grpc 1.53.0 → 1.59.2

Sign up to get free protection for your applications and to get access to all the features.
Files changed (2080) hide show
  1. checksums.yaml +4 -4
  2. data/Makefile +729 -374
  3. data/include/grpc/event_engine/event_engine.h +55 -53
  4. data/include/grpc/event_engine/memory_allocator.h +2 -2
  5. data/include/grpc/grpc_audit_logging.h +96 -0
  6. data/include/grpc/grpc_security.h +23 -0
  7. data/include/grpc/impl/channel_arg_names.h +375 -0
  8. data/include/grpc/impl/grpc_types.h +1 -339
  9. data/include/grpc/module.modulemap +3 -0
  10. data/include/grpc/support/json.h +218 -0
  11. data/include/grpc/support/port_platform.h +107 -28
  12. data/src/core/ext/filters/backend_metrics/backend_metric_filter.cc +18 -2
  13. data/src/core/ext/filters/channel_idle/channel_idle_filter.cc +24 -10
  14. data/src/core/ext/filters/client_channel/backend_metric.cc +10 -1
  15. data/src/core/ext/filters/client_channel/backup_poller.cc +2 -11
  16. data/src/core/ext/filters/client_channel/backup_poller.h +0 -3
  17. data/src/core/ext/filters/client_channel/channel_connectivity.cc +4 -4
  18. data/src/core/ext/filters/client_channel/client_channel.cc +1366 -947
  19. data/src/core/ext/filters/client_channel/client_channel.h +180 -168
  20. data/src/core/ext/filters/client_channel/client_channel_channelz.cc +20 -19
  21. data/src/core/ext/filters/client_channel/client_channel_internal.h +77 -0
  22. data/src/core/ext/filters/client_channel/client_channel_plugin.cc +15 -1
  23. data/src/core/ext/filters/client_channel/client_channel_service_config.cc +2 -2
  24. data/src/core/ext/filters/client_channel/config_selector.h +13 -39
  25. data/src/core/ext/filters/client_channel/dynamic_filters.h +5 -3
  26. data/src/core/ext/filters/client_channel/{http_proxy.cc → http_proxy_mapper.cc} +42 -4
  27. data/src/core/ext/filters/client_channel/{http_proxy.h → http_proxy_mapper.h} +3 -3
  28. data/src/core/ext/filters/client_channel/lb_policy/address_filtering.cc +27 -53
  29. data/src/core/ext/filters/client_channel/lb_policy/address_filtering.h +23 -9
  30. data/src/core/ext/filters/client_channel/lb_policy/backend_metric_data.h +9 -1
  31. data/src/core/ext/filters/client_channel/lb_policy/child_policy_handler.cc +25 -35
  32. data/src/core/ext/filters/client_channel/lb_policy/endpoint_list.cc +188 -0
  33. data/src/core/ext/filters/client_channel/lb_policy/endpoint_list.h +214 -0
  34. data/src/core/ext/filters/client_channel/lb_policy/grpclb/grpclb.cc +120 -160
  35. data/src/core/ext/filters/client_channel/lb_policy/grpclb/grpclb_balancer_addresses.cc +2 -1
  36. data/src/core/ext/filters/client_channel/lb_policy/grpclb/load_balancer_api.cc +5 -4
  37. data/src/core/ext/filters/client_channel/lb_policy/grpclb/load_balancer_api.h +4 -2
  38. data/src/core/ext/filters/client_channel/lb_policy/health_check_client.cc +515 -0
  39. data/src/core/ext/filters/client_channel/lb_policy/health_check_client.h +52 -0
  40. data/src/core/ext/filters/client_channel/lb_policy/health_check_client_internal.h +204 -0
  41. data/src/core/ext/filters/client_channel/lb_policy/oob_backend_metric.cc +6 -9
  42. data/src/core/ext/filters/client_channel/lb_policy/oob_backend_metric_internal.h +2 -0
  43. data/src/core/ext/filters/client_channel/lb_policy/outlier_detection/outlier_detection.cc +93 -106
  44. data/src/core/ext/filters/client_channel/lb_policy/outlier_detection/outlier_detection.h +2 -2
  45. data/src/core/ext/filters/client_channel/lb_policy/pick_first/pick_first.cc +532 -191
  46. data/src/core/ext/filters/client_channel/lb_policy/pick_first/pick_first.h +36 -0
  47. data/src/core/ext/filters/client_channel/lb_policy/priority/priority.cc +16 -45
  48. data/src/core/ext/filters/client_channel/lb_policy/ring_hash/ring_hash.cc +464 -498
  49. data/src/core/ext/filters/client_channel/lb_policy/ring_hash/ring_hash.h +18 -1
  50. data/src/core/ext/filters/client_channel/lb_policy/rls/rls.cc +75 -145
  51. data/src/core/ext/filters/client_channel/lb_policy/round_robin/round_robin.cc +430 -40
  52. data/src/core/ext/filters/client_channel/lb_policy/subchannel_list.h +26 -23
  53. data/src/core/ext/filters/client_channel/lb_policy/weighted_round_robin/static_stride_scheduler.cc +76 -6
  54. data/src/core/ext/filters/client_channel/lb_policy/weighted_round_robin/weighted_round_robin.cc +951 -110
  55. data/src/core/ext/filters/client_channel/lb_policy/weighted_target/weighted_target.cc +30 -57
  56. data/src/core/ext/filters/client_channel/lb_policy/xds/cds.cc +73 -126
  57. data/src/core/ext/filters/client_channel/lb_policy/xds/xds_channel_args.h +8 -0
  58. data/src/core/ext/filters/client_channel/lb_policy/xds/xds_cluster_impl.cc +43 -87
  59. data/src/core/ext/filters/client_channel/lb_policy/xds/xds_cluster_manager.cc +25 -74
  60. data/src/core/ext/filters/client_channel/lb_policy/xds/xds_cluster_resolver.cc +117 -173
  61. data/src/core/ext/filters/client_channel/lb_policy/xds/xds_override_host.cc +83 -70
  62. data/src/core/ext/filters/client_channel/lb_policy/xds/xds_wrr_locality.cc +28 -96
  63. data/src/core/ext/filters/client_channel/resolver/dns/c_ares/dns_resolver_ares.cc +47 -157
  64. data/src/core/ext/filters/client_channel/resolver/dns/c_ares/dns_resolver_ares.h +30 -0
  65. data/src/core/ext/filters/client_channel/resolver/dns/c_ares/grpc_ares_ev_driver_posix.cc +102 -11
  66. data/src/core/ext/filters/client_channel/resolver/dns/c_ares/grpc_ares_ev_driver_windows.cc +107 -177
  67. data/src/core/ext/filters/client_channel/resolver/dns/c_ares/grpc_ares_wrapper.cc +58 -44
  68. data/src/core/ext/filters/client_channel/resolver/dns/c_ares/grpc_ares_wrapper.h +4 -1
  69. data/src/core/ext/filters/client_channel/resolver/dns/dns_resolver_plugin.cc +66 -0
  70. data/src/core/ext/filters/client_channel/resolver/dns/{dns_resolver_selection.h → dns_resolver_plugin.h} +10 -12
  71. data/src/core/ext/filters/client_channel/resolver/dns/event_engine/event_engine_client_channel_resolver.cc +586 -0
  72. data/src/core/ext/filters/client_channel/resolver/dns/event_engine/event_engine_client_channel_resolver.h +35 -0
  73. data/src/core/ext/filters/client_channel/resolver/dns/event_engine/service_config_helper.cc +97 -0
  74. data/src/core/ext/filters/client_channel/resolver/dns/event_engine/service_config_helper.h +32 -0
  75. data/src/core/ext/filters/client_channel/resolver/dns/native/dns_resolver.cc +20 -37
  76. data/src/core/ext/filters/client_channel/resolver/dns/native/dns_resolver.h +24 -0
  77. data/src/core/ext/filters/client_channel/resolver/fake/fake_resolver.cc +24 -6
  78. data/src/core/ext/filters/client_channel/resolver/fake/fake_resolver.h +36 -2
  79. data/src/core/ext/filters/client_channel/resolver/google_c2p/google_c2p_resolver.cc +61 -207
  80. data/src/core/ext/filters/client_channel/resolver/polling_resolver.cc +11 -6
  81. data/src/core/ext/filters/client_channel/resolver/polling_resolver.h +2 -2
  82. data/src/core/ext/filters/client_channel/resolver/sockaddr/sockaddr_resolver.cc +25 -13
  83. data/src/core/ext/filters/client_channel/resolver/xds/xds_resolver.cc +470 -313
  84. data/src/core/ext/filters/client_channel/resolver/xds/xds_resolver.h +32 -1
  85. data/src/core/ext/filters/client_channel/retry_filter.cc +40 -2538
  86. data/src/core/ext/filters/client_channel/retry_filter.h +92 -1
  87. data/src/core/ext/filters/client_channel/retry_filter_legacy_call_data.cc +2052 -0
  88. data/src/core/ext/filters/client_channel/retry_filter_legacy_call_data.h +442 -0
  89. data/src/core/ext/filters/client_channel/retry_service_config.cc +10 -9
  90. data/src/core/ext/filters/client_channel/service_config_channel_arg_filter.cc +40 -90
  91. data/src/core/ext/filters/client_channel/subchannel.cc +52 -203
  92. data/src/core/ext/filters/client_channel/subchannel.h +23 -48
  93. data/src/core/ext/filters/client_channel/subchannel_interface_internal.h +3 -0
  94. data/src/core/ext/filters/client_channel/subchannel_stream_client.cc +26 -27
  95. data/src/core/ext/filters/client_channel/subchannel_stream_client.h +8 -5
  96. data/src/core/ext/filters/deadline/deadline_filter.cc +1 -1
  97. data/src/core/ext/filters/fault_injection/fault_injection_service_config_parser.cc +1 -1
  98. data/src/core/ext/filters/http/client/http_client_filter.cc +4 -3
  99. data/src/core/ext/filters/http/client_authority_filter.cc +1 -1
  100. data/src/core/ext/filters/http/http_filters_plugin.cc +1 -12
  101. data/src/core/ext/filters/http/message_compress/compression_filter.cc +31 -14
  102. data/src/core/ext/filters/http/server/http_server_filter.cc +22 -18
  103. data/src/core/ext/filters/message_size/message_size_filter.cc +142 -224
  104. data/src/core/ext/filters/message_size/message_size_filter.h +48 -3
  105. data/src/core/ext/filters/rbac/rbac_filter.cc +40 -111
  106. data/src/core/ext/filters/rbac/rbac_filter.h +12 -30
  107. data/src/core/ext/filters/rbac/rbac_service_config_parser.cc +162 -72
  108. data/src/core/ext/filters/server_config_selector/server_config_selector_filter.cc +6 -8
  109. data/src/core/ext/filters/stateful_session/stateful_session_filter.cc +165 -88
  110. data/src/core/ext/filters/stateful_session/stateful_session_filter.h +16 -7
  111. data/src/core/ext/gcp/metadata_query.cc +137 -0
  112. data/src/core/ext/gcp/metadata_query.h +87 -0
  113. data/src/core/ext/transport/chttp2/client/chttp2_connector.cc +1 -0
  114. data/src/core/ext/transport/chttp2/server/chttp2_server.cc +84 -70
  115. data/src/core/ext/transport/chttp2/transport/bin_encoder.cc +12 -8
  116. data/src/core/ext/transport/chttp2/transport/bin_encoder.h +5 -1
  117. data/src/core/ext/transport/chttp2/transport/chttp2_transport.cc +1118 -882
  118. data/src/core/ext/transport/chttp2/transport/chttp2_transport.h +21 -0
  119. data/src/core/ext/transport/chttp2/transport/context_list_entry.h +70 -0
  120. data/src/core/ext/transport/chttp2/transport/decode_huff.cc +6569 -174
  121. data/src/core/ext/transport/chttp2/transport/decode_huff.h +2278 -441
  122. data/src/core/ext/transport/chttp2/transport/flow_control.cc +79 -119
  123. data/src/core/ext/transport/chttp2/transport/flow_control.h +29 -5
  124. data/src/core/ext/transport/chttp2/transport/frame_data.h +1 -1
  125. data/src/core/ext/transport/chttp2/transport/frame_goaway.h +1 -1
  126. data/src/core/ext/transport/chttp2/transport/frame_ping.cc +24 -25
  127. data/src/core/ext/transport/chttp2/transport/frame_ping.h +1 -4
  128. data/src/core/ext/transport/chttp2/transport/frame_rst_stream.cc +10 -1
  129. data/src/core/ext/transport/chttp2/transport/frame_rst_stream.h +1 -1
  130. data/src/core/ext/transport/chttp2/transport/frame_settings.cc +5 -2
  131. data/src/core/ext/transport/chttp2/transport/frame_settings.h +1 -1
  132. data/src/core/ext/transport/chttp2/transport/frame_window_update.h +1 -1
  133. data/src/core/ext/transport/chttp2/transport/hpack_encoder.cc +119 -223
  134. data/src/core/ext/transport/chttp2/transport/hpack_encoder.h +296 -113
  135. data/src/core/ext/transport/chttp2/transport/hpack_encoder_table.cc +2 -0
  136. data/src/core/ext/transport/chttp2/transport/hpack_encoder_table.h +2 -0
  137. data/src/core/ext/transport/chttp2/transport/hpack_parse_result.cc +176 -0
  138. data/src/core/ext/transport/chttp2/transport/hpack_parse_result.h +326 -0
  139. data/src/core/ext/transport/chttp2/transport/hpack_parser.cc +774 -488
