_add_u16(&kse_bytes, group_id) ||
2292
- !CBB_add_u16_length_prefixed(&kse_bytes, &public_key) ||
2293
- !CBB_add_bytes(&public_key, hs->ecdh_public_key.data(),
2294
- hs->ecdh_public_key.size()) ||
2295
- !CBB_flush(out)) {
2296
- return false;
2297
- }
2298
-
2299
- hs->ecdh_public_key.Reset();
2300
-
2301
- hs->new_session->group_id = group_id;
2302
- return true;
2303
- }
2304
-
2305
-
2306
- // Supported Versions
2307
- //
2308
- // https://tools.ietf.org/html/rfc8446#section-4.2.1
2309
-
2310
- static bool ext_supported_versions_add_clienthello(SSL_HANDSHAKE *hs, CBB *out) {
2311
- SSL *const ssl = hs->ssl;
2312
- if (hs->max_version <= TLS1_2_VERSION) {
2313
- return true;
2314
- }
2315
-
2316
- CBB contents, versions;
2317
- if (!CBB_add_u16(out, TLSEXT_TYPE_supported_versions) ||
2318
- !CBB_add_u16_length_prefixed(out, &contents) ||
2319
- !CBB_add_u8_length_prefixed(&contents, &versions)) {
2320
- return false;
2321
- }
2322
-
2323
- // Add a fake version. See draft-davidben-tls-grease-01.
2324
- if (ssl->ctx->grease_enabled &&
2325
- !CBB_add_u16(&versions, ssl_get_grease_value(hs, ssl_grease_version))) {
2326
- return false;
2327
- }
2328
-
2329
- if (!ssl_add_supported_versions(hs, &versions) ||
2330
- !CBB_flush(out)) {
2331
- return false;
2332
- }
2333
-
2334
- return true;
2335
- }
2336
-
2337
-
2338
- // Cookie
2339
- //
2340
- // https://tools.ietf.org/html/rfc8446#section-4.2.2
2341
-
2342
- static bool ext_cookie_add_clienthello(SSL_HANDSHAKE *hs, CBB *out) {
2343
- if (hs->cookie.empty()) {
2344
- return true;
2345
- }
2346
-
2347
- CBB contents, cookie;
2348
- if (!CBB_add_u16(out, TLSEXT_TYPE_cookie) ||
2349
- !CBB_add_u16_length_prefixed(out, &contents) ||
2350
- !CBB_add_u16_length_prefixed(&contents, &cookie) ||
2351
- !CBB_add_bytes(&cookie, hs->cookie.data(), hs->cookie.size()) ||
2352
- !CBB_flush(out)) {
2353
- return false;
2354
- }
2355
-
2356
- // The cookie is no longer needed in memory.
2357
- hs->cookie.Reset();
2358
- return true;
2359
- }
2360
-
2361
-
2362
- // Supported Groups
2363
- //
2364
- // https://tools.ietf.org/html/rfc4492#section-5.1.1
2365
- // https://tools.ietf.org/html/rfc8446#section-4.2.7
2366
-
2367
- static bool ext_supported_groups_add_clienthello(SSL_HANDSHAKE *hs, CBB *out) {
2368
- SSL *const ssl = hs->ssl;
2369
- CBB contents, groups_bytes;
2370
- if (!CBB_add_u16(out, TLSEXT_TYPE_supported_groups) ||
2371
- !CBB_add_u16_length_prefixed(out, &contents) ||
2372
- !CBB_add_u16_length_prefixed(&contents, &groups_bytes)) {
2373
- return false;
2374
- }
2375
-
2376
- // Add a fake group. See draft-davidben-tls-grease-01.
2377
- if (ssl->ctx->grease_enabled &&
2378
- !CBB_add_u16(&groups_bytes,
2379
- ssl_get_grease_value(hs, ssl_grease_group))) {
2380
- return false;
2381
- }
2382
-
2383
- for (uint16_t group : tls1_get_grouplist(hs)) {
2384
- if (is_post_quantum_group(group) &&
2385
- hs->max_version < TLS1_3_VERSION) {
2386
- continue;
2387
- }
2388
- if (!CBB_add_u16(&groups_bytes, group)) {
2389
- return false;
2390
- }
2391
- }
2392
-
2393
- return CBB_flush(out);
2394
- }
2395
-
2396
- static bool ext_supported_groups_parse_serverhello(SSL_HANDSHAKE *hs,
2397
- uint8_t *out_alert,
2398
- CBS *contents) {
2399
- // This extension is not expected to be echoed by servers in TLS 1.2, but some
2400
- // BigIP servers send it nonetheless, so do not enforce this.
2401
- return true;
2402
- }
2403
-
2404
- static bool parse_u16_array(const CBS *cbs, Array<uint16_t> *out) {
2405
- CBS copy = *cbs;
2406
- if ((CBS_len(&copy) & 1) != 0) {
2407
- OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
2408
- return false;
2409
- }
2410
-
2411
- Array<uint16_t> ret;
2412
- if (!ret.Init(CBS_len(&copy) / 2)) {
2413
- return false;
2414
- }
2415
- for (size_t i = 0; i < ret.size(); i++) {
2416
- if (!CBS_get_u16(&copy, &ret[i])) {
2417
- OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
2418
- return false;
2419
- }
2420
- }
2421
-
2422
- assert(CBS_len(&copy) == 0);
2423
- *out = std::move(ret);
2424
- return 1;
2425
- }
2426
-
2427
- static bool ext_supported_groups_parse_clienthello(SSL_HANDSHAKE *hs,
2428
- uint8_t *out_alert,
2429
- CBS *contents) {
2430
- if (contents == NULL) {
2431
- return true;
2432
- }
2433
-
2434
- CBS supported_group_list;
2435
- if (!CBS_get_u16_length_prefixed(contents, &supported_group_list) ||
2436
- CBS_len(&supported_group_list) == 0 ||
2437
- CBS_len(contents) != 0 ||
2438
- !parse_u16_array(&supported_group_list, &hs->peer_supported_group_list)) {
2439
- return false;
2440
- }
2441
-
2442
- return true;
2443
- }
2444
-
2445
- // Token Binding
2446
- //
2447
- // https://tools.ietf.org/html/draft-ietf-tokbind-negotiation-10
2448
-
2449
- // The Token Binding version number currently matches the draft number of
2450
- // draft-ietf-tokbind-protocol, and when published as an RFC it will be 0x0100.
2451
- // Since there are no wire changes to the protocol from draft 13 through the
2452
- // current draft (16), this implementation supports all versions in that range.
2453
- static uint16_t kTokenBindingMaxVersion = 16;
2454
- static uint16_t kTokenBindingMinVersion = 13;
2455
-
2456
- static bool ext_token_binding_add_clienthello(SSL_HANDSHAKE *hs, CBB *out) {
2457
- SSL *const ssl = hs->ssl;
2458
- if (hs->config->token_binding_params.empty() || SSL_is_dtls(ssl)) {
2459
- return true;
2460
- }
2461
-
2462
- CBB contents, params;
2463
- if (!CBB_add_u16(out, TLSEXT_TYPE_token_binding) ||
2464
- !CBB_add_u16_length_prefixed(out, &contents) ||
2465
- !CBB_add_u16(&contents, kTokenBindingMaxVersion) ||
2466
- !CBB_add_u8_length_prefixed(&contents, &params) ||
2467
- !CBB_add_bytes(&params, hs->config->token_binding_params.data(),
2468
- hs->config->token_binding_params.size()) ||
2469
- !CBB_flush(out)) {
2470
- return false;
2471
- }
2472
-
2473
- return true;
2474
- }
2475
-
2476
- static bool ext_token_binding_parse_serverhello(SSL_HANDSHAKE *hs,
2477
- uint8_t *out_alert,
2478
- CBS *contents) {
2479
- SSL *const ssl = hs->ssl;
2480
- if (contents == nullptr) {
2481
- return true;
2482
- }
2483
-
2484
- CBS params_list;
2485
- uint16_t version;
2486
- uint8_t param;
2487
- if (!CBS_get_u16(contents, &version) ||
2488
- !CBS_get_u8_length_prefixed(contents, &params_list) ||
2489
- !CBS_get_u8(&params_list, &param) ||
2490
- CBS_len(&params_list) > 0 ||
2491
- CBS_len(contents) > 0) {
2492
- *out_alert = SSL_AD_DECODE_ERROR;
2493
- return false;
2494
- }
2495
-
2496
- // The server-negotiated version must be less than or equal to our version.
2497
- if (version > kTokenBindingMaxVersion) {
2498
- *out_alert = SSL_AD_ILLEGAL_PARAMETER;
2499
- return false;
2500
- }
2501
-
2502
- // If the server-selected version is less than what we support, then Token
2503
- // Binding wasn't negotiated (but the extension was parsed successfully).
2504
- if (version < kTokenBindingMinVersion) {
2505
- return true;
2506
- }
2507
-
2508
- for (uint8_t config_param : hs->config->token_binding_params) {
2509
- if (param == config_param) {
2510
- ssl->s3->negotiated_token_binding_param = param;
2511
- ssl->s3->token_binding_negotiated = true;
2512
- return true;
2513
- }
2514
- }
2515
-
2516
- *out_alert = SSL_AD_ILLEGAL_PARAMETER;
2517
- return false;
2518
- }
2519
-
2520
- // select_tb_param looks for the first token binding param in
2521
- // |hs->ssl->token_binding_params| that is also in |params| and puts it in
2522
- // |hs->ssl->negotiated_token_binding_param|. It returns true if a token binding
2523
- // param is found, and false otherwise.
2524
- static bool select_tb_param(SSL_HANDSHAKE *hs,
2525
- Span<const uint8_t> peer_params) {
2526
- for (uint8_t tb_param : hs->config->token_binding_params) {
2527
- for (uint8_t peer_param : peer_params) {
2528
- if (tb_param == peer_param) {
2529
- hs->ssl->s3->negotiated_token_binding_param = tb_param;
2530
- return true;
2531
- }
2532
- }
2533
- }
2534
- return false;
2535
- }
2536
-
2537
- static bool ext_token_binding_parse_clienthello(SSL_HANDSHAKE *hs,
2538
- uint8_t *out_alert,
2539
- CBS *contents) {
2540
- SSL *const ssl = hs->ssl;
2541
- if (contents == nullptr || hs->config->token_binding_params.empty()) {
2542
- return true;
2543
- }
2544
-
2545
- CBS params;
2546
- uint16_t version;
2547
- if (!CBS_get_u16(contents, &version) ||
2548
- !CBS_get_u8_length_prefixed(contents, &params) ||
2549
- CBS_len(&params) == 0 ||
2550
- CBS_len(contents) > 0) {
2551
- *out_alert = SSL_AD_DECODE_ERROR;
2552
- return false;
2553
- }
2554
-
2555
- // If the client-selected version is less than what we support, then Token
2556
- // Binding wasn't negotiated (but the extension was parsed successfully).
2557
- if (version < kTokenBindingMinVersion) {
2558
- return true;
2559
- }
2560
-
2561
- // If the client-selected version is higher than we support, use our max
2562
- // version. Otherwise, use the client's version.
2563
- hs->negotiated_token_binding_version =
2564
- std::min(version, kTokenBindingMaxVersion);
2565
- if (!select_tb_param(hs, params)) {
2566
- return true;
2567
- }
2568
-
2569
- ssl->s3->token_binding_negotiated = true;
2570
- return true;
2571
- }
2572
-
2573
- static bool ext_token_binding_add_serverhello(SSL_HANDSHAKE *hs, CBB *out) {
2574
- SSL *const ssl = hs->ssl;
2575
-
2576
- if (!ssl->s3->token_binding_negotiated) {
2577
- return true;
2578
- }
2579
-
2580
- CBB contents, params;
2581
- if (!CBB_add_u16(out, TLSEXT_TYPE_token_binding) ||
2582
- !CBB_add_u16_length_prefixed(out, &contents) ||
2583
- !CBB_add_u16(&contents, hs->negotiated_token_binding_version) ||
2584
- !CBB_add_u8_length_prefixed(&contents, &params) ||
2585
- !CBB_add_u8(&params, ssl->s3->negotiated_token_binding_param) ||
2586
- !CBB_flush(out)) {
2587
- return false;
2588
- }
2589
-
2590
- return true;
2591
- }
2592
-
2593
- // QUIC Transport Parameters
2594
-
2595
- static bool ext_quic_transport_params_add_clienthello(SSL_HANDSHAKE *hs,
2596
- CBB *out) {
2597
- if (hs->config->quic_transport_params.empty() && !hs->ssl->quic_method) {
2598
- return true;
2599
- }
2600
- if (hs->config->quic_transport_params.empty() || !hs->ssl->quic_method) {
2601
- // QUIC Transport Parameters must be sent over QUIC, and they must not be
2602
- // sent over non-QUIC transports. If transport params are set, then
2603
- // SSL(_CTX)_set_quic_method must also be called.
2604
- OPENSSL_PUT_ERROR(SSL, SSL_R_QUIC_TRANSPORT_PARAMETERS_MISCONFIGURED);
2605
- return false;
2606
- }
2607
- assert(hs->min_version > TLS1_2_VERSION);
2608
-
2609
- CBB contents;
2610
- if (!CBB_add_u16(out, TLSEXT_TYPE_quic_transport_parameters) ||
2611
- !CBB_add_u16_length_prefixed(out, &contents) ||
2612
- !CBB_add_bytes(&contents, hs->config->quic_transport_params.data(),
2613
- hs->config->quic_transport_params.size()) ||
2614
- !CBB_flush(out)) {
2615
- return false;
2616
- }
2617
- return true;
2618
- }
2619
-
2620
- static bool ext_quic_transport_params_parse_serverhello(SSL_HANDSHAKE *hs,
2621
- uint8_t *out_alert,
2622
- CBS *contents) {
2623
- SSL *const ssl = hs->ssl;
2624
- if (contents == nullptr) {
2625
- if (!ssl->quic_method) {
2626
- return true;
2627
- }
2628
- assert(ssl->quic_method);
2629
- *out_alert = SSL_AD_MISSING_EXTENSION;
2630
- return false;
2631
- }
2632
- if (!ssl->quic_method) {
2633
- *out_alert = SSL_AD_UNSUPPORTED_EXTENSION;
2634
- return false;
2635
- }
2636
- // QUIC requires TLS 1.3.
2637
- assert(ssl_protocol_version(ssl) == TLS1_3_VERSION);
2638
-
2639
- return ssl->s3->peer_quic_transport_params.CopyFrom(*contents);
2640
- }
2641
-
2642
- static bool ext_quic_transport_params_parse_clienthello(SSL_HANDSHAKE *hs,
2643
- uint8_t *out_alert,
2644
- CBS *contents) {
2645
- SSL *const ssl = hs->ssl;
2646
- if (!contents) {
2647
- if (!ssl->quic_method) {
2648
- if (hs->config->quic_transport_params.empty()) {
2649
- return true;
2650
- }
2651
- // QUIC transport parameters must not be set if |ssl| is not configured
2652
- // for QUIC.
2653
- OPENSSL_PUT_ERROR(SSL, SSL_R_QUIC_TRANSPORT_PARAMETERS_MISCONFIGURED);
2654
- *out_alert = SSL_AD_INTERNAL_ERROR;
2655
- }
2656
- *out_alert = SSL_AD_MISSING_EXTENSION;
2657
- return false;
2658
- }
2659
- if (!ssl->quic_method) {
2660
- *out_alert = SSL_AD_UNSUPPORTED_EXTENSION;
2661
- return false;
2662
- }
2663
- assert(ssl_protocol_version(ssl) == TLS1_3_VERSION);
2664
- return ssl->s3->peer_quic_transport_params.CopyFrom(*contents);
2665
- }
2666
-
2667
- static bool ext_quic_transport_params_add_serverhello(SSL_HANDSHAKE *hs,
2668
- CBB *out) {
2669
- assert(hs->ssl->quic_method != nullptr);
2670
- if (hs->config->quic_transport_params.empty()) {
2671
- // Transport parameters must be set when using QUIC.
2672
- OPENSSL_PUT_ERROR(SSL, SSL_R_QUIC_TRANSPORT_PARAMETERS_MISCONFIGURED);
2673
- return false;
2674
- }
2675
-
2676
- CBB contents;
2677
- if (!CBB_add_u16(out, TLSEXT_TYPE_quic_transport_parameters) ||
2678
- !CBB_add_u16_length_prefixed(out, &contents) ||
2679
- !CBB_add_bytes(&contents, hs->config->quic_transport_params.data(),
2680
- hs->config->quic_transport_params.size()) ||
2681
- !CBB_flush(out)) {
2682
- return false;
2683
- }
2684
-
2685
- return true;
2686
- }
2687
-
2688
- // Delegated credentials.
2689
- //
2690
- // https://tools.ietf.org/html/draft-ietf-tls-subcerts
2691
-
2692
- static bool ext_delegated_credential_add_clienthello(SSL_HANDSHAKE *hs,
2693
- CBB *out) {
2694
- return true;
2695
- }
2696
-
2697
- static bool ext_delegated_credential_parse_clienthello(SSL_HANDSHAKE *hs,
2698
- uint8_t *out_alert,
2699
- CBS *contents) {
2700
- if (contents == nullptr || ssl_protocol_version(hs->ssl) < TLS1_3_VERSION) {
2701
- // Don't use delegated credentials unless we're negotiating TLS 1.3 or
2702
- // higher.
2703
- return true;
2704
- }
2705
-
2706
- // The contents of the extension are the signature algorithms the client will
2707
- // accept for a delegated credential.
2708
- CBS sigalg_list;
2709
- if (!CBS_get_u16_length_prefixed(contents, &sigalg_list) ||
2710
- CBS_len(&sigalg_list) == 0 ||
2711
- CBS_len(contents) != 0 ||
2712
- !parse_u16_array(&sigalg_list, &hs->peer_delegated_credential_sigalgs)) {
2713
- return false;
2714
- }
2715
-
2716
- hs->delegated_credential_requested = true;
2717
- return true;
2718
- }
2719
-
2720
- // Certificate compression
2721
-
2722
- static bool cert_compression_add_clienthello(SSL_HANDSHAKE *hs, CBB *out) {
2723
- bool first = true;
2724
- CBB contents, algs;
2725
-
2726
- for (const auto &alg : hs->ssl->ctx->cert_compression_algs) {
2727
- if (alg.decompress == nullptr) {
2728
- continue;
2729
- }
2730
-
2731
- if (first && (!CBB_add_u16(out, TLSEXT_TYPE_cert_compression) ||
2732
- !CBB_add_u16_length_prefixed(out, &contents) ||
2733
- !CBB_add_u8_length_prefixed(&contents, &algs))) {
2734
- return false;
2735
- }
2736
- first = false;
2737
- if (!CBB_add_u16(&algs, alg.alg_id)) {
2738
- return false;
2739
- }
2740
- }
2741
-
2742
- return first || CBB_flush(out);
2743
- }
2744
-
2745
- static bool cert_compression_parse_serverhello(SSL_HANDSHAKE *hs,
2746
- uint8_t *out_alert,
2747
- CBS *contents) {
2748
- if (contents == nullptr) {
2749
- return true;
2750
- }
2751
-
2752
- // The server may not echo this extension. Any server to client negotiation is
2753
- // advertised in the CertificateRequest message.