  140. data/src/core/ext/transport/chttp2/transport/hpack_parser.h +166 -14
  141. data/src/core/ext/transport/chttp2/transport/hpack_parser_table.cc +59 -42
  142. data/src/core/ext/transport/chttp2/transport/hpack_parser_table.h +26 -4
  143. data/src/core/ext/transport/chttp2/transport/internal.h +211 -151
  144. data/src/core/ext/transport/chttp2/transport/{frame.h → legacy_frame.h} +3 -3
  145. data/src/core/ext/transport/chttp2/transport/max_concurrent_streams_policy.cc +44 -0
  146. data/src/core/ext/transport/chttp2/transport/max_concurrent_streams_policy.h +67 -0
  147. data/src/core/ext/transport/chttp2/transport/parsing.cc +152 -33
  148. data/src/core/ext/transport/chttp2/transport/ping_abuse_policy.cc +90 -0
  149. data/src/core/ext/transport/chttp2/transport/ping_abuse_policy.h +59 -0
  150. data/src/core/ext/transport/chttp2/transport/ping_callbacks.cc +108 -0
  151. data/src/core/ext/transport/chttp2/transport/ping_callbacks.h +115 -0
  152. data/src/core/ext/transport/chttp2/transport/ping_rate_policy.cc +120 -0
  153. data/src/core/ext/transport/chttp2/transport/ping_rate_policy.h +88 -0
  154. data/src/core/ext/transport/chttp2/transport/stream_lists.cc +1 -1
  155. data/src/core/ext/transport/chttp2/transport/write_size_policy.cc +60 -0
  156. data/src/core/ext/transport/chttp2/transport/write_size_policy.h +66 -0
  157. data/src/core/ext/transport/chttp2/transport/writing.cc +222 -142
  158. data/src/core/ext/transport/inproc/inproc_transport.cc +30 -14
  159. data/src/core/ext/upb-generated/envoy/admin/v3/certs.upb.c +85 -52
  160. data/src/core/ext/upb-generated/envoy/admin/v3/certs.upb.h +407 -182
  161. data/src/core/ext/upb-generated/envoy/admin/v3/clusters.upb.c +119 -60
  162. data/src/core/ext/upb-generated/envoy/admin/v3/clusters.upb.h +474 -225
  163. data/src/core/ext/upb-generated/envoy/admin/v3/config_dump.upb.c +88 -55
  164. data/src/core/ext/upb-generated/envoy/admin/v3/config_dump.upb.h +408 -189
  165. data/src/core/ext/upb-generated/envoy/admin/v3/config_dump_shared.upb.c +355 -210
  166. data/src/core/ext/upb-generated/envoy/admin/v3/config_dump_shared.upb.h +1564 -729
  167. data/src/core/ext/upb-generated/envoy/admin/v3/init_dump.upb.c +28 -17
  168. data/src/core/ext/upb-generated/envoy/admin/v3/init_dump.upb.h +140 -51
  169. data/src/core/ext/upb-generated/envoy/admin/v3/listeners.upb.c +32 -21
  170. data/src/core/ext/upb-generated/envoy/admin/v3/listeners.upb.h +153 -63
  171. data/src/core/ext/upb-generated/envoy/admin/v3/memory.upb.c +25 -14
  172. data/src/core/ext/upb-generated/envoy/admin/v3/memory.upb.h +71 -39
  173. data/src/core/ext/upb-generated/envoy/admin/v3/metrics.upb.c +18 -11
  174. data/src/core/ext/upb-generated/envoy/admin/v3/metrics.upb.h +41 -27
  175. data/src/core/ext/upb-generated/envoy/admin/v3/mutex_stats.upb.c +18 -11
  176. data/src/core/ext/upb-generated/envoy/admin/v3/mutex_stats.upb.h +41 -27
  177. data/src/core/ext/upb-generated/envoy/admin/v3/server_info.upb.c +107 -62
  178. data/src/core/ext/upb-generated/envoy/admin/v3/server_info.upb.h +559 -245
  179. data/src/core/ext/upb-generated/envoy/admin/v3/tap.upb.c +19 -12
  180. data/src/core/ext/upb-generated/envoy/admin/v3/tap.upb.h +38 -31
  181. data/src/core/ext/upb-generated/envoy/annotations/deprecation.upb.c +20 -19
  182. data/src/core/ext/upb-generated/envoy/annotations/deprecation.upb.h +75 -30
  183. data/src/core/ext/upb-generated/envoy/annotations/resource.upb.c +21 -16
  184. data/src/core/ext/upb-generated/envoy/annotations/resource.upb.h +38 -31
  185. data/src/core/ext/upb-generated/envoy/config/accesslog/v3/accesslog.upb.c +253 -147
  186. data/src/core/ext/upb-generated/envoy/config/accesslog/v3/accesslog.upb.h +869 -405
  187. data/src/core/ext/upb-generated/envoy/config/bootstrap/v3/bootstrap.upb.c +415 -262
  188. data/src/core/ext/upb-generated/envoy/config/bootstrap/v3/bootstrap.upb.h +1842 -888
  189. data/src/core/ext/upb-generated/envoy/config/cluster/v3/circuit_breaker.upb.c +72 -41
  190. data/src/core/ext/upb-generated/envoy/config/cluster/v3/circuit_breaker.upb.h +279 -149
  191. data/src/core/ext/upb-generated/envoy/config/cluster/v3/cluster.upb.c +529 -334
  192. data/src/core/ext/upb-generated/envoy/config/cluster/v3/cluster.upb.h +2009 -1131
  193. data/src/core/ext/upb-generated/envoy/config/cluster/v3/filter.upb.c +19 -12
  194. data/src/core/ext/upb-generated/envoy/config/cluster/v3/filter.upb.h +38 -31
  195. data/src/core/ext/upb-generated/envoy/config/cluster/v3/outlier_detection.upb.c +87 -52
  196. data/src/core/ext/upb-generated/envoy/config/cluster/v3/outlier_detection.upb.h +340 -233
  197. data/src/core/ext/upb-generated/envoy/config/common/matcher/v3/matcher.upb.c +262 -165
  198. data/src/core/ext/upb-generated/envoy/config/common/matcher/v3/matcher.upb.h +881 -477
  199. data/src/core/ext/upb-generated/envoy/config/core/v3/address.upb.c +137 -80
  200. data/src/core/ext/upb-generated/envoy/config/core/v3/address.upb.h +520 -275
  201. data/src/core/ext/upb-generated/envoy/config/core/v3/backoff.upb.c +20 -13
  202. data/src/core/ext/upb-generated/envoy/config/core/v3/backoff.upb.h +43 -37
  203. data/src/core/ext/upb-generated/envoy/config/core/v3/base.upb.c +378 -221
  204. data/src/core/ext/upb-generated/envoy/config/core/v3/base.upb.h +1160 -611
  205. data/src/core/ext/upb-generated/envoy/config/core/v3/config_source.upb.c +155 -92
  206. data/src/core/ext/upb-generated/envoy/config/core/v3/config_source.upb.h +620 -293
  207. data/src/core/ext/upb-generated/envoy/config/core/v3/event_service_config.upb.c +16 -11
  208. data/src/core/ext/upb-generated/envoy/config/core/v3/event_service_config.upb.h +30 -27
  209. data/src/core/ext/upb-generated/envoy/config/core/v3/extension.upb.c +19 -12
  210. data/src/core/ext/upb-generated/envoy/config/core/v3/extension.upb.h +38 -31
  211. data/src/core/ext/upb-generated/envoy/config/core/v3/grpc_method_list.upb.c +28 -17
  212. data/src/core/ext/upb-generated/envoy/config/core/v3/grpc_method_list.upb.h +140 -51
  213. data/src/core/ext/upb-generated/envoy/config/core/v3/grpc_service.upb.c +277 -167
  214. data/src/core/ext/upb-generated/envoy/config/core/v3/grpc_service.upb.h +811 -441
  215. data/src/core/ext/upb-generated/envoy/config/core/v3/health_check.upb.c +230 -137
  216. data/src/core/ext/upb-generated/envoy/config/core/v3/health_check.upb.h +1157 -501
  217. data/src/core/ext/upb-generated/envoy/config/core/v3/http_uri.upb.c +20 -13
  218. data/src/core/ext/upb-generated/envoy/config/core/v3/http_uri.upb.h +53 -38
  219. data/src/core/ext/upb-generated/envoy/config/core/v3/protocol.upb.c +367 -209
  220. data/src/core/ext/upb-generated/envoy/config/core/v3/protocol.upb.h +1118 -636
  221. data/src/core/ext/upb-generated/envoy/config/core/v3/proxy_protocol.upb.c +42 -11
  222. data/src/core/ext/upb-generated/envoy/config/core/v3/proxy_protocol.upb.h +168 -19
  223. data/src/core/ext/upb-generated/envoy/config/core/v3/resolver.upb.c +32 -19
  224. data/src/core/ext/upb-generated/envoy/config/core/v3/resolver.upb.h +110 -56
  225. data/src/core/ext/upb-generated/envoy/config/core/v3/socket_option.upb.c +36 -21
  226. data/src/core/ext/upb-generated/envoy/config/core/v3/socket_option.upb.h +141 -65
  227. data/src/core/ext/upb-generated/envoy/config/core/v3/substitution_format_string.upb.c +29 -18
  228. data/src/core/ext/upb-generated/envoy/config/core/v3/substitution_format_string.upb.h +136 -66
  229. data/src/core/ext/upb-generated/envoy/config/core/v3/udp_socket_config.upb.c +20 -13
  230. data/src/core/ext/upb-generated/envoy/config/core/v3/udp_socket_config.upb.h +44 -38
  231. data/src/core/ext/upb-generated/envoy/config/endpoint/v3/endpoint.upb.c +76 -43
  232. data/src/core/ext/upb-generated/envoy/config/endpoint/v3/endpoint.upb.h +258 -128
  233. data/src/core/ext/upb-generated/envoy/config/endpoint/v3/endpoint_components.upb.c +143 -88
  234. data/src/core/ext/upb-generated/envoy/config/endpoint/v3/endpoint_components.upb.h +431 -242
  235. data/src/core/ext/upb-generated/envoy/config/endpoint/v3/load_report.upb.c +113 -62
  236. data/src/core/ext/upb-generated/envoy/config/endpoint/v3/load_report.upb.h +552 -228
  237. data/src/core/ext/upb-generated/envoy/config/listener/v3/api_listener.upb.c +16 -11
  238. data/src/core/ext/upb-generated/envoy/config/listener/v3/api_listener.upb.h +28 -27
  239. data/src/core/ext/upb-generated/envoy/config/listener/v3/listener.upb.c +185 -109
  240. data/src/core/ext/upb-generated/envoy/config/listener/v3/listener.upb.h +949 -422
  241. data/src/core/ext/upb-generated/envoy/config/listener/v3/listener_components.upb.c +170 -95
  242. data/src/core/ext/upb-generated/envoy/config/listener/v3/listener_components.upb.h +857 -375
  243. data/src/core/ext/upb-generated/envoy/config/listener/v3/quic_config.upb.c +47 -25
  244. data/src/core/ext/upb-generated/envoy/config/listener/v3/quic_config.upb.h +164 -101
  245. data/src/core/ext/upb-generated/envoy/config/listener/v3/udp_listener_config.upb.c +37 -18
  246. data/src/core/ext/upb-generated/envoy/config/listener/v3/udp_listener_config.upb.h +66 -56
  247. data/src/core/ext/upb-generated/envoy/config/metrics/v3/metrics_service.upb.c +27 -15
  248. data/src/core/ext/upb-generated/envoy/config/metrics/v3/metrics_service.upb.h +85 -46
  249. data/src/core/ext/upb-generated/envoy/config/metrics/v3/stats.upb.c +129 -74
  250. data/src/core/ext/upb-generated/envoy/config/metrics/v3/stats.upb.h +481 -249
  251. data/src/core/ext/upb-generated/envoy/config/overload/v3/overload.upb.c +161 -84
  252. data/src/core/ext/upb-generated/envoy/config/overload/v3/overload.upb.h +673 -241
  253. data/src/core/ext/upb-generated/envoy/config/rbac/v3/rbac.upb.c +254 -129
  254. data/src/core/ext/upb-generated/envoy/config/rbac/v3/rbac.upb.h +989 -398
  255. data/src/core/ext/upb-generated/envoy/config/route/v3/route.upb.c +78 -49
  256. data/src/core/ext/upb-generated/envoy/config/route/v3/route.upb.h +609 -202
  257. data/src/core/ext/upb-generated/envoy/config/route/v3/route_components.upb.c +1281 -774
  258. data/src/core/ext/upb-generated/envoy/config/route/v3/route_components.upb.h +5422 -2509
  259. data/src/core/ext/upb-generated/envoy/config/route/v3/scoped_route.upb.c +47 -28
  260. data/src/core/ext/upb-generated/envoy/config/route/v3/scoped_route.upb.h +157 -85
  261. data/src/core/ext/upb-generated/envoy/config/tap/v3/common.upb.c +226 -141
  262. data/src/core/ext/upb-generated/envoy/config/tap/v3/common.upb.h +731 -400
  263. data/src/core/ext/upb-generated/envoy/config/trace/v3/datadog.upb.c +18 -11
  264. data/src/core/ext/upb-generated/envoy/config/trace/v3/datadog.upb.h +41 -27
  265. data/src/core/ext/upb-generated/envoy/config/trace/v3/dynamic_ot.upb.c +19 -12
  266. data/src/core/ext/upb-generated/envoy/config/trace/v3/dynamic_ot.upb.h +38 -31
  267. data/src/core/ext/upb-generated/envoy/config/trace/v3/http_tracer.upb.c +30 -19
  268. data/src/core/ext/upb-generated/envoy/config/trace/v3/http_tracer.upb.h +62 -49
  269. data/src/core/ext/upb-generated/envoy/config/trace/v3/lightstep.upb.c +25 -14
  270. data/src/core/ext/upb-generated/envoy/config/trace/v3/lightstep.upb.h +103 -44
  271. data/src/core/ext/upb-generated/envoy/config/trace/v3/opencensus.upb.c +44 -25
  272. data/src/core/ext/upb-generated/envoy/config/trace/v3/opencensus.upb.h +252 -101
  273. data/src/core/ext/upb-generated/envoy/config/trace/v3/opentelemetry.upb.c +19 -13
  274. data/src/core/ext/upb-generated/envoy/config/trace/v3/opentelemetry.upb.h +38 -31
  275. data/src/core/ext/upb-generated/envoy/config/trace/v3/service.upb.c +16 -11
  276. data/src/core/ext/upb-generated/envoy/config/trace/v3/service.upb.h +28 -27
  277. data/src/core/ext/upb-generated/envoy/config/trace/v3/skywalking.upb.c +40 -23
  278. data/src/core/ext/upb-generated/envoy/config/trace/v3/skywalking.upb.h +101 -71
  279. data/src/core/ext/upb-generated/envoy/config/trace/v3/trace.upb.c +5 -4
  280. data/src/core/ext/upb-generated/envoy/config/trace/v3/trace.upb.h +14 -17
  281. data/src/core/ext/upb-generated/envoy/config/trace/v3/xray.upb.c +41 -24
  282. data/src/core/ext/upb-generated/envoy/config/trace/v3/xray.upb.h +103 -76
  283. data/src/core/ext/upb-generated/envoy/config/trace/v3/zipkin.upb.c +28 -17
  284. data/src/core/ext/upb-generated/envoy/config/trace/v3/zipkin.upb.h +88 -51
  285. data/src/core/ext/upb-generated/envoy/data/accesslog/v3/accesslog.upb.c +556 -0
  286. data/src/core/ext/upb-generated/envoy/data/accesslog/v3/accesslog.upb.h +2702 -0
  287. data/src/core/ext/upb-generated/envoy/extensions/clusters/aggregate/v3/cluster.upb.c +14 -9
  288. data/src/core/ext/upb-generated/envoy/extensions/clusters/aggregate/v3/cluster.upb.h +66 -24
  289. data/src/core/ext/upb-generated/envoy/extensions/filters/common/fault/v3/fault.upb.c +58 -37
  290. data/src/core/ext/upb-generated/envoy/extensions/filters/common/fault/v3/fault.upb.h +143 -109
  291. data/src/core/ext/upb-generated/envoy/extensions/filters/http/fault/v3/fault.upb.c +91 -43
  292. data/src/core/ext/upb-generated/envoy/extensions/filters/http/fault/v3/fault.upb.h +379 -168
  293. data/src/core/ext/upb-generated/envoy/extensions/filters/http/rbac/v3/rbac.upb.c +42 -25
  294. data/src/core/ext/upb-generated/envoy/extensions/filters/http/rbac/v3/rbac.upb.h +107 -81
  295. data/src/core/ext/upb-generated/envoy/extensions/filters/http/router/v3/router.upb.c +66 -22
  296. data/src/core/ext/upb-generated/envoy/extensions/filters/http/router/v3/router.upb.h +348 -83
  297. data/src/core/ext/upb-generated/envoy/extensions/filters/http/stateful_session/v3/stateful_session.upb.c +30 -19
  298. data/src/core/ext/upb-generated/envoy/extensions/filters/http/stateful_session/v3/stateful_session.upb.h +65 -51
  299. data/src/core/ext/upb-generated/envoy/extensions/filters/network/http_connection_manager/v3/http_connection_manager.upb.c +502 -296
  300. data/src/core/ext/upb-generated/envoy/extensions/filters/network/http_connection_manager/v3/http_connection_manager.upb.h +2259 -1055
  301. data/src/core/ext/upb-generated/envoy/extensions/http/stateful_session/cookie/v3/cookie.upb.c +16 -11
  302. data/src/core/ext/upb-generated/envoy/extensions/http/stateful_session/cookie/v3/cookie.upb.h +28 -27
  303. data/src/core/ext/upb-generated/envoy/extensions/load_balancing_policies/client_side_weighted_round_robin/v3/client_side_weighted_round_robin.upb.c +33 -19
  304. data/src/core/ext/upb-generated/envoy/extensions/load_balancing_policies/client_side_weighted_round_robin/v3/client_side_weighted_round_robin.upb.h +118 -68
  305. data/src/core/ext/upb-generated/envoy/extensions/load_balancing_policies/common/v3/common.upb.c +70 -45
  306. data/src/core/ext/upb-generated/envoy/extensions/load_balancing_policies/common/v3/common.upb.h +186 -139
  307. data/src/core/ext/upb-generated/envoy/extensions/load_balancing_policies/pick_first/v3/pick_first.upb.c +45 -0
  308. data/src/core/ext/upb-generated/envoy/extensions/load_balancing_policies/pick_first/v3/pick_first.upb.h +85 -0
  309. data/src/core/ext/upb-generated/envoy/extensions/load_balancing_policies/ring_hash/v3/ring_hash.upb.c +32 -19
  310. data/src/core/ext/upb-generated/envoy/extensions/load_balancing_policies/ring_hash/v3/ring_hash.upb.h +125 -68
  311. data/src/core/ext/upb-generated/envoy/extensions/load_balancing_policies/wrr_locality/v3/wrr_locality.upb.c +16 -11
  312. data/src/core/ext/upb-generated/envoy/extensions/load_balancing_policies/wrr_locality/v3/wrr_locality.upb.h +28 -27
  313. data/src/core/ext/upb-generated/envoy/extensions/transport_sockets/tls/v3/cert.upb.c +5 -4
  314. data/src/core/ext/upb-generated/envoy/extensions/transport_sockets/tls/v3/cert.upb.h +8 -11
  315. data/src/core/ext/upb-generated/envoy/extensions/transport_sockets/tls/v3/common.upb.c +182 -96
  316. data/src/core/ext/upb-generated/envoy/extensions/transport_sockets/tls/v3/common.upb.h +900 -361
  317. data/src/core/ext/upb-generated/envoy/extensions/transport_sockets/tls/v3/secret.upb.c +54 -33
  318. data/src/core/ext/upb-generated/envoy/extensions/transport_sockets/tls/v3/secret.upb.h +143 -102
  319. data/src/core/ext/upb-generated/envoy/extensions/transport_sockets/tls/v3/tls.upb.c +186 -111
  320. data/src/core/ext/upb-generated/envoy/extensions/transport_sockets/tls/v3/tls.upb.h +809 -420
  321. data/src/core/ext/upb-generated/envoy/extensions/transport_sockets/tls/v3/tls_spiffe_validator_config.upb.c +30 -19
  322. data/src/core/ext/upb-generated/envoy/extensions/transport_sockets/tls/v3/tls_spiffe_validator_config.upb.h +101 -53
  323. data/src/core/ext/upb-generated/envoy/service/discovery/v3/ads.upb.c +8 -7
  324. data/src/core/ext/upb-generated/envoy/service/discovery/v3/ads.upb.h +11 -15
  325. data/src/core/ext/upb-generated/envoy/service/discovery/v3/discovery.upb.c +298 -177
  326. data/src/core/ext/upb-generated/envoy/service/discovery/v3/discovery.upb.h +1277 -523
  327. data/src/core/ext/upb-generated/envoy/service/load_stats/v3/lrs.upb.c +40 -23
  328. data/src/core/ext/upb-generated/envoy/service/load_stats/v3/lrs.upb.h +181 -76
  329. data/src/core/ext/upb-generated/envoy/service/status/v3/csds.upb.c +128 -83
  330. data/src/core/ext/upb-generated/envoy/service/status/v3/csds.upb.h +503 -239
  331. data/src/core/ext/upb-generated/envoy/type/http/v3/cookie.upb.c +20 -13
  332. data/src/core/ext/upb-generated/envoy/type/http/v3/cookie.upb.h +48 -35
  333. data/src/core/ext/upb-generated/envoy/type/http/v3/path_transformation.upb.c +37 -26
  334. data/src/core/ext/upb-generated/envoy/type/http/v3/path_transformation.upb.h +117 -69
  335. data/src/core/ext/upb-generated/envoy/type/matcher/v3/filter_state.upb.c +19 -12
  336. data/src/core/ext/upb-generated/envoy/type/matcher/v3/filter_state.upb.h +40 -31
  337. data/src/core/ext/upb-generated/envoy/type/matcher/v3/http_inputs.upb.c +58 -26
  338. data/src/core/ext/upb-generated/envoy/type/matcher/v3/http_inputs.upb.h +123 -52
  339. data/src/core/ext/upb-generated/envoy/type/matcher/v3/metadata.upb.c +35 -20
  340. data/src/core/ext/upb-generated/envoy/type/matcher/v3/metadata.upb.h +126 -64
  341. data/src/core/ext/upb-generated/envoy/type/matcher/v3/node.upb.c +20 -13
  342. data/src/core/ext/upb-generated/envoy/type/matcher/v3/node.upb.h +84 -41
  343. data/src/core/ext/upb-generated/envoy/type/matcher/v3/number.upb.c +19 -12
  344. data/src/core/ext/upb-generated/envoy/type/matcher/v3/number.upb.h +43 -33
  345. data/src/core/ext/upb-generated/envoy/type/matcher/v3/path.upb.c +16 -11
  346. data/src/core/ext/upb-generated/envoy/type/matcher/v3/path.upb.h +30 -27
  347. data/src/core/ext/upb-generated/envoy/type/matcher/v3/regex.upb.c +44 -27
  348. data/src/core/ext/upb-generated/envoy/type/matcher/v3/regex.upb.h +94 -71
  349. data/src/core/ext/upb-generated/envoy/type/matcher/v3/status_code_input.upb.c +11 -10
  350. data/src/core/ext/upb-generated/envoy/type/matcher/v3/status_code_input.upb.h +17 -22
  351. data/src/core/ext/upb-generated/envoy/type/matcher/v3/string.upb.c +38 -23
  352. data/src/core/ext/upb-generated/envoy/type/matcher/v3/string.upb.h +154 -76
  353. data/src/core/ext/upb-generated/envoy/type/matcher/v3/struct.upb.c +29 -18
  354. data/src/core/ext/upb-generated/envoy/type/matcher/v3/struct.upb.h +106 -56
  355. data/src/core/ext/upb-generated/envoy/type/matcher/v3/value.upb.c +44 -29
  356. data/src/core/ext/upb-generated/envoy/type/matcher/v3/value.upb.h +132 -92
  357. data/src/core/ext/upb-generated/envoy/type/metadata/v3/metadata.upb.c +63 -42
  358. data/src/core/ext/upb-generated/envoy/type/metadata/v3/metadata.upb.h +192 -121
  359. data/src/core/ext/upb-generated/envoy/type/tracing/v3/custom_tag.upb.c +78 -45
  360. data/src/core/ext/upb-generated/envoy/type/tracing/v3/custom_tag.upb.h +201 -132
  361. data/src/core/ext/upb-generated/envoy/type/v3/hash_policy.upb.c +32 -21
  362. data/src/core/ext/upb-generated/envoy/type/v3/hash_policy.upb.h +66 -53
  363. data/src/core/ext/upb-generated/envoy/type/v3/http.upb.c +5 -4
  364. data/src/core/ext/upb-generated/envoy/type/v3/http.upb.h +5 -8
  365. data/src/core/ext/upb-generated/envoy/type/v3/http_status.upb.c +14 -9
  366. data/src/core/ext/upb-generated/envoy/type/v3/http_status.upb.h +21 -19
  367. data/src/core/ext/upb-generated/envoy/type/v3/percent.upb.c +26 -15
  368. data/src/core/ext/upb-generated/envoy/type/v3/percent.upb.h +47 -34
  369. data/src/core/ext/upb-generated/envoy/type/v3/range.upb.c +41 -22
  370. data/src/core/ext/upb-generated/envoy/type/v3/range.upb.h +83 -53
  371. data/src/core/ext/upb-generated/envoy/type/v3/ratelimit_strategy.upb.c +33 -20
  372. data/src/core/ext/upb-generated/envoy/type/v3/ratelimit_strategy.upb.h +84 -57
  373. data/src/core/ext/upb-generated/envoy/type/v3/ratelimit_unit.upb.c +5 -4
  374. data/src/core/ext/upb-generated/envoy/type/v3/ratelimit_unit.upb.h +5 -8
  375. data/src/core/ext/upb-generated/envoy/type/v3/semantic_version.upb.c +18 -11
  376. data/src/core/ext/upb-generated/envoy/type/v3/semantic_version.upb.h +41 -27
  377. data/src/core/ext/upb-generated/envoy/type/v3/token_bucket.upb.c +21 -14
  378. data/src/core/ext/upb-generated/envoy/type/v3/token_bucket.upb.h +54 -42
  379. data/src/core/ext/upb-generated/google/api/annotations.upb.c +12 -11
  380. data/src/core/ext/upb-generated/google/api/annotations.upb.h +22 -20
  381. data/src/core/ext/upb-generated/google/api/expr/v1alpha1/checked.upb.c +253 -154
  382. data/src/core/ext/upb-generated/google/api/expr/v1alpha1/checked.upb.h +927 -451
  383. data/src/core/ext/upb-generated/google/api/expr/v1alpha1/syntax.upb.c +297 -180
  384. data/src/core/ext/upb-generated/google/api/expr/v1alpha1/syntax.upb.h +939 -484
  385. data/src/core/ext/upb-generated/google/api/http.upb.c +66 -35
  386. data/src/core/ext/upb-generated/google/api/http.upb.h +277 -121
  387. data/src/core/ext/upb-generated/google/api/httpbody.upb.c +20 -13
  388. data/src/core/ext/upb-generated/google/api/httpbody.upb.h +88 -38
  389. data/src/core/ext/upb-generated/google/protobuf/any.upb.c +17 -10
  390. data/src/core/ext/upb-generated/google/protobuf/any.upb.h +31 -23
  391. data/src/core/ext/upb-generated/google/protobuf/descriptor.upb.c +1168 -419
  392. data/src/core/ext/upb-generated/google/protobuf/descriptor.upb.h +4431 -1412
  393. data/src/core/ext/upb-generated/google/protobuf/duration.upb.c +17 -10
  394. data/src/core/ext/upb-generated/google/protobuf/duration.upb.h +31 -23
  395. data/src/core/ext/upb-generated/google/protobuf/empty.upb.c +8 -7
  396. data/src/core/ext/upb-generated/google/protobuf/empty.upb.h +11 -15
  397. data/src/core/ext/upb-generated/google/protobuf/struct.upb.c +60 -39