2754
- return false;
2755
- }
2756
-
2757
- static bool cert_compression_parse_clienthello(SSL_HANDSHAKE *hs,
2758
- uint8_t *out_alert,
2759
- CBS *contents) {
2760
- if (contents == nullptr) {
2761
- return true;
2762
- }
2763
-
2764
- const SSL_CTX *ctx = hs->ssl->ctx.get();
2765
- const size_t num_algs = ctx->cert_compression_algs.size();
2766
-
2767
- CBS alg_ids;
2768
- if (!CBS_get_u8_length_prefixed(contents, &alg_ids) ||
2769
- CBS_len(contents) != 0 ||
2770
- CBS_len(&alg_ids) == 0 ||
2771
- CBS_len(&alg_ids) % 2 == 1) {
2772
- return false;
2773
- }
2774
-
2775
- const size_t num_given_alg_ids = CBS_len(&alg_ids) / 2;
2776
- Array<uint16_t> given_alg_ids;
2777
- if (!given_alg_ids.Init(num_given_alg_ids)) {
2778
- return false;
2779
- }
2780
-
2781
- size_t best_index = num_algs;
2782
- size_t given_alg_idx = 0;
2783
-
2784
- while (CBS_len(&alg_ids) > 0) {
2785
- uint16_t alg_id;
2786
- if (!CBS_get_u16(&alg_ids, &alg_id)) {
2787
- return false;
2788
- }
2789
-
2790
- given_alg_ids[given_alg_idx++] = alg_id;
2791
-
2792
- for (size_t i = 0; i < num_algs; i++) {
2793
- const auto &alg = ctx->cert_compression_algs[i];
2794
- if (alg.alg_id == alg_id && alg.compress != nullptr) {
2795
- if (i < best_index) {
2796
- best_index = i;
2797
- }
2798
- break;
2799
- }
2800
- }
2801
- }
2802
-
2803
- qsort(given_alg_ids.data(), given_alg_ids.size(), sizeof(uint16_t),
2804
- compare_uint16_t);
2805
- for (size_t i = 1; i < num_given_alg_ids; i++) {
2806
- if (given_alg_ids[i - 1] == given_alg_ids[i]) {
2807
- return false;
2808
- }
2809
- }
2810
-
2811
- if (best_index < num_algs &&
2812
- ssl_protocol_version(hs->ssl) >= TLS1_3_VERSION) {
2813
- hs->cert_compression_negotiated = true;
2814
- hs->cert_compression_alg_id = ctx->cert_compression_algs[best_index].alg_id;
2815
- }
2816
-
2817
- return true;
2818
- }
2819
-
2820
- static bool cert_compression_add_serverhello(SSL_HANDSHAKE *hs, CBB *out) {
2821
- return true;
2822
- }
2823
-
2824
- // Application-level Protocol Settings
2825
- //
2826
- // https://tools.ietf.org/html/draft-vvv-tls-alps-01
2827
-
2828
- static bool ext_alps_add_clienthello(SSL_HANDSHAKE *hs, CBB *out) {
2829
- SSL *const ssl = hs->ssl;
2830
- if (// ALPS requires TLS 1.3.
2831
- hs->max_version < TLS1_3_VERSION ||
2832
- // Do not offer ALPS without ALPN.
2833
- hs->config->alpn_client_proto_list.empty() ||
2834
- // Do not offer ALPS if not configured.
2835
- hs->config->alps_configs.empty() ||
2836
- // Do not offer ALPS on renegotiation handshakes.
2837
- ssl->s3->initial_handshake_complete) {
2838
- return true;
2839
- }
2840
-
2841
- CBB contents, proto_list, proto;
2842
- if (!CBB_add_u16(out, TLSEXT_TYPE_application_settings) ||
2843
- !CBB_add_u16_length_prefixed(out, &contents) ||
2844
- !CBB_add_u16_length_prefixed(&contents, &proto_list)) {
2845
- return false;
2846
- }
2847
-
2848
- for (const ALPSConfig &config : hs->config->alps_configs) {
2849
- if (!CBB_add_u8_length_prefixed(&proto_list, &proto) ||
2850
- !CBB_add_bytes(&proto, config.protocol.data(),
2851
- config.protocol.size())) {
2852
- return false;
2853
- }
2854
- }
2855
-
2856
- return CBB_flush(out);
2857
- }
2858
-
2859
- static bool ext_alps_parse_serverhello(SSL_HANDSHAKE *hs, uint8_t *out_alert,
2860
- CBS *contents) {
2861
- SSL *const ssl = hs->ssl;
2862
- if (contents == nullptr) {
2863
- return true;
2864
- }
2865
-
2866
- assert(!ssl->s3->initial_handshake_complete);
2867
- assert(!hs->config->alpn_client_proto_list.empty());
2868
- assert(!hs->config->alps_configs.empty());
2869
-
2870
- // ALPS requires TLS 1.3.
2871
- if (ssl_protocol_version(ssl) < TLS1_3_VERSION) {
2872
- *out_alert = SSL_AD_UNSUPPORTED_EXTENSION;
2873
- OPENSSL_PUT_ERROR(SSL, SSL_R_UNEXPECTED_EXTENSION);
2874
- return false;
2875
- }
2876
-
2877
- // Note extension callbacks may run in any order, so we defer checking
2878
- // consistency with ALPN to |ssl_check_serverhello_tlsext|.
2879
- if (!hs->new_session->peer_application_settings.CopyFrom(*contents)) {
2880
- *out_alert = SSL_AD_INTERNAL_ERROR;
2881
- return false;
2882
- }
2883
-
2884
- hs->new_session->has_application_settings = true;
2885
- return true;
2886
- }
2887
-
2888
- static bool ext_alps_add_serverhello(SSL_HANDSHAKE *hs, CBB *out) {
2889
- SSL *const ssl = hs->ssl;
2890
- // If early data is accepted, we omit the ALPS extension. It is implicitly
2891
- // carried over from the previous connection.
2892
- if (hs->new_session == nullptr ||
2893
- !hs->new_session->has_application_settings ||
2894
- ssl->s3->early_data_accepted) {
2895
- return true;
2896
- }
2897
-
2898
- CBB contents;
2899
- if (!CBB_add_u16(out, TLSEXT_TYPE_application_settings) ||
2900
- !CBB_add_u16_length_prefixed(out, &contents) ||
2901
- !CBB_add_bytes(&contents,
2902
- hs->new_session->local_application_settings.data(),
2903
- hs->new_session->local_application_settings.size()) ||
2904
- !CBB_flush(out)) {
2905
- return false;
2906
- }
2907
-
2908
- return true;
2909
- }
2910
-
2911
- bool ssl_negotiate_alps(SSL_HANDSHAKE *hs, uint8_t *out_alert,
2912
- const SSL_CLIENT_HELLO *client_hello) {
2913
- SSL *const ssl = hs->ssl;
2914
- if (ssl->s3->alpn_selected.empty()) {
2915
- return true;
2916
- }
2917
-
2918
- // If we negotiate ALPN over TLS 1.3, try to negotiate ALPS.
2919
- CBS alps_contents;
2920
- Span<const uint8_t> settings;
2921
- if (ssl_protocol_version(ssl) >= TLS1_3_VERSION &&
2922
- ssl_get_local_application_settings(hs, &settings,
2923
- ssl->s3->alpn_selected) &&
2924
- ssl_client_hello_get_extension(client_hello, &alps_contents,
2925
- TLSEXT_TYPE_application_settings)) {
2926
- // Check if the client supports ALPS with the selected ALPN.
2927
- bool found = false;
2928
- CBS alps_list;
2929
- if (!CBS_get_u16_length_prefixed(&alps_contents, &alps_list) ||
2930
- CBS_len(&alps_contents) != 0 ||
2931
- CBS_len(&alps_list) == 0) {
2932
- OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
2933
- *out_alert = SSL_AD_DECODE_ERROR;
2934
- return false;
2935
- }
2936
- while (CBS_len(&alps_list) > 0) {
2937
- CBS protocol_name;
2938
- if (!CBS_get_u8_length_prefixed(&alps_list, &protocol_name) ||
2939
- // Empty protocol names are forbidden.
2940
- CBS_len(&protocol_name) == 0) {
2941
- OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
2942
- *out_alert = SSL_AD_DECODE_ERROR;
2943
- return false;
2944
- }
2945
- if (protocol_name == MakeConstSpan(ssl->s3->alpn_selected)) {
2946
- found = true;
2947
- }
2948
- }
2949
-
2950
- // Negotiate ALPS if both client also supports ALPS for this protocol.
2951
- if (found) {
2952
- hs->new_session->has_application_settings = true;
2953
- if (!hs->new_session->local_application_settings.CopyFrom(settings)) {
2954
- *out_alert = SSL_AD_INTERNAL_ERROR;
2955
- return false;
2956
- }
2957
- }
2958
- }
2959
-
2960
- return true;
2961
- }
2962
-
2963
- // kExtensions contains all the supported extensions.
2964
- static const struct tls_extension kExtensions[] = {
2965
- {
2966
- TLSEXT_TYPE_server_name,
2967
- NULL,
2968
- ext_sni_add_clienthello,
2969
- ext_sni_parse_serverhello,
2970
- ext_sni_parse_clienthello,
2971
- ext_sni_add_serverhello,
2972
- },
2973
- {
2974
- TLSEXT_TYPE_extended_master_secret,
2975
- NULL,
2976
- ext_ems_add_clienthello,
2977
- ext_ems_parse_serverhello,
2978
- ext_ems_parse_clienthello,
2979
- ext_ems_add_serverhello,
2980
- },
2981
- {
2982
- TLSEXT_TYPE_renegotiate,
2983
- NULL,
2984
- ext_ri_add_clienthello,
2985
- ext_ri_parse_serverhello,
2986
- ext_ri_parse_clienthello,
2987
- ext_ri_add_serverhello,
2988
- },
2989
- {
2990
- TLSEXT_TYPE_supported_groups,
2991
- NULL,
2992
- ext_supported_groups_add_clienthello,
2993
- ext_supported_groups_parse_serverhello,
2994
- ext_supported_groups_parse_clienthello,
2995
- dont_add_serverhello,
2996
- },
2997
- {
2998
- TLSEXT_TYPE_ec_point_formats,
2999
- NULL,
3000
- ext_ec_point_add_clienthello,
3001
- ext_ec_point_parse_serverhello,
3002
- ext_ec_point_parse_clienthello,
3003
- ext_ec_point_add_serverhello,
3004
- },
3005
- {
3006
- TLSEXT_TYPE_session_ticket,
3007
- NULL,
3008
- ext_ticket_add_clienthello,
3009
- ext_ticket_parse_serverhello,
3010
- // Ticket extension client parsing is handled in ssl_session.c
3011
- ignore_parse_clienthello,
3012
- ext_ticket_add_serverhello,
3013
- },
3014
- {
3015
- TLSEXT_TYPE_application_layer_protocol_negotiation,
3016
- NULL,
3017
- ext_alpn_add_clienthello,
3018
- ext_alpn_parse_serverhello,
3019
- // ALPN is negotiated late in |ssl_negotiate_alpn|.