  398. data/src/core/ext/upb-generated/google/protobuf/struct.upb.h +200 -103
  399. data/src/core/ext/upb-generated/google/protobuf/timestamp.upb.c +17 -10
  400. data/src/core/ext/upb-generated/google/protobuf/timestamp.upb.h +31 -23
  401. data/src/core/ext/upb-generated/google/protobuf/wrappers.upb.c +88 -51
  402. data/src/core/ext/upb-generated/google/protobuf/wrappers.upb.h +149 -107
  403. data/src/core/ext/upb-generated/google/rpc/status.upb.c +20 -13
  404. data/src/core/ext/upb-generated/google/rpc/status.upb.h +88 -38
  405. data/src/core/ext/upb-generated/opencensus/proto/trace/v1/trace_config.upb.c +57 -34
  406. data/src/core/ext/upb-generated/opencensus/proto/trace/v1/trace_config.upb.h +147 -93
  407. data/src/core/ext/upb-generated/src/proto/grpc/gcp/altscontext.upb.c +41 -24
  408. data/src/core/ext/upb-generated/src/proto/grpc/gcp/altscontext.upb.h +110 -60
  409. data/src/core/ext/upb-generated/src/proto/grpc/gcp/handshaker.upb.c +248 -145
  410. data/src/core/ext/upb-generated/src/proto/grpc/gcp/handshaker.upb.h +912 -416
  411. data/src/core/ext/upb-generated/src/proto/grpc/gcp/transport_security_common.upb.c +32 -19
  412. data/src/core/ext/upb-generated/src/proto/grpc/gcp/transport_security_common.upb.h +68 -51
  413. data/src/core/ext/upb-generated/src/proto/grpc/health/v1/health.upb.c +23 -14
  414. data/src/core/ext/upb-generated/src/proto/grpc/health/v1/health.upb.h +37 -30
  415. data/src/core/ext/upb-generated/src/proto/grpc/lb/v1/load_balancer.upb.c +142 -81
  416. data/src/core/ext/upb-generated/src/proto/grpc/lb/v1/load_balancer.upb.h +397 -217
  417. data/src/core/ext/upb-generated/src/proto/grpc/lookup/v1/rls.upb.c +49 -26
  418. data/src/core/ext/upb-generated/src/proto/grpc/lookup/v1/rls.upb.h +146 -62
  419. data/src/core/ext/upb-generated/src/proto/grpc/lookup/v1/rls_config.upb.c +171 -102
  420. data/src/core/ext/upb-generated/src/proto/grpc/lookup/v1/rls_config.upb.h +848 -299
  421. data/src/core/ext/upb-generated/udpa/annotations/migrate.upb.c +66 -49
  422. data/src/core/ext/upb-generated/udpa/annotations/migrate.upb.h +148 -105
  423. data/src/core/ext/upb-generated/udpa/annotations/security.upb.c +24 -17
  424. data/src/core/ext/upb-generated/udpa/annotations/security.upb.h +48 -35
  425. data/src/core/ext/upb-generated/udpa/annotations/sensitive.upb.c +10 -9
  426. data/src/core/ext/upb-generated/udpa/annotations/sensitive.upb.h +23 -14
  427. data/src/core/ext/upb-generated/udpa/annotations/status.upb.c +24 -17
  428. data/src/core/ext/upb-generated/udpa/annotations/status.upb.h +48 -35
  429. data/src/core/ext/upb-generated/udpa/annotations/versioning.upb.c +21 -16
  430. data/src/core/ext/upb-generated/udpa/annotations/versioning.upb.h +38 -31
  431. data/src/core/ext/upb-generated/validate/validate.upb.c +843 -455
  432. data/src/core/ext/upb-generated/validate/validate.upb.h +4340 -1909
  433. data/src/core/ext/upb-generated/xds/annotations/v3/migrate.upb.c +66 -49
  434. data/src/core/ext/upb-generated/xds/annotations/v3/migrate.upb.h +148 -105
  435. data/src/core/ext/upb-generated/xds/annotations/v3/security.upb.c +24 -17
  436. data/src/core/ext/upb-generated/xds/annotations/v3/security.upb.h +48 -35
  437. data/src/core/ext/upb-generated/xds/annotations/v3/sensitive.upb.c +10 -9
  438. data/src/core/ext/upb-generated/xds/annotations/v3/sensitive.upb.h +23 -14
  439. data/src/core/ext/upb-generated/xds/annotations/v3/status.upb.c +63 -44
  440. data/src/core/ext/upb-generated/xds/annotations/v3/status.upb.h +130 -92
  441. data/src/core/ext/upb-generated/xds/annotations/v3/versioning.upb.c +21 -16
  442. data/src/core/ext/upb-generated/xds/annotations/v3/versioning.upb.h +38 -31
  443. data/src/core/ext/upb-generated/xds/core/v3/authority.upb.c +14 -9
  444. data/src/core/ext/upb-generated/xds/core/v3/authority.upb.h +21 -19
  445. data/src/core/ext/upb-generated/xds/core/v3/cidr.upb.c +19 -12
  446. data/src/core/ext/upb-generated/xds/core/v3/cidr.upb.h +38 -31
  447. data/src/core/ext/upb-generated/xds/core/v3/collection_entry.upb.c +35 -22
  448. data/src/core/ext/upb-generated/xds/core/v3/collection_entry.upb.h +88 -63
  449. data/src/core/ext/upb-generated/xds/core/v3/context_params.upb.c +24 -17
  450. data/src/core/ext/upb-generated/xds/core/v3/context_params.upb.h +44 -29
  451. data/src/core/ext/upb-generated/xds/core/v3/extension.upb.c +19 -12
  452. data/src/core/ext/upb-generated/xds/core/v3/extension.upb.h +38 -31
  453. data/src/core/ext/upb-generated/xds/core/v3/resource.upb.c +21 -14
  454. data/src/core/ext/upb-generated/xds/core/v3/resource.upb.h +55 -43
  455. data/src/core/ext/upb-generated/xds/core/v3/resource_locator.upb.c +42 -25
  456. data/src/core/ext/upb-generated/xds/core/v3/resource_locator.upb.h +162 -80
  457. data/src/core/ext/upb-generated/xds/core/v3/resource_name.upb.c +25 -14
  458. data/src/core/ext/upb-generated/xds/core/v3/resource_name.upb.h +58 -39
  459. data/src/core/ext/upb-generated/xds/data/orca/v3/orca_load_report.upb.c +84 -31
  460. data/src/core/ext/upb-generated/xds/data/orca/v3/orca_load_report.upb.h +211 -59
  461. data/src/core/ext/upb-generated/xds/service/orca/v3/orca.upb.c +19 -12
  462. data/src/core/ext/upb-generated/xds/service/orca/v3/orca.upb.h +82 -35
  463. data/src/core/ext/upb-generated/xds/type/matcher/v3/cel.upb.c +16 -11
  464. data/src/core/ext/upb-generated/xds/type/matcher/v3/cel.upb.h +28 -27
  465. data/src/core/ext/upb-generated/xds/type/matcher/v3/domain.upb.c +30 -19
  466. data/src/core/ext/upb-generated/xds/type/matcher/v3/domain.upb.h +143 -55
  467. data/src/core/ext/upb-generated/xds/type/matcher/v3/http_inputs.upb.c +8 -7
  468. data/src/core/ext/upb-generated/xds/type/matcher/v3/http_inputs.upb.h +11 -15
  469. data/src/core/ext/upb-generated/xds/type/matcher/v3/ip.upb.c +32 -21
  470. data/src/core/ext/upb-generated/xds/type/matcher/v3/ip.upb.h +154 -64
  471. data/src/core/ext/upb-generated/xds/type/matcher/v3/matcher.upb.c +160 -101
  472. data/src/core/ext/upb-generated/xds/type/matcher/v3/matcher.upb.h +494 -294
  473. data/src/core/ext/upb-generated/xds/type/matcher/v3/range.upb.c +83 -52
  474. data/src/core/ext/upb-generated/xds/type/matcher/v3/range.upb.h +423 -165
  475. data/src/core/ext/upb-generated/xds/type/matcher/v3/regex.upb.c +22 -15
  476. data/src/core/ext/upb-generated/xds/type/matcher/v3/regex.upb.h +45 -37
  477. data/src/core/ext/upb-generated/xds/type/matcher/v3/string.upb.c +38 -23
  478. data/src/core/ext/upb-generated/xds/type/matcher/v3/string.upb.h +154 -76
  479. data/src/core/ext/upb-generated/xds/type/v3/cel.upb.c +35 -22
  480. data/src/core/ext/upb-generated/xds/type/v3/cel.upb.h +84 -66
  481. data/src/core/ext/upb-generated/xds/type/v3/range.upb.c +41 -22
  482. data/src/core/ext/upb-generated/xds/type/v3/range.upb.h +83 -53
  483. data/src/core/ext/upb-generated/xds/type/v3/typed_struct.upb.c +19 -12
  484. data/src/core/ext/upb-generated/xds/type/v3/typed_struct.upb.h +38 -31
  485. data/src/core/ext/upbdefs-generated/envoy/admin/v3/certs.upbdefs.c +1 -1
  486. data/src/core/ext/upbdefs-generated/envoy/admin/v3/certs.upbdefs.h +6 -5
  487. data/src/core/ext/upbdefs-generated/envoy/admin/v3/clusters.upbdefs.c +1 -1
  488. data/src/core/ext/upbdefs-generated/envoy/admin/v3/clusters.upbdefs.h +6 -5
  489. data/src/core/ext/upbdefs-generated/envoy/admin/v3/config_dump.upbdefs.c +1 -1
  490. data/src/core/ext/upbdefs-generated/envoy/admin/v3/config_dump.upbdefs.h +6 -5
  491. data/src/core/ext/upbdefs-generated/envoy/admin/v3/config_dump_shared.upbdefs.c +1 -1
  492. data/src/core/ext/upbdefs-generated/envoy/admin/v3/config_dump_shared.upbdefs.h +6 -5
  493. data/src/core/ext/upbdefs-generated/envoy/admin/v3/init_dump.upbdefs.c +1 -1
  494. data/src/core/ext/upbdefs-generated/envoy/admin/v3/init_dump.upbdefs.h +6 -5
  495. data/src/core/ext/upbdefs-generated/envoy/admin/v3/listeners.upbdefs.c +1 -1
  496. data/src/core/ext/upbdefs-generated/envoy/admin/v3/listeners.upbdefs.h +6 -5
  497. data/src/core/ext/upbdefs-generated/envoy/admin/v3/memory.upbdefs.c +1 -1
  498. data/src/core/ext/upbdefs-generated/envoy/admin/v3/memory.upbdefs.h +6 -5
  499. data/src/core/ext/upbdefs-generated/envoy/admin/v3/metrics.upbdefs.c +1 -1
  500. data/src/core/ext/upbdefs-generated/envoy/admin/v3/metrics.upbdefs.h +6 -5
  501. data/src/core/ext/upbdefs-generated/envoy/admin/v3/mutex_stats.upbdefs.c +1 -1
  502. data/src/core/ext/upbdefs-generated/envoy/admin/v3/mutex_stats.upbdefs.h +6 -5
  503. data/src/core/ext/upbdefs-generated/envoy/admin/v3/server_info.upbdefs.c +1 -1
  504. data/src/core/ext/upbdefs-generated/envoy/admin/v3/server_info.upbdefs.h +6 -5
  505. data/src/core/ext/upbdefs-generated/envoy/admin/v3/tap.upbdefs.c +1 -1
  506. data/src/core/ext/upbdefs-generated/envoy/admin/v3/tap.upbdefs.h +6 -5
  507. data/src/core/ext/upbdefs-generated/envoy/annotations/deprecation.upbdefs.c +1 -1
  508. data/src/core/ext/upbdefs-generated/envoy/annotations/deprecation.upbdefs.h +6 -5
  509. data/src/core/ext/upbdefs-generated/envoy/annotations/resource.upbdefs.c +1 -1
  510. data/src/core/ext/upbdefs-generated/envoy/annotations/resource.upbdefs.h +6 -5
  511. data/src/core/ext/upbdefs-generated/envoy/config/accesslog/v3/accesslog.upbdefs.c +89 -77
  512. data/src/core/ext/upbdefs-generated/envoy/config/accesslog/v3/accesslog.upbdefs.h +11 -5
  513. data/src/core/ext/upbdefs-generated/envoy/config/bootstrap/v3/bootstrap.upbdefs.c +251 -248
  514. data/src/core/ext/upbdefs-generated/envoy/config/bootstrap/v3/bootstrap.upbdefs.h +6 -5
  515. data/src/core/ext/upbdefs-generated/envoy/config/cluster/v3/circuit_breaker.upbdefs.c +1 -1
  516. data/src/core/ext/upbdefs-generated/envoy/config/cluster/v3/circuit_breaker.upbdefs.h +6 -5
  517. data/src/core/ext/upbdefs-generated/envoy/config/cluster/v3/cluster.upbdefs.c +1 -1
  518. data/src/core/ext/upbdefs-generated/envoy/config/cluster/v3/cluster.upbdefs.h +6 -5
  519. data/src/core/ext/upbdefs-generated/envoy/config/cluster/v3/filter.upbdefs.c +1 -1
  520. data/src/core/ext/upbdefs-generated/envoy/config/cluster/v3/filter.upbdefs.h +6 -5
  521. data/src/core/ext/upbdefs-generated/envoy/config/cluster/v3/outlier_detection.upbdefs.c +1 -1
  522. data/src/core/ext/upbdefs-generated/envoy/config/cluster/v3/outlier_detection.upbdefs.h +6 -5
  523. data/src/core/ext/upbdefs-generated/envoy/config/common/matcher/v3/matcher.upbdefs.c +1 -1
  524. data/src/core/ext/upbdefs-generated/envoy/config/common/matcher/v3/matcher.upbdefs.h +6 -5
  525. data/src/core/ext/upbdefs-generated/envoy/config/core/v3/address.upbdefs.c +1 -1
  526. data/src/core/ext/upbdefs-generated/envoy/config/core/v3/address.upbdefs.h +6 -5
  527. data/src/core/ext/upbdefs-generated/envoy/config/core/v3/backoff.upbdefs.c +1 -1
  528. data/src/core/ext/upbdefs-generated/envoy/config/core/v3/backoff.upbdefs.h +6 -5
  529. data/src/core/ext/upbdefs-generated/envoy/config/core/v3/base.upbdefs.c +1 -1
  530. data/src/core/ext/upbdefs-generated/envoy/config/core/v3/base.upbdefs.h +6 -5
  531. data/src/core/ext/upbdefs-generated/envoy/config/core/v3/config_source.upbdefs.c +1 -1
  532. data/src/core/ext/upbdefs-generated/envoy/config/core/v3/config_source.upbdefs.h +6 -5
  533. data/src/core/ext/upbdefs-generated/envoy/config/core/v3/event_service_config.upbdefs.c +1 -1
  534. data/src/core/ext/upbdefs-generated/envoy/config/core/v3/event_service_config.upbdefs.h +6 -5
  535. data/src/core/ext/upbdefs-generated/envoy/config/core/v3/extension.upbdefs.c +1 -1
  536. data/src/core/ext/upbdefs-generated/envoy/config/core/v3/extension.upbdefs.h +6 -5
  537. data/src/core/ext/upbdefs-generated/envoy/config/core/v3/grpc_method_list.upbdefs.c +1 -1
  538. data/src/core/ext/upbdefs-generated/envoy/config/core/v3/grpc_method_list.upbdefs.h +6 -5
  539. data/src/core/ext/upbdefs-generated/envoy/config/core/v3/grpc_service.upbdefs.c +163 -161
  540. data/src/core/ext/upbdefs-generated/envoy/config/core/v3/grpc_service.upbdefs.h +6 -5
  541. data/src/core/ext/upbdefs-generated/envoy/config/core/v3/health_check.upbdefs.c +130 -119
  542. data/src/core/ext/upbdefs-generated/envoy/config/core/v3/health_check.upbdefs.h +6 -5
  543. data/src/core/ext/upbdefs-generated/envoy/config/core/v3/http_uri.upbdefs.c +1 -1
  544. data/src/core/ext/upbdefs-generated/envoy/config/core/v3/http_uri.upbdefs.h +6 -5
  545. data/src/core/ext/upbdefs-generated/envoy/config/core/v3/protocol.upbdefs.c +143 -134
  546. data/src/core/ext/upbdefs-generated/envoy/config/core/v3/protocol.upbdefs.h +6 -5
  547. data/src/core/ext/upbdefs-generated/envoy/config/core/v3/proxy_protocol.upbdefs.c +32 -16
  548. data/src/core/ext/upbdefs-generated/envoy/config/core/v3/proxy_protocol.upbdefs.h +11 -5
  549. data/src/core/ext/upbdefs-generated/envoy/config/core/v3/resolver.upbdefs.c +1 -1
  550. data/src/core/ext/upbdefs-generated/envoy/config/core/v3/resolver.upbdefs.h +6 -5
  551. data/src/core/ext/upbdefs-generated/envoy/config/core/v3/socket_option.upbdefs.c +1 -1
  552. data/src/core/ext/upbdefs-generated/envoy/config/core/v3/socket_option.upbdefs.h +6 -5
  553. data/src/core/ext/upbdefs-generated/envoy/config/core/v3/substitution_format_string.upbdefs.c +1 -1
  554. data/src/core/ext/upbdefs-generated/envoy/config/core/v3/substitution_format_string.upbdefs.h +6 -5
  555. data/src/core/ext/upbdefs-generated/envoy/config/core/v3/udp_socket_config.upbdefs.c +1 -1
  556. data/src/core/ext/upbdefs-generated/envoy/config/core/v3/udp_socket_config.upbdefs.h +6 -5
  557. data/src/core/ext/upbdefs-generated/envoy/config/endpoint/v3/endpoint.upbdefs.c +1 -1
  558. data/src/core/ext/upbdefs-generated/envoy/config/endpoint/v3/endpoint.upbdefs.h +6 -5
  559. data/src/core/ext/upbdefs-generated/envoy/config/endpoint/v3/endpoint_components.upbdefs.c +1 -1
  560. data/src/core/ext/upbdefs-generated/envoy/config/endpoint/v3/endpoint_components.upbdefs.h +6 -5
  561. data/src/core/ext/upbdefs-generated/envoy/config/endpoint/v3/load_report.upbdefs.c +1 -1
  562. data/src/core/ext/upbdefs-generated/envoy/config/endpoint/v3/load_report.upbdefs.h +6 -5
  563. data/src/core/ext/upbdefs-generated/envoy/config/listener/v3/api_listener.upbdefs.c +1 -1
  564. data/src/core/ext/upbdefs-generated/envoy/config/listener/v3/api_listener.upbdefs.h +6 -5
  565. data/src/core/ext/upbdefs-generated/envoy/config/listener/v3/listener.upbdefs.c +13 -10
  566. data/src/core/ext/upbdefs-generated/envoy/config/listener/v3/listener.upbdefs.h +21 -5
  567. data/src/core/ext/upbdefs-generated/envoy/config/listener/v3/listener_components.upbdefs.c +1 -1
  568. data/src/core/ext/upbdefs-generated/envoy/config/listener/v3/listener_components.upbdefs.h +6 -5
  569. data/src/core/ext/upbdefs-generated/envoy/config/listener/v3/quic_config.upbdefs.c +55 -46
  570. data/src/core/ext/upbdefs-generated/envoy/config/listener/v3/quic_config.upbdefs.h +6 -5
  571. data/src/core/ext/upbdefs-generated/envoy/config/listener/v3/udp_listener_config.upbdefs.c +1 -1
  572. data/src/core/ext/upbdefs-generated/envoy/config/listener/v3/udp_listener_config.upbdefs.h +6 -5
  573. data/src/core/ext/upbdefs-generated/envoy/config/metrics/v3/metrics_service.upbdefs.c +20 -13
  574. data/src/core/ext/upbdefs-generated/envoy/config/metrics/v3/metrics_service.upbdefs.h +6 -5
  575. data/src/core/ext/upbdefs-generated/envoy/config/metrics/v3/stats.upbdefs.c +1 -1
  576. data/src/core/ext/upbdefs-generated/envoy/config/metrics/v3/stats.upbdefs.h +6 -5
  577. data/src/core/ext/upbdefs-generated/envoy/config/overload/v3/overload.upbdefs.c +39 -31
  578. data/src/core/ext/upbdefs-generated/envoy/config/overload/v3/overload.upbdefs.h +11 -5
  579. data/src/core/ext/upbdefs-generated/envoy/config/rbac/v3/rbac.upbdefs.c +142 -120
  580. data/src/core/ext/upbdefs-generated/envoy/config/rbac/v3/rbac.upbdefs.h +16 -5
  581. data/src/core/ext/upbdefs-generated/envoy/config/route/v3/route.upbdefs.c +1 -1
  582. data/src/core/ext/upbdefs-generated/envoy/config/route/v3/route.upbdefs.h +6 -5
  583. data/src/core/ext/upbdefs-generated/envoy/config/route/v3/route_components.upbdefs.c +101 -98
  584. data/src/core/ext/upbdefs-generated/envoy/config/route/v3/route_components.upbdefs.h +6 -5
  585. data/src/core/ext/upbdefs-generated/envoy/config/route/v3/scoped_route.upbdefs.c +1 -1
  586. data/src/core/ext/upbdefs-generated/envoy/config/route/v3/scoped_route.upbdefs.h +6 -5
  587. data/src/core/ext/upbdefs-generated/envoy/config/tap/v3/common.upbdefs.c +1 -1
  588. data/src/core/ext/upbdefs-generated/envoy/config/tap/v3/common.upbdefs.h +6 -5
  589. data/src/core/ext/upbdefs-generated/envoy/config/trace/v3/datadog.upbdefs.c +1 -1
  590. data/src/core/ext/upbdefs-generated/envoy/config/trace/v3/datadog.upbdefs.h +6 -5
  591. data/src/core/ext/upbdefs-generated/envoy/config/trace/v3/dynamic_ot.upbdefs.c +1 -1
  592. data/src/core/ext/upbdefs-generated/envoy/config/trace/v3/dynamic_ot.upbdefs.h +6 -5
  593. data/src/core/ext/upbdefs-generated/envoy/config/trace/v3/http_tracer.upbdefs.c +1 -1
  594. data/src/core/ext/upbdefs-generated/envoy/config/trace/v3/http_tracer.upbdefs.h +6 -5
  595. data/src/core/ext/upbdefs-generated/envoy/config/trace/v3/lightstep.upbdefs.c +1 -1
  596. data/src/core/ext/upbdefs-generated/envoy/config/trace/v3/lightstep.upbdefs.h +6 -5
  597. data/src/core/ext/upbdefs-generated/envoy/config/trace/v3/opencensus.upbdefs.c +1 -1
  598. data/src/core/ext/upbdefs-generated/envoy/config/trace/v3/opencensus.upbdefs.h +6 -5
  599. data/src/core/ext/upbdefs-generated/envoy/config/trace/v3/opentelemetry.upbdefs.c +16 -19
  600. data/src/core/ext/upbdefs-generated/envoy/config/trace/v3/opentelemetry.upbdefs.h +6 -5
  601. data/src/core/ext/upbdefs-generated/envoy/config/trace/v3/service.upbdefs.c +1 -1
  602. data/src/core/ext/upbdefs-generated/envoy/config/trace/v3/service.upbdefs.h +6 -5
  603. data/src/core/ext/upbdefs-generated/envoy/config/trace/v3/skywalking.upbdefs.c +1 -1
  604. data/src/core/ext/upbdefs-generated/envoy/config/trace/v3/skywalking.upbdefs.h +6 -5
  605. data/src/core/ext/upbdefs-generated/envoy/config/trace/v3/trace.upbdefs.c +1 -1
  606. data/src/core/ext/upbdefs-generated/envoy/config/trace/v3/trace.upbdefs.h +6 -5
  607. data/src/core/ext/upbdefs-generated/envoy/config/trace/v3/xray.upbdefs.c +1 -1
  608. data/src/core/ext/upbdefs-generated/envoy/config/trace/v3/xray.upbdefs.h +6 -5
  609. data/src/core/ext/upbdefs-generated/envoy/config/trace/v3/zipkin.upbdefs.c +1 -1
  610. data/src/core/ext/upbdefs-generated/envoy/config/trace/v3/zipkin.upbdefs.h +6 -5
  611. data/src/core/ext/upbdefs-generated/envoy/data/accesslog/v3/accesslog.upbdefs.c +402 -0
  612. data/src/core/ext/upbdefs-generated/envoy/data/accesslog/v3/accesslog.upbdefs.h +111 -0
  613. data/src/core/ext/upbdefs-generated/envoy/extensions/clusters/aggregate/v3/cluster.upbdefs.c +1 -1
  614. data/src/core/ext/upbdefs-generated/envoy/extensions/clusters/aggregate/v3/cluster.upbdefs.h +6 -5
  615. data/src/core/ext/upbdefs-generated/envoy/extensions/filters/common/fault/v3/fault.upbdefs.c +1 -1
  616. data/src/core/ext/upbdefs-generated/envoy/extensions/filters/common/fault/v3/fault.upbdefs.h +6 -5
  617. data/src/core/ext/upbdefs-generated/envoy/extensions/filters/http/fault/v3/fault.upbdefs.c +81 -75
  618. data/src/core/ext/upbdefs-generated/envoy/extensions/filters/http/fault/v3/fault.upbdefs.h +6 -5
  619. data/src/core/ext/upbdefs-generated/envoy/extensions/filters/http/rbac/v3/rbac.upbdefs.c +1 -1
  620. data/src/core/ext/upbdefs-generated/envoy/extensions/filters/http/rbac/v3/rbac.upbdefs.h +6 -5
  621. data/src/core/ext/upbdefs-generated/envoy/extensions/filters/http/router/v3/router.upbdefs.c +64 -48
  622. data/src/core/ext/upbdefs-generated/envoy/extensions/filters/http/router/v3/router.upbdefs.h +11 -5
  623. data/src/core/ext/upbdefs-generated/envoy/extensions/filters/http/stateful_session/v3/stateful_session.upbdefs.c +1 -1
  624. data/src/core/ext/upbdefs-generated/envoy/extensions/filters/http/stateful_session/v3/stateful_session.upbdefs.h +6 -5
  625. data/src/core/ext/upbdefs-generated/envoy/extensions/filters/network/http_connection_manager/v3/http_connection_manager.upbdefs.c +315 -282
  626. data/src/core/ext/upbdefs-generated/envoy/extensions/filters/network/http_connection_manager/v3/http_connection_manager.upbdefs.h +11 -5
  627. data/src/core/ext/upbdefs-generated/envoy/extensions/http/stateful_session/cookie/v3/cookie.upbdefs.c +1 -1
  628. data/src/core/ext/upbdefs-generated/envoy/extensions/http/stateful_session/cookie/v3/cookie.upbdefs.h +6 -5
  629. data/src/core/ext/upbdefs-generated/envoy/extensions/transport_sockets/tls/v3/cert.upbdefs.c +1 -1
  630. data/src/core/ext/upbdefs-generated/envoy/extensions/transport_sockets/tls/v3/cert.upbdefs.h +6 -5
  631. data/src/core/ext/upbdefs-generated/envoy/extensions/transport_sockets/tls/v3/common.upbdefs.c +138 -136
  632. data/src/core/ext/upbdefs-generated/envoy/extensions/transport_sockets/tls/v3/common.upbdefs.h +6 -5
  633. data/src/core/ext/upbdefs-generated/envoy/extensions/transport_sockets/tls/v3/secret.upbdefs.c +1 -1
  634. data/src/core/ext/upbdefs-generated/envoy/extensions/transport_sockets/tls/v3/secret.upbdefs.h +6 -5
  635. data/src/core/ext/upbdefs-generated/envoy/extensions/transport_sockets/tls/v3/tls.upbdefs.c +118 -118
  636. data/src/core/ext/upbdefs-generated/envoy/extensions/transport_sockets/tls/v3/tls.upbdefs.h +6 -5
  637. data/src/core/ext/upbdefs-generated/envoy/extensions/transport_sockets/tls/v3/tls_spiffe_validator_config.upbdefs.c +1 -1
  638. data/src/core/ext/upbdefs-generated/envoy/extensions/transport_sockets/tls/v3/tls_spiffe_validator_config.upbdefs.h +6 -5
  639. data/src/core/ext/upbdefs-generated/envoy/service/discovery/v3/ads.upbdefs.c +6 -6
  640. data/src/core/ext/upbdefs-generated/envoy/service/discovery/v3/ads.upbdefs.h +6 -5
  641. data/src/core/ext/upbdefs-generated/envoy/service/discovery/v3/discovery.upbdefs.c +1 -1
  642. data/src/core/ext/upbdefs-generated/envoy/service/discovery/v3/discovery.upbdefs.h +6 -5
  643. data/src/core/ext/upbdefs-generated/envoy/service/load_stats/v3/lrs.upbdefs.c +6 -6
  644. data/src/core/ext/upbdefs-generated/envoy/service/load_stats/v3/lrs.upbdefs.h +6 -5
  645. data/src/core/ext/upbdefs-generated/envoy/service/status/v3/csds.upbdefs.c +12 -13
  646. data/src/core/ext/upbdefs-generated/envoy/service/status/v3/csds.upbdefs.h +6 -5
  647. data/src/core/ext/upbdefs-generated/envoy/type/http/v3/cookie.upbdefs.c +1 -1
  648. data/src/core/ext/upbdefs-generated/envoy/type/http/v3/cookie.upbdefs.h +6 -5
  649. data/src/core/ext/upbdefs-generated/envoy/type/http/v3/path_transformation.upbdefs.c +1 -1
  650. data/src/core/ext/upbdefs-generated/envoy/type/http/v3/path_transformation.upbdefs.h +6 -5