3020
- ignore_parse_clienthello,
3021
- ext_alpn_add_serverhello,
3022
- },
3023
- {
3024
- TLSEXT_TYPE_status_request,
3025
- NULL,
3026
- ext_ocsp_add_clienthello,
3027
- ext_ocsp_parse_serverhello,
3028
- ext_ocsp_parse_clienthello,
3029
- ext_ocsp_add_serverhello,
3030
- },
3031
- {
3032
- TLSEXT_TYPE_signature_algorithms,
3033
- NULL,
3034
- ext_sigalgs_add_clienthello,
3035
- forbid_parse_serverhello,
3036
- ext_sigalgs_parse_clienthello,
3037
- dont_add_serverhello,
3038
- },
3039
- {
3040
- TLSEXT_TYPE_next_proto_neg,
3041
- NULL,
3042
- ext_npn_add_clienthello,
3043
- ext_npn_parse_serverhello,
3044
- ext_npn_parse_clienthello,
3045
- ext_npn_add_serverhello,
3046
- },
3047
- {
3048
- TLSEXT_TYPE_certificate_timestamp,
3049
- NULL,
3050
- ext_sct_add_clienthello,
3051
- ext_sct_parse_serverhello,
3052
- ext_sct_parse_clienthello,
3053
- ext_sct_add_serverhello,
3054
- },
3055
- {
3056
- TLSEXT_TYPE_channel_id,
3057
- ext_channel_id_init,
3058
- ext_channel_id_add_clienthello,
3059
- ext_channel_id_parse_serverhello,
3060
- ext_channel_id_parse_clienthello,
3061
- ext_channel_id_add_serverhello,
3062
- },
3063
- {
3064
- TLSEXT_TYPE_srtp,
3065
- ext_srtp_init,
3066
- ext_srtp_add_clienthello,
3067
- ext_srtp_parse_serverhello,
3068
- ext_srtp_parse_clienthello,
3069
- ext_srtp_add_serverhello,
3070
- },
3071
- {
3072
- TLSEXT_TYPE_key_share,
3073
- NULL,
3074
- ext_key_share_add_clienthello,
3075
- forbid_parse_serverhello,
3076
- ignore_parse_clienthello,
3077
- dont_add_serverhello,
3078
- },
3079
- {
3080
- TLSEXT_TYPE_psk_key_exchange_modes,
3081
- NULL,
3082
- ext_psk_key_exchange_modes_add_clienthello,
3083
- forbid_parse_serverhello,
3084
- ext_psk_key_exchange_modes_parse_clienthello,
3085
- dont_add_serverhello,
3086
- },
3087
- {
3088
- TLSEXT_TYPE_early_data,
3089
- NULL,
3090
- ext_early_data_add_clienthello,
3091
- ext_early_data_parse_serverhello,
3092
- ext_early_data_parse_clienthello,
3093
- ext_early_data_add_serverhello,
3094
- },
3095
- {
3096
- TLSEXT_TYPE_supported_versions,
3097
- NULL,
3098
- ext_supported_versions_add_clienthello,
3099
- forbid_parse_serverhello,
3100
- ignore_parse_clienthello,
3101
- dont_add_serverhello,
3102
- },
3103
- {
3104
- TLSEXT_TYPE_cookie,
3105
- NULL,
3106
- ext_cookie_add_clienthello,
3107
- forbid_parse_serverhello,
3108
- ignore_parse_clienthello,
3109
- dont_add_serverhello,
3110
- },
3111
- {
3112
- TLSEXT_TYPE_quic_transport_parameters,
3113
- NULL,
3114
- ext_quic_transport_params_add_clienthello,
3115
- ext_quic_transport_params_parse_serverhello,
3116
- ext_quic_transport_params_parse_clienthello,
3117
- ext_quic_transport_params_add_serverhello,
3118
- },
3119
- {
3120
- TLSEXT_TYPE_token_binding,
3121
- NULL,
3122
- ext_token_binding_add_clienthello,
3123
- ext_token_binding_parse_serverhello,
3124
- ext_token_binding_parse_clienthello,
3125
- ext_token_binding_add_serverhello,
3126
- },
3127
- {
3128
- TLSEXT_TYPE_cert_compression,
3129
- NULL,
3130
- cert_compression_add_clienthello,
3131
- cert_compression_parse_serverhello,
3132
- cert_compression_parse_clienthello,
3133
- cert_compression_add_serverhello,
3134
- },
3135
- {
3136
- TLSEXT_TYPE_delegated_credential,
3137
- NULL,
3138
- ext_delegated_credential_add_clienthello,
3139
- forbid_parse_serverhello,
3140
- ext_delegated_credential_parse_clienthello,
3141
- dont_add_serverhello,
3142
- },
3143
- {
3144
- TLSEXT_TYPE_application_settings,
3145
- NULL,
3146
- ext_alps_add_clienthello,
3147
- ext_alps_parse_serverhello,
3148
- // ALPS is negotiated late in |ssl_negotiate_alpn|.
3149
- ignore_parse_clienthello,
3150
- ext_alps_add_serverhello,
3151
- },
3152
- };
3153
-
3154
- #define kNumExtensions (sizeof(kExtensions) / sizeof(struct tls_extension))
3155
-
3156
- static_assert(kNumExtensions <=
3157
- sizeof(((SSL_HANDSHAKE *)NULL)->extensions.sent) * 8,
3158
- "too many extensions for sent bitset");
3159
- static_assert(kNumExtensions <=
3160
- sizeof(((SSL_HANDSHAKE *)NULL)->extensions.received) * 8,
3161
- "too many extensions for received bitset");
3162
-
3163
- static const struct tls_extension *tls_extension_find(uint32_t *out_index,
3164
- uint16_t value) {
3165
- unsigned i;
3166
- for (i = 0; i < kNumExtensions; i++) {
3167
- if (kExtensions[i].value == value) {
3168
- *out_index = i;
3169
- return &kExtensions[i];
3170
- }
3171
- }
3172
-
3173
- return NULL;
3174
- }
3175
-
3176
- bool ssl_add_clienthello_tlsext(SSL_HANDSHAKE *hs, CBB *out,
3177
- size_t header_len) {
3178
- SSL *const ssl = hs->ssl;
3179
- CBB extensions;
3180
- if (!CBB_add_u16_length_prefixed(out, &extensions)) {
3181
- OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
3182
- return false;
3183
- }
3184
-
3185
- // Note we may send multiple ClientHellos for DTLS HelloVerifyRequest and TLS
3186
- // 1.3 HelloRetryRequest. For the latter, the extensions may change, so it is
3187
- // important to reset this value.
3188
- hs->extensions.sent = 0;
3189
-
3190
- for (size_t i = 0; i < kNumExtensions; i++) {
3191
- if (kExtensions[i].init != NULL) {
3192
- kExtensions[i].init(hs);
3193
- }
3194
- }
3195
-
3196
- uint16_t grease_ext1 = 0;
3197
- if (ssl->ctx->grease_enabled) {
3198
- // Add a fake empty extension. See draft-davidben-tls-grease-01.
3199
- grease_ext1 = ssl_get_grease_value(hs, ssl_grease_extension1);
3200
- if (!CBB_add_u16(&extensions, grease_ext1) ||
3201
- !CBB_add_u16(&extensions, 0 /* zero length */)) {
3202
- OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
3203
- return false;
3204
- }
3205
- }
3206
-
3207
- bool last_was_empty = false;
3208
- for (size_t i = 0; i < kNumExtensions; i++) {
3209
- const size_t len_before = CBB_len(&extensions);
3210
- if (!kExtensions[i].add_clienthello(hs, &extensions)) {
3211
- OPENSSL_PUT_ERROR(SSL, SSL_R_ERROR_ADDING_EXTENSION);
3212
- ERR_add_error_dataf("extension %u", (unsigned)kExtensions[i].value);
3213
- return false;
3214
- }
3215
-
3216
- const size_t bytes_written = CBB_len(&extensions) - len_before;
3217
- if (bytes_written != 0) {
3218
- hs->extensions.sent |= (1u << i);
3219
- }
3220
- // If the difference in lengths is only four bytes then the extension had
3221
- // an empty body.
3222
- last_was_empty = (bytes_written == 4);
3223
- }
3224
-
3225
- if (ssl->ctx->grease_enabled) {
3226
- // Add a fake non-empty extension. See draft-davidben-tls-grease-01.
3227
- uint16_t grease_ext2 = ssl_get_grease_value(hs, ssl_grease_extension2);
3228
-
3229
- // The two fake extensions must not have the same value. GREASE values are
3230
- // of the form 0x1a1a, 0x2a2a, 0x3a3a, etc., so XOR to generate a different
3231
- // one.
3232
- if (grease_ext1 == grease_ext2) {
3233
- grease_ext2 ^= 0x1010;
3234
- }
3235
-
3236
- if (!CBB_add_u16(&extensions, grease_ext2) ||
3237
- !CBB_add_u16(&extensions, 1 /* one byte length */) ||
3238
- !CBB_add_u8(&extensions, 0 /* single zero byte as contents */)) {
3239
- OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
3240
- return false;
3241
- }
3242
-
3243
- last_was_empty = false;
3244
- }
3245
-
3246
- if (!SSL_is_dtls(ssl) && !ssl->quic_method) {
3247
- size_t psk_extension_len = ext_pre_shared_key_clienthello_length(hs);
3248
- header_len += 2 + CBB_len(&extensions) + psk_extension_len;
3249
- size_t padding_len = 0;
3250
-
3251
- // The final extension must be non-empty. WebSphere Application
3252
- // Server 7.0 is intolerant to the last extension being zero-length. See
3253
- // https://crbug.com/363583.
3254
- if (last_was_empty && psk_extension_len == 0) {
3255
- padding_len = 1;
3256
- // The addition of the padding extension may push us into the F5 bug.
3257
- header_len += 4 + padding_len;
3258
- }
3259
-
3260
- // Add padding to workaround bugs in F5 terminators. See RFC 7685.
3261
- //
3262
- // NB: because this code works out the length of all existing extensions
3263
- // it MUST always appear last (save for any PSK extension).
3264
- if (header_len > 0xff && header_len < 0x200) {
3265
- // If our calculations already included a padding extension, remove that
3266
- // factor because we're about to change its length.
3267
- if (padding_len != 0) {
3268
- header_len -= 4 + padding_len;
3269
- }
3270
- padding_len = 0x200 - header_len;
3271
- // Extensions take at least four bytes to encode. Always include at least
3272
- // one byte of data if including the extension. WebSphere Application
3273
- // Server 7.0 is intolerant to the last extension being zero-length. See
3274
- // https://crbug.com/363583.
3275
- if (padding_len >= 4 + 1) {
3276
- padding_len -= 4;
3277
- } else {
3278
- padding_len = 1;
3279
- }
3280
- }
3281
-
3282
- if (padding_len != 0) {
3283
- uint8_t *padding_bytes;
3284
- if (!CBB_add_u16(&extensions, TLSEXT_TYPE_padding) ||
3285
- !CBB_add_u16(&extensions, padding_len) ||
3286
- !CBB_add_space(&extensions, &padding_bytes, padding_len)) {
3287
- OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
3288
- return false;
3289
- }
3290
-
3291
- OPENSSL_memset(padding_bytes, 0, padding_len);
3292
- }
3293
- }
3294
-
3295
- // The PSK extension must be last, including after the padding.
3296
- if (!ext_pre_shared_key_add_clienthello(hs, &extensions)) {
3297
- OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
3298
- return false;
3299
- }
3300
-
3301
- // Discard empty extensions blocks.
3302
- if (CBB_len(&extensions) == 0) {
3303
- CBB_discard_child(out);
3304
- }
3305
-
3306
- return CBB_flush(out);
3307
- }
3308
-
3309
- bool ssl_add_serverhello_tlsext(SSL_HANDSHAKE *hs, CBB *out) {
3310
- SSL *const ssl = hs->ssl;
3311
- CBB extensions;
3312
- if (!CBB_add_u16_length_prefixed(out, &extensions)) {
3313
- goto err;
3314
- }
3315
-
3316
- for (unsigned i = 0; i < kNumExtensions; i++) {
3317
- if (!(hs->extensions.received & (1u << i))) {
3318
- // Don't send extensions that were not received.
3319
- continue;
3320
- }
3321
-
3322
- if (!kExtensions[i].add_serverhello(hs, &extensions)) {
3323
- OPENSSL_PUT_ERROR(SSL, SSL_R_ERROR_ADDING_EXTENSION);
3324
- ERR_add_error_dataf("extension %u", (unsigned)kExtensions[i].value);
3325
- goto err;
3326
- }
3327
- }
3328
-
3329
- // Discard empty extensions blocks before TLS 1.3.
3330
- if (ssl_protocol_version(ssl) < TLS1_3_VERSION &&
3331
- CBB_len(&extensions) == 0) {
3332
- CBB_discard_child(out);
3333
- }
3334
-
3335
- return CBB_flush(out);
3336
-
3337
- err:
3338
- OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
3339
- return false;
3340
- }
3341
-
3342
- static bool ssl_scan_clienthello_tlsext(SSL_HANDSHAKE *hs,
3343
- const SSL_CLIENT_HELLO *client_hello,
3344
- int *out_alert) {
3345
- for (size_t i = 0; i < kNumExtensions; i++) {
3346
- if (kExtensions[i].init != NULL) {
3347
- kExtensions[i].init(hs);
3348
- }
3349
- }
3350
-
3351
- hs->extensions.received = 0;
3352
- CBS extensions;
3353
- CBS_init(&extensions, client_hello->extensions, client_hello->extensions_len);
3354
- while (CBS_len(&extensions) != 0) {
3355
- uint16_t type;
3356
- CBS extension;
3357
-
3358
- // Decode the next extension.
3359
- if (!CBS_get_u16(&extensions, &type) ||
3360
- !CBS_get_u16_length_prefixed(&extensions, &extension)) {
3361
- *out_alert = SSL_AD_DECODE_ERROR;
3362
- return false;
3363
- }
3364
-
3365
- unsigned ext_index;
3366
- const struct tls_extension *const ext =
3367
- tls_extension_find(&ext_index, type);
3368
- if (ext == NULL) {
3369
- continue;
3370
- }
3371
-
3372
- hs->extensions.received |= (1u << ext_index);
3373
- uint8_t alert = SSL_AD_DECODE_ERROR;
3374
- if (!ext->parse_clienthello(hs, &alert, &extension)) {
3375
- *out_alert = alert;
3376
- OPENSSL_PUT_ERROR(SSL, SSL_R_ERROR_PARSING_EXTENSION);
3377
- ERR_add_error_dataf("extension %u", (unsigned)type);
3378
- return false;
3379
- }
3380
- }
3381
-
3382
- for (size_t i = 0; i < kNumExtensions; i++) {
3383
- if (hs->extensions.received & (1u << i)) {
3384
- continue;
3385
- }
3386
-
3387
- CBS *contents = NULL, fake_contents;
3388
- static const uint8_t kFakeRenegotiateExtension[] = {0};
3389
- if (kExtensions[i].value == TLSEXT_TYPE_renegotiate &&
3390
- ssl_client_cipher_list_contains_cipher(client_hello,
3391
- SSL3_CK_SCSV & 0xffff)) {
3392
- // The renegotiation SCSV was received so pretend that we received a
3393
- // renegotiation extension.
3394
- CBS_init(&fake_contents, kFakeRenegotiateExtension,
3395
- sizeof(kFakeRenegotiateExtension));
3396
- contents = &fake_contents;
3397
- hs->extensions.received |= (1u << i);
3398
- }
3399
-
3400
- // Extension wasn't observed so call the callback with a NULL
3401
- // parameter.
3402
- uint8_t alert = SSL_AD_DECODE_ERROR;
3403
- if (!kExtensions[i].parse_clienthello(hs, &alert, contents)) {
3404
- OPENSSL_PUT_ERROR(SSL, SSL_R_MISSING_EXTENSION);
3405
- ERR_add_error_dataf("extension %u", (unsigned)kExtensions[i].value);
3406
- *out_alert = alert;
3407
- return false;
3408
- }
3409
- }
3410
-
3411
- return true;
3412
- }
3413
-
3414
- bool ssl_parse_clienthello_tlsext(SSL_HANDSHAKE *hs,
3415
- const SSL_CLIENT_HELLO *client_hello) {
3416
- SSL *const ssl = hs->ssl;
3417
- int alert = SSL_AD_DECODE_ERROR;
3418
- if (!ssl_scan_clienthello_tlsext(hs, client_hello, &alert)) {
3419
- ssl_send_alert(ssl, SSL3_AL_FATAL, alert);
3420
- return false;
3421
- }
3422
-
3423
- if (!ssl_check_clienthello_tlsext(hs)) {
3424
- OPENSSL_PUT_ERROR(SSL, SSL_R_CLIENTHELLO_TLSEXT);
3425
- return false;
3426
- }
3427
-
3428
- return true;
3429
- }
3430
-
3431
- static bool ssl_scan_serverhello_tlsext(SSL_HANDSHAKE *hs, CBS *cbs,
3432
- int *out_alert) {
3433
- SSL *const ssl = hs->ssl;
3434
- // Before TLS 1.3, ServerHello extensions blocks may be omitted if empty.
3435
- if (CBS_len(cbs) == 0 && ssl_protocol_version(ssl) < TLS1_3_VERSION) {
3436
- return true;
3437
- }
3438
-
3439
- // Decode the extensions block and check it is valid.
3440
- CBS extensions;
3441
- if (!CBS_get_u16_length_prefixed(cbs, &extensions) ||
3442
- !tls1_check_duplicate_extensions(&extensions)) {
3443
- *out_alert = SSL_AD_DECODE_ERROR;
3444
- return false;
3445
- }
3446
-
3447
- uint32_t received = 0;
3448
- while (CBS_len(&extensions) != 0) {
3449
- uint16_t type;
3450
- CBS extension;
3451
-
3452
- // Decode the next extension.
3453
- if (!CBS_get_u16(&extensions, &type) ||
3454
- !CBS_get_u16_length_prefixed(&extensions, &extension)) {
3455
- *out_alert = SSL_AD_DECODE_ERROR;
3456
- return false;
3457
- }
3458
-
3459
- unsigned ext_index;
3460
- const struct tls_extension *const ext =
3461
- tls_extension_find(&ext_index, type);
3462
-
3463
- if (ext == NULL) {
3464
- OPENSSL_PUT_ERROR(SSL, SSL_R_UNEXPECTED_EXTENSION);
3465
- ERR_add_error_dataf("extension %u", (unsigned)type);
3466
- *out_alert = SSL_AD_UNSUPPORTED_EXTENSION;
3467
- return false;
3468
- }
3469
-
3470
- static_assert(kNumExtensions <= sizeof(hs->extensions.sent) * 8,
3471
- "too many bits");
3472
-
3473
- if (!(hs->extensions.sent & (1u << ext_index))) {
3474
- // If the extension was never sent then it is illegal.
3475
- OPENSSL_PUT_ERROR(SSL, SSL_R_UNEXPECTED_EXTENSION);
3476
- ERR_add_error_dataf("extension :%u", (unsigned)type);
3477
- *out_alert = SSL_AD_UNSUPPORTED_EXTENSION;
3478
- return false;
3479
- }
3480
-
3481
- received |= (1u << ext_index);
3482
-
3483
- uint8_t alert = SSL_AD_DECODE_ERROR;
3484
- if (!ext->parse_serverhello(hs, &alert, &extension)) {
3485
- OPENSSL_PUT_ERROR(SSL, SSL_R_ERROR_PARSING_EXTENSION);
3486
- ERR_add_error_dataf("extension %u", (unsigned)type);
3487
- *out_alert = alert;
3488
- return false;
3489
- }
3490
- }
3491
-
3492
- for (size_t i = 0; i < kNumExtensions; i++) {
3493
- if (!(received & (1u << i))) {
3494
- // Extension wasn't observed so call the callback with a NULL
3495
- // parameter.