  651. data/src/core/ext/upbdefs-generated/envoy/type/matcher/v3/filter_state.upbdefs.c +1 -1
  652. data/src/core/ext/upbdefs-generated/envoy/type/matcher/v3/filter_state.upbdefs.h +6 -5
  653. data/src/core/ext/upbdefs-generated/envoy/type/matcher/v3/http_inputs.upbdefs.c +13 -10
  654. data/src/core/ext/upbdefs-generated/envoy/type/matcher/v3/http_inputs.upbdefs.h +11 -5
  655. data/src/core/ext/upbdefs-generated/envoy/type/matcher/v3/metadata.upbdefs.c +1 -1
  656. data/src/core/ext/upbdefs-generated/envoy/type/matcher/v3/metadata.upbdefs.h +6 -5
  657. data/src/core/ext/upbdefs-generated/envoy/type/matcher/v3/node.upbdefs.c +1 -1
  658. data/src/core/ext/upbdefs-generated/envoy/type/matcher/v3/node.upbdefs.h +6 -5
  659. data/src/core/ext/upbdefs-generated/envoy/type/matcher/v3/number.upbdefs.c +1 -1
  660. data/src/core/ext/upbdefs-generated/envoy/type/matcher/v3/number.upbdefs.h +6 -5
  661. data/src/core/ext/upbdefs-generated/envoy/type/matcher/v3/path.upbdefs.c +1 -1
  662. data/src/core/ext/upbdefs-generated/envoy/type/matcher/v3/path.upbdefs.h +6 -5
  663. data/src/core/ext/upbdefs-generated/envoy/type/matcher/v3/regex.upbdefs.c +30 -30
  664. data/src/core/ext/upbdefs-generated/envoy/type/matcher/v3/regex.upbdefs.h +6 -5
  665. data/src/core/ext/upbdefs-generated/envoy/type/matcher/v3/status_code_input.upbdefs.c +1 -1
  666. data/src/core/ext/upbdefs-generated/envoy/type/matcher/v3/status_code_input.upbdefs.h +6 -5
  667. data/src/core/ext/upbdefs-generated/envoy/type/matcher/v3/string.upbdefs.c +1 -1
  668. data/src/core/ext/upbdefs-generated/envoy/type/matcher/v3/string.upbdefs.h +6 -5
  669. data/src/core/ext/upbdefs-generated/envoy/type/matcher/v3/struct.upbdefs.c +1 -1
  670. data/src/core/ext/upbdefs-generated/envoy/type/matcher/v3/struct.upbdefs.h +6 -5
  671. data/src/core/ext/upbdefs-generated/envoy/type/matcher/v3/value.upbdefs.c +1 -1
  672. data/src/core/ext/upbdefs-generated/envoy/type/matcher/v3/value.upbdefs.h +6 -5
  673. data/src/core/ext/upbdefs-generated/envoy/type/metadata/v3/metadata.upbdefs.c +1 -1
  674. data/src/core/ext/upbdefs-generated/envoy/type/metadata/v3/metadata.upbdefs.h +6 -5
  675. data/src/core/ext/upbdefs-generated/envoy/type/tracing/v3/custom_tag.upbdefs.c +1 -1
  676. data/src/core/ext/upbdefs-generated/envoy/type/tracing/v3/custom_tag.upbdefs.h +6 -5
  677. data/src/core/ext/upbdefs-generated/envoy/type/v3/hash_policy.upbdefs.c +1 -1
  678. data/src/core/ext/upbdefs-generated/envoy/type/v3/hash_policy.upbdefs.h +6 -5
  679. data/src/core/ext/upbdefs-generated/envoy/type/v3/http.upbdefs.c +1 -1
  680. data/src/core/ext/upbdefs-generated/envoy/type/v3/http.upbdefs.h +6 -5
  681. data/src/core/ext/upbdefs-generated/envoy/type/v3/http_status.upbdefs.c +1 -1
  682. data/src/core/ext/upbdefs-generated/envoy/type/v3/http_status.upbdefs.h +6 -5
  683. data/src/core/ext/upbdefs-generated/envoy/type/v3/percent.upbdefs.c +1 -1
  684. data/src/core/ext/upbdefs-generated/envoy/type/v3/percent.upbdefs.h +6 -5
  685. data/src/core/ext/upbdefs-generated/envoy/type/v3/range.upbdefs.c +1 -1
  686. data/src/core/ext/upbdefs-generated/envoy/type/v3/range.upbdefs.h +6 -5
  687. data/src/core/ext/upbdefs-generated/envoy/type/v3/ratelimit_strategy.upbdefs.c +1 -1
  688. data/src/core/ext/upbdefs-generated/envoy/type/v3/ratelimit_strategy.upbdefs.h +6 -5
  689. data/src/core/ext/upbdefs-generated/envoy/type/v3/ratelimit_unit.upbdefs.c +1 -1
  690. data/src/core/ext/upbdefs-generated/envoy/type/v3/ratelimit_unit.upbdefs.h +6 -5
  691. data/src/core/ext/upbdefs-generated/envoy/type/v3/semantic_version.upbdefs.c +1 -1
  692. data/src/core/ext/upbdefs-generated/envoy/type/v3/semantic_version.upbdefs.h +6 -5
  693. data/src/core/ext/upbdefs-generated/envoy/type/v3/token_bucket.upbdefs.c +1 -1
  694. data/src/core/ext/upbdefs-generated/envoy/type/v3/token_bucket.upbdefs.h +6 -5
  695. data/src/core/ext/upbdefs-generated/google/api/annotations.upbdefs.c +1 -1
  696. data/src/core/ext/upbdefs-generated/google/api/annotations.upbdefs.h +6 -5
  697. data/src/core/ext/upbdefs-generated/google/api/expr/v1alpha1/checked.upbdefs.c +1 -1
  698. data/src/core/ext/upbdefs-generated/google/api/expr/v1alpha1/checked.upbdefs.h +6 -5
  699. data/src/core/ext/upbdefs-generated/google/api/expr/v1alpha1/syntax.upbdefs.c +1 -1
  700. data/src/core/ext/upbdefs-generated/google/api/expr/v1alpha1/syntax.upbdefs.h +6 -5
  701. data/src/core/ext/upbdefs-generated/google/api/http.upbdefs.c +1 -1
  702. data/src/core/ext/upbdefs-generated/google/api/http.upbdefs.h +6 -5
  703. data/src/core/ext/upbdefs-generated/google/api/httpbody.upbdefs.c +1 -1
  704. data/src/core/ext/upbdefs-generated/google/api/httpbody.upbdefs.h +6 -5
  705. data/src/core/ext/upbdefs-generated/google/protobuf/any.upbdefs.c +1 -1
  706. data/src/core/ext/upbdefs-generated/google/protobuf/any.upbdefs.h +6 -5
  707. data/src/core/ext/upbdefs-generated/google/protobuf/descriptor.upbdefs.c +406 -273
  708. data/src/core/ext/upbdefs-generated/google/protobuf/descriptor.upbdefs.h +21 -5
  709. data/src/core/ext/upbdefs-generated/google/protobuf/duration.upbdefs.c +1 -1
  710. data/src/core/ext/upbdefs-generated/google/protobuf/duration.upbdefs.h +6 -5
  711. data/src/core/ext/upbdefs-generated/google/protobuf/empty.upbdefs.c +1 -1
  712. data/src/core/ext/upbdefs-generated/google/protobuf/empty.upbdefs.h +6 -5
  713. data/src/core/ext/upbdefs-generated/google/protobuf/struct.upbdefs.c +1 -1
  714. data/src/core/ext/upbdefs-generated/google/protobuf/struct.upbdefs.h +6 -5
  715. data/src/core/ext/upbdefs-generated/google/protobuf/timestamp.upbdefs.c +1 -1
  716. data/src/core/ext/upbdefs-generated/google/protobuf/timestamp.upbdefs.h +6 -5
  717. data/src/core/ext/upbdefs-generated/google/protobuf/wrappers.upbdefs.c +1 -1
  718. data/src/core/ext/upbdefs-generated/google/protobuf/wrappers.upbdefs.h +6 -5
  719. data/src/core/ext/upbdefs-generated/google/rpc/status.upbdefs.c +1 -1
  720. data/src/core/ext/upbdefs-generated/google/rpc/status.upbdefs.h +6 -5
  721. data/src/core/ext/upbdefs-generated/opencensus/proto/trace/v1/trace_config.upbdefs.c +1 -1
  722. data/src/core/ext/upbdefs-generated/opencensus/proto/trace/v1/trace_config.upbdefs.h +6 -5
  723. data/src/core/ext/upbdefs-generated/src/proto/grpc/lookup/v1/rls_config.upbdefs.c +1 -1
  724. data/src/core/ext/upbdefs-generated/src/proto/grpc/lookup/v1/rls_config.upbdefs.h +6 -5
  725. data/src/core/ext/upbdefs-generated/udpa/annotations/migrate.upbdefs.c +1 -1
  726. data/src/core/ext/upbdefs-generated/udpa/annotations/migrate.upbdefs.h +6 -5
  727. data/src/core/ext/upbdefs-generated/udpa/annotations/security.upbdefs.c +1 -1
  728. data/src/core/ext/upbdefs-generated/udpa/annotations/security.upbdefs.h +6 -5
  729. data/src/core/ext/upbdefs-generated/udpa/annotations/sensitive.upbdefs.c +1 -1
  730. data/src/core/ext/upbdefs-generated/udpa/annotations/sensitive.upbdefs.h +6 -5
  731. data/src/core/ext/upbdefs-generated/udpa/annotations/status.upbdefs.c +1 -1
  732. data/src/core/ext/upbdefs-generated/udpa/annotations/status.upbdefs.h +6 -5
  733. data/src/core/ext/upbdefs-generated/udpa/annotations/versioning.upbdefs.c +1 -1
  734. data/src/core/ext/upbdefs-generated/udpa/annotations/versioning.upbdefs.h +6 -5
  735. data/src/core/ext/upbdefs-generated/validate/validate.upbdefs.c +1 -1
  736. data/src/core/ext/upbdefs-generated/validate/validate.upbdefs.h +6 -5
  737. data/src/core/ext/upbdefs-generated/xds/annotations/v3/migrate.upbdefs.c +1 -1
  738. data/src/core/ext/upbdefs-generated/xds/annotations/v3/migrate.upbdefs.h +6 -5
  739. data/src/core/ext/upbdefs-generated/xds/annotations/v3/security.upbdefs.c +1 -1
  740. data/src/core/ext/upbdefs-generated/xds/annotations/v3/security.upbdefs.h +6 -5
  741. data/src/core/ext/upbdefs-generated/xds/annotations/v3/sensitive.upbdefs.c +1 -1
  742. data/src/core/ext/upbdefs-generated/xds/annotations/v3/sensitive.upbdefs.h +6 -5
  743. data/src/core/ext/upbdefs-generated/xds/annotations/v3/status.upbdefs.c +1 -1
  744. data/src/core/ext/upbdefs-generated/xds/annotations/v3/status.upbdefs.h +6 -5
  745. data/src/core/ext/upbdefs-generated/xds/annotations/v3/versioning.upbdefs.c +1 -1
  746. data/src/core/ext/upbdefs-generated/xds/annotations/v3/versioning.upbdefs.h +6 -5
  747. data/src/core/ext/upbdefs-generated/xds/core/v3/authority.upbdefs.c +1 -1
  748. data/src/core/ext/upbdefs-generated/xds/core/v3/authority.upbdefs.h +6 -5
  749. data/src/core/ext/upbdefs-generated/xds/core/v3/cidr.upbdefs.c +1 -1
  750. data/src/core/ext/upbdefs-generated/xds/core/v3/cidr.upbdefs.h +6 -5
  751. data/src/core/ext/upbdefs-generated/xds/core/v3/collection_entry.upbdefs.c +1 -1
  752. data/src/core/ext/upbdefs-generated/xds/core/v3/collection_entry.upbdefs.h +6 -5
  753. data/src/core/ext/upbdefs-generated/xds/core/v3/context_params.upbdefs.c +1 -1
  754. data/src/core/ext/upbdefs-generated/xds/core/v3/context_params.upbdefs.h +6 -5
  755. data/src/core/ext/upbdefs-generated/xds/core/v3/extension.upbdefs.c +1 -1
  756. data/src/core/ext/upbdefs-generated/xds/core/v3/extension.upbdefs.h +6 -5
  757. data/src/core/ext/upbdefs-generated/xds/core/v3/resource.upbdefs.c +1 -1
  758. data/src/core/ext/upbdefs-generated/xds/core/v3/resource.upbdefs.h +6 -5
  759. data/src/core/ext/upbdefs-generated/xds/core/v3/resource_locator.upbdefs.c +1 -1
  760. data/src/core/ext/upbdefs-generated/xds/core/v3/resource_locator.upbdefs.h +6 -5
  761. data/src/core/ext/upbdefs-generated/xds/core/v3/resource_name.upbdefs.c +1 -1
  762. data/src/core/ext/upbdefs-generated/xds/core/v3/resource_name.upbdefs.h +6 -5
  763. data/src/core/ext/upbdefs-generated/xds/type/matcher/v3/cel.upbdefs.c +1 -1
  764. data/src/core/ext/upbdefs-generated/xds/type/matcher/v3/cel.upbdefs.h +6 -5
  765. data/src/core/ext/upbdefs-generated/xds/type/matcher/v3/domain.upbdefs.c +1 -1
  766. data/src/core/ext/upbdefs-generated/xds/type/matcher/v3/domain.upbdefs.h +6 -5
  767. data/src/core/ext/upbdefs-generated/xds/type/matcher/v3/http_inputs.upbdefs.c +1 -1
  768. data/src/core/ext/upbdefs-generated/xds/type/matcher/v3/http_inputs.upbdefs.h +6 -5
  769. data/src/core/ext/upbdefs-generated/xds/type/matcher/v3/ip.upbdefs.c +1 -1
  770. data/src/core/ext/upbdefs-generated/xds/type/matcher/v3/ip.upbdefs.h +6 -5
  771. data/src/core/ext/upbdefs-generated/xds/type/matcher/v3/matcher.upbdefs.c +1 -1
  772. data/src/core/ext/upbdefs-generated/xds/type/matcher/v3/matcher.upbdefs.h +6 -5
  773. data/src/core/ext/upbdefs-generated/xds/type/matcher/v3/range.upbdefs.c +1 -1
  774. data/src/core/ext/upbdefs-generated/xds/type/matcher/v3/range.upbdefs.h +6 -5
  775. data/src/core/ext/upbdefs-generated/xds/type/matcher/v3/regex.upbdefs.c +1 -1
  776. data/src/core/ext/upbdefs-generated/xds/type/matcher/v3/regex.upbdefs.h +6 -5
  777. data/src/core/ext/upbdefs-generated/xds/type/matcher/v3/string.upbdefs.c +1 -1
  778. data/src/core/ext/upbdefs-generated/xds/type/matcher/v3/string.upbdefs.h +6 -5
  779. data/src/core/ext/upbdefs-generated/xds/type/v3/cel.upbdefs.c +1 -1
  780. data/src/core/ext/upbdefs-generated/xds/type/v3/cel.upbdefs.h +6 -5
  781. data/src/core/ext/upbdefs-generated/xds/type/v3/range.upbdefs.c +1 -1
  782. data/src/core/ext/upbdefs-generated/xds/type/v3/range.upbdefs.h +6 -5
  783. data/src/core/ext/upbdefs-generated/xds/type/v3/typed_struct.upbdefs.c +1 -1
  784. data/src/core/ext/upbdefs-generated/xds/type/v3/typed_struct.upbdefs.h +6 -5
  785. data/src/core/ext/xds/certificate_provider_store.cc +8 -13
  786. data/src/core/ext/xds/certificate_provider_store.h +1 -1
  787. data/src/core/ext/xds/file_watcher_certificate_provider_factory.cc +30 -42
  788. data/src/core/ext/xds/file_watcher_certificate_provider_factory.h +14 -9
  789. data/src/core/ext/xds/upb_utils.h +1 -1
  790. data/src/core/ext/xds/xds_api.cc +41 -18
  791. data/src/core/ext/xds/xds_api.h +5 -4
  792. data/src/core/ext/xds/xds_audit_logger_registry.cc +122 -0
  793. data/src/core/ext/xds/xds_audit_logger_registry.h +68 -0
  794. data/src/core/ext/xds/xds_bootstrap.cc +3 -3
  795. data/src/core/ext/xds/xds_bootstrap_grpc.cc +65 -50
  796. data/src/core/ext/xds/xds_bootstrap_grpc.h +10 -13
  797. data/src/core/ext/xds/xds_channel_stack_modifier.cc +1 -2
  798. data/src/core/ext/xds/xds_client.cc +35 -16
  799. data/src/core/ext/xds/xds_client.h +3 -3
  800. data/src/core/ext/xds/xds_client_grpc.cc +12 -6
  801. data/src/core/ext/xds/xds_client_grpc.h +16 -2
  802. data/src/core/ext/xds/xds_client_stats.cc +29 -15
  803. data/src/core/ext/xds/xds_client_stats.h +34 -20
  804. data/src/core/ext/xds/xds_cluster.cc +100 -109
  805. data/src/core/ext/xds/xds_cluster.h +1 -6
  806. data/src/core/ext/xds/xds_cluster_specifier_plugin.cc +15 -11
  807. data/src/core/ext/xds/xds_cluster_specifier_plugin.h +2 -2
  808. data/src/core/ext/xds/xds_common_types.cc +8 -5
  809. data/src/core/ext/xds/xds_endpoint.cc +26 -30
  810. data/src/core/ext/xds/xds_endpoint.h +10 -3
  811. data/src/core/ext/xds/xds_health_status.cc +0 -17
  812. data/src/core/ext/xds/xds_health_status.h +5 -25
  813. data/src/core/ext/xds/xds_http_fault_filter.cc +16 -14
  814. data/src/core/ext/xds/xds_http_fault_filter.h +1 -1
  815. data/src/core/ext/xds/xds_http_filters.cc +1 -4
  816. data/src/core/ext/xds/xds_http_filters.h +3 -2
  817. data/src/core/ext/xds/xds_http_rbac_filter.cc +153 -73
  818. data/src/core/ext/xds/xds_http_rbac_filter.h +1 -1
  819. data/src/core/ext/xds/xds_http_stateful_session_filter.cc +16 -16
  820. data/src/core/ext/xds/xds_http_stateful_session_filter.h +1 -1
  821. data/src/core/ext/xds/xds_lb_policy_registry.cc +72 -35
  822. data/src/core/ext/xds/xds_listener.cc +25 -18
  823. data/src/core/ext/xds/xds_listener.h +14 -4
  824. data/src/core/ext/xds/xds_resource_type.h +3 -9
  825. data/src/core/ext/xds/xds_resource_type_impl.h +9 -11
  826. data/src/core/ext/xds/xds_route_config.cc +62 -19
  827. data/src/core/ext/xds/xds_route_config.h +2 -2
  828. data/src/core/ext/xds/xds_server_config_fetcher.cc +53 -28
  829. data/src/core/ext/xds/xds_transport_grpc.cc +14 -3
  830. data/src/core/lib/address_utils/parse_address.cc +63 -1
  831. data/src/core/lib/address_utils/parse_address.h +8 -0
  832. data/src/core/lib/address_utils/sockaddr_utils.cc +46 -1
  833. data/src/core/lib/address_utils/sockaddr_utils.h +2 -2
  834. data/src/core/lib/avl/avl.h +15 -173
  835. data/src/core/lib/backoff/random_early_detection.cc +33 -0
  836. data/src/core/lib/backoff/random_early_detection.h +62 -0
  837. data/src/core/lib/channel/call_finalization.h +1 -1
  838. data/src/core/lib/channel/call_tracer.cc +346 -0
  839. data/src/core/lib/channel/call_tracer.h +140 -39
  840. data/src/core/lib/channel/channel_args.cc +120 -46
  841. data/src/core/lib/channel/channel_args.h +52 -4
  842. data/src/core/lib/channel/channel_trace.cc +16 -12
  843. data/src/core/lib/channel/channelz.cc +163 -135
  844. data/src/core/lib/channel/channelz.h +42 -35
  845. data/src/core/lib/channel/channelz_registry.cc +24 -20
  846. data/src/core/lib/channel/channelz_registry.h +4 -2
  847. data/src/core/lib/channel/connected_channel.cc +545 -1044
  848. data/src/core/lib/channel/context.h +8 -1
  849. data/src/core/lib/channel/promise_based_filter.cc +113 -51
  850. data/src/core/lib/channel/promise_based_filter.h +32 -14
  851. data/src/core/lib/channel/server_call_tracer_filter.cc +110 -0
  852. data/src/core/lib/compression/compression_internal.cc +8 -7
  853. data/src/core/lib/config/config_vars.cc +153 -0
  854. data/src/core/lib/config/config_vars.h +127 -0
  855. data/src/core/lib/config/config_vars_non_generated.cc +51 -0
  856. data/src/core/lib/config/core_configuration.cc +2 -1
  857. data/src/core/lib/config/core_configuration.h +5 -4
  858. data/src/core/lib/config/load_config.cc +79 -0
  859. data/src/core/lib/config/load_config.h +55 -0
  860. data/src/core/lib/debug/event_log.h +1 -1
  861. data/src/core/lib/debug/stats_data.cc +202 -35
  862. data/src/core/lib/debug/stats_data.h +103 -1
  863. data/src/core/lib/debug/trace.cc +35 -61
  864. data/src/core/lib/debug/trace.h +14 -9
  865. data/src/core/lib/event_engine/ares_resolver.cc +721 -0
  866. data/src/core/lib/event_engine/ares_resolver.h +150 -0
  867. data/src/core/lib/event_engine/cf_engine/cf_engine.cc +221 -0
  868. data/src/core/lib/event_engine/cf_engine/cf_engine.h +89 -0
  869. data/src/core/lib/event_engine/cf_engine/cfstream_endpoint.cc +357 -0
  870. data/src/core/lib/event_engine/cf_engine/cfstream_endpoint.h +149 -0
  871. data/src/core/lib/event_engine/cf_engine/cftype_unique_ref.h +82 -0
  872. data/src/core/lib/event_engine/cf_engine/dns_service_resolver.cc +241 -0
  873. data/src/core/lib/event_engine/cf_engine/dns_service_resolver.h +120 -0
  874. data/src/core/lib/event_engine/default_event_engine.cc +13 -1
  875. data/src/core/lib/event_engine/default_event_engine_factory.cc +14 -2
  876. data/src/core/lib/event_engine/event_engine.cc +25 -2
  877. data/src/core/lib/event_engine/forkable.cc +62 -43
  878. data/src/core/lib/event_engine/forkable.h +15 -0
  879. data/src/core/lib/event_engine/grpc_polled_fd.h +73 -0
  880. data/src/core/lib/event_engine/handle_containers.h +5 -24
  881. data/src/core/lib/event_engine/memory_allocator_factory.h +47 -0
  882. data/src/core/lib/event_engine/nameser.h +102 -0
  883. data/src/core/lib/event_engine/poller.h +2 -2
  884. data/src/core/lib/event_engine/posix.h +4 -0
  885. data/src/core/lib/event_engine/posix_engine/ev_epoll1_linux.cc +5 -7
  886. data/src/core/lib/event_engine/posix_engine/ev_poll_posix.cc +29 -13
  887. data/src/core/lib/event_engine/posix_engine/ev_poll_posix.h +10 -1
  888. data/src/core/lib/event_engine/posix_engine/event_poller_posix_default.cc +3 -9
  889. data/src/core/lib/event_engine/posix_engine/grpc_polled_fd_posix.h +197 -0
  890. data/src/core/lib/event_engine/posix_engine/lockfree_event.cc +7 -18
  891. data/src/core/lib/event_engine/posix_engine/posix_endpoint.cc +76 -29
  892. data/src/core/lib/event_engine/posix_engine/posix_endpoint.h +20 -9
  893. data/src/core/lib/event_engine/posix_engine/posix_engine.cc +96 -52
  894. data/src/core/lib/event_engine/posix_engine/posix_engine.h +22 -14
  895. data/src/core/lib/event_engine/posix_engine/posix_engine_listener.cc +75 -33
  896. data/src/core/lib/event_engine/posix_engine/posix_engine_listener.h +12 -8
  897. data/src/core/lib/event_engine/posix_engine/posix_engine_listener_utils.cc +4 -2
  898. data/src/core/lib/event_engine/posix_engine/tcp_socket_utils.cc +76 -21
  899. data/src/core/lib/event_engine/posix_engine/tcp_socket_utils.h +9 -3
  900. data/src/core/lib/event_engine/posix_engine/timer.h +10 -37
  901. data/src/core/lib/event_engine/posix_engine/timer_manager.h +1 -1
  902. data/src/core/lib/event_engine/posix_engine/traced_buffer_list.cc +2 -0
  903. data/src/core/lib/event_engine/resolved_address.cc +2 -1
  904. data/src/core/lib/event_engine/shim.cc +9 -1
  905. data/src/core/lib/event_engine/tcp_socket_utils.cc +67 -7
  906. data/src/core/lib/event_engine/tcp_socket_utils.h +3 -0
  907. data/src/core/lib/event_engine/thread_pool/thread_count.cc +58 -0
  908. data/src/core/lib/event_engine/thread_pool/thread_count.h +176 -0
  909. data/src/core/lib/event_engine/thread_pool/thread_pool.h +50 -0
  910. data/src/core/lib/event_engine/{executor/executor.h → thread_pool/thread_pool_factory.cc} +12 -15
  911. data/src/core/lib/event_engine/thread_pool/work_stealing_thread_pool.cc +523 -0
  912. data/src/core/lib/event_engine/thread_pool/work_stealing_thread_pool.h +223 -0
  913. data/src/core/lib/event_engine/thready_event_engine/thready_event_engine.cc +157 -0
  914. data/src/core/lib/event_engine/thready_event_engine/thready_event_engine.h +104 -0
  915. data/src/core/lib/event_engine/trace.cc +1 -0
  916. data/src/core/lib/event_engine/trace.h +6 -0
  917. data/src/core/lib/event_engine/windows/iocp.cc +4 -3
  918. data/src/core/lib/event_engine/windows/iocp.h +3 -3
  919. data/src/core/lib/event_engine/windows/win_socket.cc +6 -7
  920. data/src/core/lib/event_engine/windows/win_socket.h +4 -4
  921. data/src/core/lib/event_engine/windows/windows_endpoint.cc +153 -105
  922. data/src/core/lib/event_engine/windows/windows_endpoint.h +30 -10
  923. data/src/core/lib/event_engine/windows/windows_engine.cc +57 -33
  924. data/src/core/lib/event_engine/windows/windows_engine.h +16 -19
  925. data/src/core/lib/event_engine/windows/windows_listener.cc +370 -0
  926. data/src/core/lib/event_engine/windows/windows_listener.h +156 -0
  927. data/src/core/lib/event_engine/work_queue/basic_work_queue.cc +63 -0
  928. data/src/core/lib/event_engine/work_queue/basic_work_queue.h +71 -0
  929. data/src/core/lib/event_engine/work_queue/work_queue.h +62 -0
  930. data/src/core/lib/experiments/config.cc +122 -38
  931. data/src/core/lib/experiments/config.h +33 -5
  932. data/src/core/lib/experiments/experiments.cc +680 -21
  933. data/src/core/lib/experiments/experiments.h +348 -25
  934. data/src/core/lib/gpr/log.cc +15 -28
  935. data/src/core/lib/gpr/log_internal.h +55 -0
  936. data/src/core/lib/gpr/{time_posix.cc → posix/time.cc} +5 -0
  937. data/src/core/lib/gprpp/crash.cc +10 -0
  938. data/src/core/lib/gprpp/crash.h +3 -0
  939. data/src/core/lib/gprpp/dual_ref_counted.h +9 -9
  940. data/src/core/lib/gprpp/fork.cc +16 -23
  941. data/src/core/lib/gprpp/fork.h +7 -6
  942. data/src/core/lib/gprpp/if_list.h +4530 -0
  943. data/src/core/lib/gprpp/manual_constructor.h +1 -2
  944. data/src/core/lib/gprpp/no_destruct.h +1 -1
  945. data/src/core/lib/gprpp/orphanable.h +7 -6
  946. data/src/core/lib/gprpp/per_cpu.cc +35 -0
  947. data/src/core/lib/gprpp/per_cpu.h +64 -6
  948. data/src/core/lib/gprpp/{thd_posix.cc → posix/thd.cc} +49 -37
  949. data/src/core/lib/gprpp/ref_counted.h +42 -41
  950. data/src/core/lib/gprpp/ref_counted_ptr.h +63 -0
  951. data/src/core/lib/gprpp/ref_counted_string.cc +44 -0
  952. data/src/core/lib/gprpp/ref_counted_string.h +146 -0
  953. data/src/core/lib/gprpp/sorted_pack.h +3 -12
  954. data/src/core/lib/gprpp/status_helper.cc +2 -2
  955. data/src/core/lib/gprpp/status_helper.h +16 -15
  956. data/src/core/lib/gprpp/thd.h +16 -0
  957. data/src/core/lib/gprpp/time.cc +2 -0
  958. data/src/core/lib/gprpp/time.h +16 -4
  959. data/src/core/lib/gprpp/{global_config_custom.h → type_list.h} +17 -14
  960. data/src/core/lib/gprpp/validation_errors.cc +8 -3
  961. data/src/core/lib/gprpp/validation_errors.h +16 -9
  962. data/src/core/lib/gprpp/{thd_windows.cc → windows/thd.cc} +2 -2
  963. data/src/core/lib/gprpp/work_serializer.cc +320 -12
  964. data/src/core/lib/gprpp/work_serializer.h +30 -9
  965. data/src/core/lib/http/httpcli.h +6 -9