3496
- uint8_t alert = SSL_AD_DECODE_ERROR;
3497
- if (!kExtensions[i].parse_serverhello(hs, &alert, NULL)) {
3498
- OPENSSL_PUT_ERROR(SSL, SSL_R_MISSING_EXTENSION);
3499
- ERR_add_error_dataf("extension %u", (unsigned)kExtensions[i].value);
3500
- *out_alert = alert;
3501
- return false;
3502
- }
3503
- }
3504
- }
3505
-
3506
- return true;
3507
- }
3508
-
3509
- static bool ssl_check_clienthello_tlsext(SSL_HANDSHAKE *hs) {
3510
- SSL *const ssl = hs->ssl;
3511
-
3512
- if (ssl->s3->token_binding_negotiated &&
3513
- !(SSL_get_secure_renegotiation_support(ssl) &&
3514
- SSL_get_extms_support(ssl))) {
3515
- OPENSSL_PUT_ERROR(SSL, SSL_R_NEGOTIATED_TB_WITHOUT_EMS_OR_RI);
3516
- ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_UNSUPPORTED_EXTENSION);
3517
- return false;
3518
- }
3519
-
3520
- int ret = SSL_TLSEXT_ERR_NOACK;
3521
- int al = SSL_AD_UNRECOGNIZED_NAME;
3522
-
3523
- if (ssl->ctx->servername_callback != 0) {
3524
- ret = ssl->ctx->servername_callback(ssl, &al, ssl->ctx->servername_arg);
3525
- } else if (ssl->session_ctx->servername_callback != 0) {
3526
- ret = ssl->session_ctx->servername_callback(
3527
- ssl, &al, ssl->session_ctx->servername_arg);
3528
- }
3529
-
3530
- switch (ret) {
3531
- case SSL_TLSEXT_ERR_ALERT_FATAL:
3532
- ssl_send_alert(ssl, SSL3_AL_FATAL, al);
3533
- return false;
3534
-
3535
- case SSL_TLSEXT_ERR_NOACK:
3536
- hs->should_ack_sni = false;
3537
- return true;
3538
-
3539
- default:
3540
- return true;
3541
- }
3542
- }
3543
-
3544
- static bool ssl_check_serverhello_tlsext(SSL_HANDSHAKE *hs) {
3545
- SSL *const ssl = hs->ssl;
3546
- // ALPS and ALPN have a dependency between each other, so we defer checking
3547
- // consistency to after the callbacks run.
3548
- if (hs->new_session != nullptr && hs->new_session->has_application_settings) {
3549
- // ALPN must be negotiated.
3550
- if (ssl->s3->alpn_selected.empty()) {
3551
- OPENSSL_PUT_ERROR(SSL, SSL_R_NEGOTIATED_ALPS_WITHOUT_ALPN);
3552
- ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_ILLEGAL_PARAMETER);
3553
- return false;
3554
- }
3555
-
3556
- // The negotiated protocol must be one of the ones we advertised for ALPS.
3557
- Span<const uint8_t> settings;
3558
- if (!ssl_get_local_application_settings(hs, &settings,
3559
- ssl->s3->alpn_selected)) {
3560
- OPENSSL_PUT_ERROR(SSL, SSL_R_INVALID_ALPN_PROTOCOL);
3561
- ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_ILLEGAL_PARAMETER);
3562
- return false;
3563
- }
3564
-
3565
- if (!hs->new_session->local_application_settings.CopyFrom(settings)) {
3566
- ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
3567
- return false;
3568
- }
3569
- }
3570
-
3571
- return true;
3572
- }
3573
-
3574
- bool ssl_parse_serverhello_tlsext(SSL_HANDSHAKE *hs, CBS *cbs) {
3575
- SSL *const ssl = hs->ssl;
3576
- int alert = SSL_AD_DECODE_ERROR;
3577
- if (!ssl_scan_serverhello_tlsext(hs, cbs, &alert)) {
3578
- ssl_send_alert(ssl, SSL3_AL_FATAL, alert);
3579
- return false;
3580
- }
3581
-
3582
- if (!ssl_check_serverhello_tlsext(hs)) {
3583
- return false;
3584
- }
3585
-
3586
- return true;
3587
- }
3588
-
3589
- static enum ssl_ticket_aead_result_t decrypt_ticket_with_cipher_ctx(
3590
- Array<uint8_t> *out, EVP_CIPHER_CTX *cipher_ctx, HMAC_CTX *hmac_ctx,
3591
- Span<const uint8_t> ticket) {
3592
- size_t iv_len = EVP_CIPHER_CTX_iv_length(cipher_ctx);
3593
-
3594
- // Check the MAC at the end of the ticket.
3595
- uint8_t mac[EVP_MAX_MD_SIZE];
3596
- size_t mac_len = HMAC_size(hmac_ctx);
3597
- if (ticket.size() < SSL_TICKET_KEY_NAME_LEN + iv_len + 1 + mac_len) {
3598
- // The ticket must be large enough for key name, IV, data, and MAC.
3599
- return ssl_ticket_aead_ignore_ticket;
3600
- }
3601
- // Split the ticket into the ticket and the MAC.
3602
- auto ticket_mac = ticket.subspan(ticket.size() - mac_len);
3603
- ticket = ticket.subspan(0, ticket.size() - mac_len);
3604
- HMAC_Update(hmac_ctx, ticket.data(), ticket.size());
3605
- HMAC_Final(hmac_ctx, mac, NULL);
3606
- assert(mac_len == ticket_mac.size());
3607
- bool mac_ok = CRYPTO_memcmp(mac, ticket_mac.data(), mac_len) == 0;
3608
- #if defined(BORINGSSL_UNSAFE_FUZZER_MODE)
3609
- mac_ok = true;
3610
- #endif
3611
- if (!mac_ok) {
3612
- return ssl_ticket_aead_ignore_ticket;
3613
- }
3614
-
3615
- // Decrypt the session data.
3616
- auto ciphertext = ticket.subspan(SSL_TICKET_KEY_NAME_LEN + iv_len);
3617
- Array<uint8_t> plaintext;
3618
- #if defined(BORINGSSL_UNSAFE_FUZZER_MODE)
3619
- if (!plaintext.CopyFrom(ciphertext)) {
3620
- return ssl_ticket_aead_error;
3621
- }
3622
- #else
3623
- if (ciphertext.size() >= INT_MAX) {
3624
- return ssl_ticket_aead_ignore_ticket;
3625
- }
3626
- if (!plaintext.Init(ciphertext.size())) {
3627
- return ssl_ticket_aead_error;
3628
- }
3629
- int len1, len2;
3630
- if (!EVP_DecryptUpdate(cipher_ctx, plaintext.data(), &len1, ciphertext.data(),
3631
- (int)ciphertext.size()) ||
3632
- !EVP_DecryptFinal_ex(cipher_ctx, plaintext.data() + len1, &len2)) {
3633
- ERR_clear_error();
3634
- return ssl_ticket_aead_ignore_ticket;
3635
- }
3636
- plaintext.Shrink(static_cast<size_t>(len1) + len2);
3637
- #endif
3638
-
3639
- *out = std::move(plaintext);
3640
- return ssl_ticket_aead_success;
3641
- }
3642
-
3643
- static enum ssl_ticket_aead_result_t ssl_decrypt_ticket_with_cb(
3644
- SSL_HANDSHAKE *hs, Array<uint8_t> *out, bool *out_renew_ticket,
3645
- Span<const uint8_t> ticket) {
3646
- assert(ticket.size() >= SSL_TICKET_KEY_NAME_LEN + EVP_MAX_IV_LENGTH);
3647
- ScopedEVP_CIPHER_CTX cipher_ctx;
3648
- ScopedHMAC_CTX hmac_ctx;
3649
- auto name = ticket.subspan(0, SSL_TICKET_KEY_NAME_LEN);
3650
- // The actual IV is shorter, but the length is determined by the callback's
3651
- // chosen cipher. Instead we pass in |EVP_MAX_IV_LENGTH| worth of IV to ensure
3652
- // the callback has enough.
3653
- auto iv = ticket.subspan(SSL_TICKET_KEY_NAME_LEN, EVP_MAX_IV_LENGTH);
3654
- int cb_ret = hs->ssl->session_ctx->ticket_key_cb(
3655
- hs->ssl, const_cast<uint8_t *>(name.data()),
3656
- const_cast<uint8_t *>(iv.data()), cipher_ctx.get(), hmac_ctx.get(),
3657
- 0 /* decrypt */);
3658
- if (cb_ret < 0) {
3659
- return ssl_ticket_aead_error;
3660
- } else if (cb_ret == 0) {
3661
- return ssl_ticket_aead_ignore_ticket;
3662
- } else if (cb_ret == 2) {
3663
- *out_renew_ticket = true;
3664
- } else {
3665
- assert(cb_ret == 1);
3666
- }
3667
- return decrypt_ticket_with_cipher_ctx(out, cipher_ctx.get(), hmac_ctx.get(),
3668
- ticket);
3669
- }
3670
-
3671
- static enum ssl_ticket_aead_result_t ssl_decrypt_ticket_with_ticket_keys(
3672
- SSL_HANDSHAKE *hs, Array<uint8_t> *out, Span<const uint8_t> ticket) {
3673
- assert(ticket.size() >= SSL_TICKET_KEY_NAME_LEN + EVP_MAX_IV_LENGTH);
3674
- SSL_CTX *ctx = hs->ssl->session_ctx.get();
3675
-
3676
- // Rotate the ticket key if necessary.
3677
- if (!ssl_ctx_rotate_ticket_encryption_key(ctx)) {
3678
- return ssl_ticket_aead_error;
3679
- }
3680
-
3681
- const EVP_CIPHER *cipher = EVP_aes_128_cbc();
3682
- auto name = ticket.subspan(0, SSL_TICKET_KEY_NAME_LEN);
3683
- auto iv =
3684
- ticket.subspan(SSL_TICKET_KEY_NAME_LEN, EVP_CIPHER_iv_length(cipher));
3685
-
3686
- // Pick the matching ticket key and decrypt.
3687
- ScopedEVP_CIPHER_CTX cipher_ctx;
3688
- ScopedHMAC_CTX hmac_ctx;
3689
- {
3690
- MutexReadLock lock(&ctx->lock);
3691
- const TicketKey *key;
3692
- if (ctx->ticket_key_current && name == ctx->ticket_key_current->name) {
3693
- key = ctx->ticket_key_current.get();
3694
- } else if (ctx->ticket_key_prev && name == ctx->ticket_key_prev->name) {
3695
- key = ctx->ticket_key_prev.get();
3696
- } else {
3697
- return ssl_ticket_aead_ignore_ticket;
3698
- }
3699
- if (!HMAC_Init_ex(hmac_ctx.get(), key->hmac_key, sizeof(key->hmac_key),
3700
- tlsext_tick_md(), NULL) ||
3701
- !EVP_DecryptInit_ex(cipher_ctx.get(), cipher, NULL,
3702
- key->aes_key, iv.data())) {
3703
- return ssl_ticket_aead_error;
3704
- }
3705
- }
3706
- return decrypt_ticket_with_cipher_ctx(out, cipher_ctx.get(), hmac_ctx.get(),
3707
- ticket);
3708
- }
3709
-
3710
- static enum ssl_ticket_aead_result_t ssl_decrypt_ticket_with_method(
3711
- SSL_HANDSHAKE *hs, Array<uint8_t> *out, bool *out_renew_ticket,
3712
- Span<const uint8_t> ticket) {
3713
- Array<uint8_t> plaintext;
3714
- if (!plaintext.Init(ticket.size())) {
3715
- OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
3716
- return ssl_ticket_aead_error;
3717
- }
3718
-
3719
- size_t plaintext_len;
3720
- const enum ssl_ticket_aead_result_t result =
3721
- hs->ssl->session_ctx->ticket_aead_method->open(
3722
- hs->ssl, plaintext.data(), &plaintext_len, ticket.size(),
3723
- ticket.data(), ticket.size());
3724
- if (result != ssl_ticket_aead_success) {
3725
- return result;
3726
- }
3727
-
3728
- plaintext.Shrink(plaintext_len);
3729
- *out = std::move(plaintext);
3730
- return ssl_ticket_aead_success;
3731
- }
3732
-
3733
- enum ssl_ticket_aead_result_t ssl_process_ticket(
3734
- SSL_HANDSHAKE *hs, UniquePtr<SSL_SESSION> *out_session,
3735
- bool *out_renew_ticket, Span<const uint8_t> ticket,
3736
- Span<const uint8_t> session_id) {
3737
- *out_renew_ticket = false;
3738
- out_session->reset();
3739
-
3740
- if ((SSL_get_options(hs->ssl) & SSL_OP_NO_TICKET) ||
3741
- session_id.size() > SSL_MAX_SSL_SESSION_ID_LENGTH) {
3742
- return ssl_ticket_aead_ignore_ticket;
3743
- }
3744
-
3745
- Array<uint8_t> plaintext;
3746
- enum ssl_ticket_aead_result_t result;
3747
- if (hs->ssl->session_ctx->ticket_aead_method != NULL) {
3748
- result = ssl_decrypt_ticket_with_method(hs, &plaintext, out_renew_ticket,
3749
- ticket);
3750
- } else {
3751
- // Ensure there is room for the key name and the largest IV |ticket_key_cb|
3752
- // may try to consume. The real limit may be lower, but the maximum IV
3753
- // length should be well under the minimum size for the session material and
3754
- // HMAC.
3755
- if (ticket.size() < SSL_TICKET_KEY_NAME_LEN + EVP_MAX_IV_LENGTH) {
3756
- return ssl_ticket_aead_ignore_ticket;
3757
- }
3758
- if (hs->ssl->session_ctx->ticket_key_cb != NULL) {
3759
- result =
3760
- ssl_decrypt_ticket_with_cb(hs, &plaintext, out_renew_ticket, ticket);
3761
- } else {
3762
- result = ssl_decrypt_ticket_with_ticket_keys(hs, &plaintext, ticket);
3763
- }
3764
- }
3765
-
3766
- if (result != ssl_ticket_aead_success) {
3767
- return result;
3768
- }
3769
-
3770
- // Decode the session.
3771
- UniquePtr<SSL_SESSION> session(SSL_SESSION_from_bytes(
3772
- plaintext.data(), plaintext.size(), hs->ssl->ctx.get()));
3773
- if (!session) {
3774
- ERR_clear_error(); // Don't leave an error on the queue.
3775
- return ssl_ticket_aead_ignore_ticket;
3776
- }
3777
-
3778
- // Copy the client's session ID into the new session, to denote the ticket has
3779
- // been accepted.
3780
- OPENSSL_memcpy(session->session_id, session_id.data(), session_id.size());
3781
- session->session_id_length = session_id.size();
3782
-
3783
- *out_session = std::move(session);
3784
- return ssl_ticket_aead_success;
3785
- }
3786
-
3787
- bool tls1_parse_peer_sigalgs(SSL_HANDSHAKE *hs, const CBS *in_sigalgs) {
3788
- // Extension ignored for inappropriate versions
3789
- if (ssl_protocol_version(hs->ssl) < TLS1_2_VERSION) {
3790
- return true;
3791
- }
3792
-
3793
- // In all contexts, the signature algorithms list may not be empty. (It may be
3794
- // omitted by clients in TLS 1.2, but then the entire extension is omitted.)
3795
- return CBS_len(in_sigalgs) != 0 &&
3796
- parse_u16_array(in_sigalgs, &hs->peer_sigalgs);
3797
- }
3798
-
3799
- bool tls1_get_legacy_signature_algorithm(uint16_t *out, const EVP_PKEY *pkey) {
3800
- switch (EVP_PKEY_id(pkey)) {
3801
- case EVP_PKEY_RSA:
3802
- *out = SSL_SIGN_RSA_PKCS1_MD5_SHA1;
3803
- return true;
3804
- case EVP_PKEY_EC:
3805
- *out = SSL_SIGN_ECDSA_SHA1;
3806
- return true;
3807
- default:
3808
- return false;
3809
- }
3810
- }
3811
-
3812
- bool tls1_choose_signature_algorithm(SSL_HANDSHAKE *hs, uint16_t *out) {
3813
- SSL *const ssl = hs->ssl;
3814
- CERT *cert = hs->config->cert.get();
3815
- DC *dc = cert->dc.get();
3816
-
3817
- // Before TLS 1.2, the signature algorithm isn't negotiated as part of the
3818
- // handshake.
3819
- if (ssl_protocol_version(ssl) < TLS1_2_VERSION) {
3820
- if (!tls1_get_legacy_signature_algorithm(out, hs->local_pubkey.get())) {
3821
- OPENSSL_PUT_ERROR(SSL, SSL_R_NO_COMMON_SIGNATURE_ALGORITHMS);
3822
- return false;
3823
- }
3824
- return true;
3825
- }
3826
-
3827
- Span<const uint16_t> sigalgs = kSignSignatureAlgorithms;
3828
- if (ssl_signing_with_dc(hs)) {
3829
- sigalgs = MakeConstSpan(&dc->expected_cert_verify_algorithm, 1);
3830
- } else if (!cert->sigalgs.empty()) {
3831
- sigalgs = cert->sigalgs;
3832
- }
3833
-
3834
- Span<const uint16_t> peer_sigalgs = tls1_get_peer_verify_algorithms(hs);
3835
-
3836
- for (uint16_t sigalg : sigalgs) {
3837
- // SSL_SIGN_RSA_PKCS1_MD5_SHA1 is an internal value and should never be
3838
- // negotiated.
3839
- if (sigalg == SSL_SIGN_RSA_PKCS1_MD5_SHA1 ||
3840
- !ssl_private_key_supports_signature_algorithm(hs, sigalg)) {
3841
- continue;
3842
- }
3843
-
3844
- for (uint16_t peer_sigalg : peer_sigalgs) {
3845
- if (sigalg == peer_sigalg) {
3846
- *out = sigalg;
3847
- return true;
3848
- }
3849
- }
3850
- }
3851
-
3852
- OPENSSL_PUT_ERROR(SSL, SSL_R_NO_COMMON_SIGNATURE_ALGORITHMS);
3853
- return false;
3854
- }
3855
-
3856
- Span<const uint16_t> tls1_get_peer_verify_algorithms(const SSL_HANDSHAKE *hs) {
3857
- Span<const uint16_t> peer_sigalgs = hs->peer_sigalgs;
3858
- if (peer_sigalgs.empty() && ssl_protocol_version(hs->ssl) < TLS1_3_VERSION) {
3859
- // If the client didn't specify any signature_algorithms extension then
3860
- // we can assume that it supports SHA1. See
3861
- // http://tools.ietf.org/html/rfc5246#section-7.4.1.4.1
3862
- static const uint16_t kDefaultPeerAlgorithms[] = {SSL_SIGN_RSA_PKCS1_SHA1,
3863
- SSL_SIGN_ECDSA_SHA1};
3864
- peer_sigalgs = kDefaultPeerAlgorithms;
3865
- }
3866
- return peer_sigalgs;
3867
- }
3868
-
3869
- bool tls1_verify_channel_id(SSL_HANDSHAKE *hs, const SSLMessage &msg) {
3870
- SSL *const ssl = hs->ssl;
3871
- // A Channel ID handshake message is structured to contain multiple
3872
- // extensions, but the only one that can be present is Channel ID.
3873
- uint16_t extension_type;
3874
- CBS channel_id = msg.body, extension;
3875
- if (!CBS_get_u16(&channel_id, &extension_type) ||
3876
- !CBS_get_u16_length_prefixed(&channel_id, &extension) ||
3877
- CBS_len(&channel_id) != 0 ||
3878
- extension_type != TLSEXT_TYPE_channel_id ||
3879
- CBS_len(&extension) != TLSEXT_CHANNEL_ID_SIZE) {
3880
- OPENSSL_PUT_ERROR(SSL, SSL_R_DECODE_ERROR);
3881
- ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
3882
- return false;
3883
- }
3884
-
3885
- UniquePtr<EC_GROUP> p256(EC_GROUP_new_by_curve_name(NID_X9_62_prime256v1));
3886
- if (!p256) {
3887
- OPENSSL_PUT_ERROR(SSL, SSL_R_NO_P256_SUPPORT);
3888
- return false;
3889
- }
3890
-
3891
- UniquePtr<ECDSA_SIG> sig(ECDSA_SIG_new());
3892
- UniquePtr<BIGNUM> x(BN_new()), y(BN_new());
3893
- if (!sig || !x || !y) {
3894
- return false;
3895
- }
3896
-
3897
- const uint8_t *p = CBS_data(&extension);
3898
- if (BN_bin2bn(p + 0, 32, x.get()) == NULL ||
3899
- BN_bin2bn(p + 32, 32, y.get()) == NULL ||
3900
- BN_bin2bn(p + 64, 32, sig->r) == NULL ||
3901
- BN_bin2bn(p + 96, 32, sig->s) == NULL) {
3902
- return false;
3903
- }
3904
-
3905
- UniquePtr<EC_KEY> key(EC_KEY_new());
3906
- UniquePtr<EC_POINT> point(EC_POINT_new(p256.get()));
3907
- if (!key || !point ||
3908
- !EC_POINT_set_affine_coordinates_GFp(p256.get(), point.get(), x.get(),
3909
- y.get(), nullptr) ||
3910
- !EC_KEY_set_group(key.get(), p256.get()) ||
3911
- !EC_KEY_set_public_key(key.get(), point.get())) {
3912
- return false;
3913
- }
3914
-
3915
- uint8_t digest[EVP_MAX_MD_SIZE];
3916
- size_t digest_len;
3917
- if (!tls1_channel_id_hash(hs, digest, &digest_len)) {
3918
- return false;
3919
- }
3920
-
3921
- bool sig_ok = ECDSA_do_verify(digest, digest_len, sig.get(), key.get());
3922
- #if defined(BORINGSSL_UNSAFE_FUZZER_MODE)
3923
- sig_ok = true;
3924
- ERR_clear_error();
3925
- #endif
3926
- if (!sig_ok) {
3927
- OPENSSL_PUT_ERROR(SSL, SSL_R_CHANNEL_ID_SIGNATURE_INVALID);
3928
- ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_DECRYPT_ERROR);
3929
- ssl->s3->channel_id_valid = false;
3930
- return false;
3931
- }
3932
-
3933
- OPENSSL_memcpy(ssl->s3->channel_id, p, 64);
3934
- return true;
3935
- }
3936
-
3937
- bool tls1_write_channel_id(SSL_HANDSHAKE *hs, CBB *cbb) {
3938
- uint8_t digest[EVP_MAX_MD_SIZE];
3939
- size_t digest_len;
3940
- if (!tls1_channel_id_hash(hs, digest, &digest_len)) {
3941
- return false;
3942
- }
3943
-
3944
- EC_KEY *ec_key = EVP_PKEY_get0_EC_KEY(hs->config->channel_id_private.get());
3945
- if (ec_key == nullptr) {
3946
- OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
3947
- return false;
3948
- }
3949
-
3950
- UniquePtr<BIGNUM> x(BN_new()), y(BN_new());
3951
- if (!x || !y ||
3952
- !EC_POINT_get_affine_coordinates_GFp(EC_KEY_get0_group(ec_key),
3953
- EC_KEY_get0_public_key(ec_key),
3954
- x.get(), y.get(), nullptr)) {
3955
- return false;
3956
- }
3957
-
3958
- UniquePtr<ECDSA_SIG> sig(ECDSA_do_sign(digest, digest_len, ec_key));
3959
- if (!sig) {
3960
- return false;
3961
- }
3962
-
3963
- CBB child;
3964
- if (!CBB_add_u16(cbb, TLSEXT_TYPE_channel_id) ||
3965
- !CBB_add_u16_length_prefixed(cbb, &child) ||
3966
- !BN_bn2cbb_padded(&child, 32, x.get()) ||
3967
- !BN_bn2cbb_padded(&child, 32, y.get()) ||
3968
- !BN_bn2cbb_padded(&child, 32, sig->r) ||
3969
- !BN_bn2cbb_padded(&child, 32, sig->s) ||
3970
- !CBB_flush(cbb)) {
3971
- return false;
3972
- }
3973
-
3974
- return true;
3975
- }
3976
-
3977
- bool tls1_channel_id_hash(SSL_HANDSHAKE *hs, uint8_t *out, size_t *out_len) {
3978
- SSL *const ssl = hs->ssl;
3979
- if (ssl_protocol_version(ssl) >= TLS1_3_VERSION) {
3980
- Array<uint8_t> msg;
3981
- if (!tls13_get_cert_verify_signature_input(hs, &msg,
3982
- ssl_cert_verify_channel_id)) {
3983
- return false;
3984
- }
3985
- SHA256(msg.data(), msg.size(), out);
3986
- *out_len = SHA256_DIGEST_LENGTH;
3987
- return true;
3988
- }
3989
-
3990
- SHA256_CTX ctx;
3991
-
3992
- SHA256_Init(&ctx);
3993
- static const char kClientIDMagic[] = "TLS Channel ID signature";
3994
- SHA256_Update(&ctx, kClientIDMagic, sizeof(kClientIDMagic));
3995
-
3996
- if (ssl->session != NULL) {
3997
- static const char kResumptionMagic[] = "Resumption";
3998
- SHA256_Update(&ctx, kResumptionMagic, sizeof(kResumptionMagic));
3999
- if (ssl->session->original_handshake_hash_len == 0) {
4000
- OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
4001
- return false;
4002
- }
4003
- SHA256_Update(&ctx, ssl->session->original_handshake_hash,
4004
- ssl->session->original_handshake_hash_len);
4005
- }
4006
-
4007
- uint8_t hs_hash[EVP_MAX_MD_SIZE];
4008
- size_t hs_hash_len;
4009
- if (!hs->transcript.GetHash(hs_hash, &hs_hash_len)) {
4010
- return false;
4011
- }
4012
- SHA256_Update(&ctx, hs_hash, (size_t)hs_hash_len);
4013
- SHA256_Final(out, &ctx);
4014
- *out_len = SHA256_DIGEST_LENGTH;
4015
- return true;
4016
- }
4017
-
4018
- bool tls1_record_handshake_hashes_for_channel_id(SSL_HANDSHAKE *hs) {
4019
- SSL *const ssl = hs->ssl;
4020
- // This function should never be called for a resumed session because the
4021
- // handshake hashes that we wish to record are for the original, full
4022
- // handshake.
4023
- if (ssl->session != NULL) {
4024
- return false;
4025
- }
4026
-
4027
- static_assert(
4028
- sizeof(hs->new_session->original_handshake_hash) == EVP_MAX_MD_SIZE,
4029
- "original_handshake_hash is too small");
4030
-
4031
- size_t digest_len;
4032
- if (!hs->transcript.GetHash(hs->new_session->original_handshake_hash,
4033
- &digest_len)) {
4034
- return false;
4035
- }
4036
-
4037
- static_assert(EVP_MAX_MD_SIZE <= 0xff,
4038
- "EVP_MAX_MD_SIZE does not fit in uint8_t");
4039
- hs->new_session->original_handshake_hash_len = (uint8_t)digest_len;
4040
-
4041
- return true;
4042
- }
4043
-
4044
- bool ssl_do_channel_id_callback(SSL_HANDSHAKE *hs) {
4045
- if (hs->config->channel_id_private != NULL ||
4046
- hs->ssl->ctx->channel_id_cb == NULL) {
4047
- return true;
4048
- }
4049
-
4050
- EVP_PKEY *key = NULL;
4051
- hs->ssl->ctx->channel_id_cb(hs->ssl, &key);
4052
- if (key == NULL) {
4053
- // The caller should try again later.
4054
- return true;
4055
- }
4056
-
4057
- UniquePtr<EVP_PKEY> free_key(key);
4058
- return SSL_set1_tls_channel_id(hs->ssl, key);
4059
- }
4060
-
4061
- bool ssl_is_sct_list_valid(const CBS *contents) {
4062
- // Shallow parse the SCT list for sanity. By the RFC
4063
- // (https://tools.ietf.org/html/rfc6962#section-3.3) neither the list nor any
4064
- // of the SCTs may be empty.
4065
- CBS copy = *contents;
4066
- CBS sct_list;
4067
- if (!CBS_get_u16_length_prefixed(&copy, &sct_list) ||
4068
- CBS_len(&copy) != 0 ||
4069
- CBS_len(&sct_list) == 0) {
4070
- return false;
4071
- }
4072
-
4073
- while (CBS_len(&sct_list) > 0) {
4074
- CBS sct;
4075
- if (!CBS_get_u16_length_prefixed(&sct_list, &sct) ||
4076
- CBS_len(&sct) == 0) {
4077
- return false;
4078
- }
4079
- }
4080
-
4081
- return true;
4082
- }
4083
-
4084
- BSSL_NAMESPACE_END
4085
-
4086
- using namespace bssl;
4087
-
4088
- int SSL_early_callback_ctx_extension_get(const SSL_CLIENT_HELLO *client_hello,
4089
- uint16_t extension_type,
4090
- const uint8_t **out_data,
4091
- size_t *out_len) {
4092
- CBS cbs;
4093
- if (!ssl_client_hello_get_extension(client_hello, &cbs, extension_type)) {
4094
- return 0;
4095
- }
4096
-
4097
- *out_data = CBS_data(&cbs);
4098
- *out_len = CBS_len(&cbs);
4099
- return 1;
4100
- }