  966. data/src/core/lib/http/httpcli_security_connector.cc +1 -0
  967. data/src/core/lib/iomgr/buffer_list.cc +2 -0
  968. data/src/core/lib/iomgr/buffer_list.h +0 -1
  969. data/src/core/lib/iomgr/call_combiner.h +2 -2
  970. data/src/core/lib/iomgr/cfstream_handle.cc +1 -1
  971. data/src/core/lib/iomgr/combiner.cc +57 -15
  972. data/src/core/lib/iomgr/combiner.h +8 -3
  973. data/src/core/lib/iomgr/endpoint_cfstream.cc +14 -10
  974. data/src/core/lib/iomgr/endpoint_pair.h +2 -2
  975. data/src/core/lib/iomgr/endpoint_pair_posix.cc +2 -2
  976. data/src/core/lib/iomgr/endpoint_pair_windows.cc +1 -1
  977. data/src/core/lib/iomgr/error.cc +32 -2
  978. data/src/core/lib/iomgr/error.h +9 -10
  979. data/src/core/lib/iomgr/ev_apple.cc +12 -12
  980. data/src/core/lib/iomgr/ev_epoll1_linux.cc +15 -10
  981. data/src/core/lib/iomgr/ev_poll_posix.cc +6 -5
  982. data/src/core/lib/iomgr/ev_posix.cc +13 -53
  983. data/src/core/lib/iomgr/ev_posix.h +0 -3
  984. data/src/core/lib/iomgr/event_engine_shims/endpoint.cc +125 -101
  985. data/src/core/lib/iomgr/exec_ctx.cc +12 -0
  986. data/src/core/lib/iomgr/exec_ctx.h +66 -19
  987. data/src/core/lib/iomgr/iocp_windows.cc +24 -3
  988. data/src/core/lib/iomgr/iocp_windows.h +11 -0
  989. data/src/core/lib/iomgr/iomgr.cc +4 -8
  990. data/src/core/lib/iomgr/iomgr_posix_cfstream.cc +1 -1
  991. data/src/core/lib/iomgr/iomgr_windows.cc +8 -2
  992. data/src/core/lib/iomgr/polling_entity.cc +10 -0
  993. data/src/core/lib/iomgr/polling_entity.h +2 -0
  994. data/src/core/lib/iomgr/pollset.h +4 -5
  995. data/src/core/lib/iomgr/pollset_set_windows.cc +9 -9
  996. data/src/core/lib/iomgr/pollset_windows.cc +1 -1
  997. data/src/core/lib/iomgr/port.h +24 -0
  998. data/src/core/lib/iomgr/resolve_address.cc +13 -1
  999. data/src/core/lib/iomgr/resolve_address.h +17 -3
  1000. data/src/core/lib/iomgr/sockaddr_posix.h +7 -0
  1001. data/src/core/lib/iomgr/socket_utils_common_posix.cc +49 -5
  1002. data/src/core/lib/iomgr/socket_utils_posix.cc +5 -0
  1003. data/src/core/lib/iomgr/socket_utils_posix.h +9 -0
  1004. data/src/core/lib/iomgr/socket_windows.cc +61 -7
  1005. data/src/core/lib/iomgr/socket_windows.h +9 -2
  1006. data/src/core/lib/iomgr/tcp_client_cfstream.cc +14 -3
  1007. data/src/core/lib/iomgr/tcp_client_posix.cc +8 -1
  1008. data/src/core/lib/iomgr/tcp_client_windows.cc +2 -2
  1009. data/src/core/lib/iomgr/tcp_posix.cc +41 -22
  1010. data/src/core/lib/iomgr/tcp_server_posix.cc +186 -133
  1011. data/src/core/lib/iomgr/tcp_server_utils_posix.h +13 -1
  1012. data/src/core/lib/iomgr/tcp_server_utils_posix_common.cc +26 -2
  1013. data/src/core/lib/iomgr/tcp_server_windows.cc +176 -9
  1014. data/src/core/lib/iomgr/tcp_windows.cc +13 -11
  1015. data/src/core/lib/iomgr/timer_generic.cc +17 -16
  1016. data/src/core/lib/iomgr/vsock.cc +59 -0
  1017. data/src/core/lib/iomgr/vsock.h +38 -0
  1018. data/src/core/lib/iomgr/wakeup_fd_posix.h +3 -6
  1019. data/src/core/lib/json/json.h +2 -218
  1020. data/src/core/lib/json/json_object_loader.cc +24 -25
  1021. data/src/core/lib/json/json_object_loader.h +30 -18
  1022. data/src/core/lib/json/json_reader.cc +69 -42
  1023. data/src/core/{ext/filters/client_channel/lb_call_state_internal.h → lib/json/json_reader.h} +7 -12
  1024. data/src/core/lib/json/json_util.cc +10 -15
  1025. data/src/core/lib/json/json_util.h +5 -4
  1026. data/src/core/lib/json/json_writer.cc +24 -25
  1027. data/src/core/lib/{security/security_connector/ssl_utils_config.h → json/json_writer.h} +14 -10
  1028. data/src/core/lib/load_balancing/delegating_helper.h +115 -0
  1029. data/src/core/lib/load_balancing/lb_policy.cc +9 -13
  1030. data/src/core/lib/load_balancing/lb_policy.h +47 -11
  1031. data/src/core/lib/load_balancing/lb_policy_registry.cc +9 -8
  1032. data/src/core/lib/load_balancing/subchannel_interface.h +6 -0
  1033. data/src/core/lib/matchers/matchers.cc +3 -4
  1034. data/src/core/lib/matchers/matchers.h +2 -1
  1035. data/src/core/lib/promise/activity.cc +27 -6
  1036. data/src/core/lib/promise/activity.h +71 -24
  1037. data/src/core/lib/promise/arena_promise.h +5 -1
  1038. data/src/core/lib/promise/cancel_callback.h +77 -0
  1039. data/src/core/lib/promise/detail/basic_seq.h +1 -372
  1040. data/src/core/lib/promise/detail/promise_factory.h +5 -1
  1041. data/src/core/lib/promise/detail/seq_state.h +2494 -0
  1042. data/src/core/lib/promise/for_each.h +176 -0
  1043. data/src/core/lib/promise/if.h +9 -0
  1044. data/src/core/lib/promise/interceptor_list.h +23 -2
  1045. data/src/core/lib/promise/latch.h +90 -3
  1046. data/src/core/lib/promise/loop.h +19 -12
  1047. data/src/core/lib/promise/map.h +7 -0
  1048. data/src/core/lib/promise/party.cc +304 -0
  1049. data/src/core/lib/promise/party.h +508 -0
  1050. data/src/core/lib/promise/pipe.h +213 -59
  1051. data/src/core/lib/promise/poll.h +52 -6
  1052. data/src/core/lib/promise/prioritized_race.h +95 -0
  1053. data/src/core/lib/promise/promise.h +2 -2
  1054. data/src/core/lib/promise/seq.h +19 -2
  1055. data/src/core/lib/promise/sleep.cc +2 -1
  1056. data/src/core/lib/promise/sleep.h +5 -10
  1057. data/src/core/lib/promise/try_seq.h +34 -2
  1058. data/src/core/lib/resolver/resolver_factory.h +3 -2
  1059. data/src/core/lib/resolver/server_address.cc +9 -102
  1060. data/src/core/lib/resolver/server_address.h +11 -70
  1061. data/src/core/lib/resource_quota/api.cc +1 -0
  1062. data/src/core/lib/resource_quota/arena.cc +21 -3
  1063. data/src/core/lib/resource_quota/arena.h +158 -10
  1064. data/src/core/lib/resource_quota/memory_quota.cc +66 -11
  1065. data/src/core/lib/resource_quota/memory_quota.h +6 -4
  1066. data/src/core/lib/resource_quota/resource_quota.h +1 -0
  1067. data/src/core/lib/security/authorization/audit_logging.cc +98 -0
  1068. data/src/core/lib/security/authorization/audit_logging.h +73 -0
  1069. data/src/core/lib/security/authorization/authorization_policy_provider.h +1 -1
  1070. data/src/core/lib/security/authorization/grpc_authorization_engine.cc +47 -2
  1071. data/src/core/lib/security/authorization/grpc_authorization_engine.h +18 -1
  1072. data/src/core/lib/security/authorization/rbac_policy.cc +36 -4
  1073. data/src/core/lib/security/authorization/rbac_policy.h +19 -2
  1074. data/src/core/lib/security/authorization/stdout_logger.cc +75 -0
  1075. data/src/core/lib/security/authorization/stdout_logger.h +61 -0
  1076. data/src/core/lib/security/certificate_provider/certificate_provider_factory.h +8 -4
  1077. data/src/core/lib/security/certificate_provider/certificate_provider_registry.cc +8 -18
  1078. data/src/core/lib/security/certificate_provider/certificate_provider_registry.h +14 -8
  1079. data/src/core/lib/security/credentials/channel_creds_registry.h +51 -27
  1080. data/src/core/lib/security/credentials/channel_creds_registry_init.cc +169 -9
  1081. data/src/core/lib/security/credentials/composite/composite_credentials.cc +1 -1
  1082. data/src/core/lib/security/credentials/composite/composite_credentials.h +3 -1
  1083. data/src/core/lib/security/credentials/external/aws_external_account_credentials.cc +66 -84
  1084. data/src/core/lib/security/credentials/external/aws_external_account_credentials.h +1 -0
  1085. data/src/core/lib/security/credentials/external/aws_request_signer.cc +8 -0
  1086. data/src/core/lib/security/credentials/external/external_account_credentials.cc +104 -65
  1087. data/src/core/lib/security/credentials/external/external_account_credentials.h +6 -0
  1088. data/src/core/lib/security/credentials/external/file_external_account_credentials.cc +23 -21
  1089. data/src/core/lib/security/credentials/external/url_external_account_credentials.cc +29 -27
  1090. data/src/core/lib/security/credentials/fake/fake_credentials.cc +30 -38
  1091. data/src/core/lib/security/credentials/fake/fake_credentials.h +28 -0
  1092. data/src/core/lib/security/credentials/google_default/google_default_credentials.cc +6 -61
  1093. data/src/core/lib/security/credentials/jwt/json_token.cc +36 -16
  1094. data/src/core/lib/security/credentials/jwt/json_token.h +4 -0
  1095. data/src/core/lib/security/credentials/jwt/jwt_credentials.cc +10 -5
  1096. data/src/core/lib/security/credentials/jwt/jwt_verifier.cc +82 -38
  1097. data/src/core/lib/security/credentials/oauth2/oauth2_credentials.cc +28 -21
  1098. data/src/core/lib/security/credentials/oauth2/oauth2_credentials.h +1 -1
  1099. data/src/core/lib/security/credentials/ssl/ssl_credentials.cc +116 -9
  1100. data/src/core/lib/security/credentials/ssl/ssl_credentials.h +14 -0
  1101. data/src/core/lib/security/credentials/tls/grpc_tls_certificate_match.cc +86 -0
  1102. data/src/core/lib/security/credentials/tls/grpc_tls_certificate_provider.cc +11 -53
  1103. data/src/core/lib/security/credentials/tls/grpc_tls_certificate_provider.h +2 -0
  1104. data/src/core/lib/security/credentials/tls/grpc_tls_certificate_verifier.h +2 -0
  1105. data/src/core/lib/security/credentials/tls/grpc_tls_credentials_options.cc +8 -0
  1106. data/src/core/lib/security/credentials/tls/grpc_tls_credentials_options.h +5 -1
  1107. data/src/core/lib/security/credentials/tls/tls_credentials.cc +2 -1
  1108. data/src/core/lib/security/credentials/tls/tls_credentials.h +3 -1
  1109. data/src/core/lib/security/credentials/xds/xds_credentials.cc +1 -0
  1110. data/src/core/lib/security/security_connector/alts/alts_security_connector.cc +2 -5
  1111. data/src/core/lib/security/security_connector/fake/fake_security_connector.cc +1 -0
  1112. data/src/core/lib/security/security_connector/load_system_roots_supported.cc +5 -9
  1113. data/src/core/lib/security/security_connector/ssl/ssl_security_connector.cc +7 -57
  1114. data/src/core/lib/security/security_connector/ssl/ssl_security_connector.h +1 -1
  1115. data/src/core/lib/security/security_connector/ssl_utils.cc +14 -26
  1116. data/src/core/lib/security/security_connector/ssl_utils.h +1 -1
  1117. data/src/core/lib/security/security_connector/tls/tls_security_connector.cc +15 -15
  1118. data/src/core/lib/security/transport/client_auth_filter.cc +8 -5
  1119. data/src/core/lib/security/transport/secure_endpoint.cc +4 -2
  1120. data/src/core/lib/security/transport/security_handshaker.cc +1 -0
  1121. data/src/core/lib/security/transport/server_auth_filter.cc +21 -1
  1122. data/src/core/lib/security/util/json_util.cc +6 -5
  1123. data/src/core/lib/service_config/service_config_call_data.h +54 -20
  1124. data/src/core/lib/service_config/service_config_impl.cc +13 -6
  1125. data/src/core/lib/slice/slice.cc +1 -1
  1126. data/src/core/lib/slice/slice.h +24 -0
  1127. data/src/core/lib/slice/slice_buffer.cc +15 -0
  1128. data/src/core/lib/slice/slice_buffer.h +16 -4
  1129. data/src/core/lib/slice/slice_refcount.h +1 -1
  1130. data/src/core/lib/surface/builtins.cc +2 -0
  1131. data/src/core/lib/surface/call.cc +1108 -1062
  1132. data/src/core/lib/surface/call.h +15 -5
  1133. data/src/core/lib/surface/channel.cc +8 -4
  1134. data/src/core/lib/surface/channel_init.h +3 -2
  1135. data/src/core/lib/surface/completion_queue.cc +18 -3
  1136. data/src/core/lib/surface/init.cc +1 -0
  1137. data/src/core/lib/surface/lame_client.cc +1 -0
  1138. data/src/core/lib/surface/server.cc +151 -80
  1139. data/src/core/lib/surface/server.h +19 -21
  1140. data/src/core/lib/surface/validate_metadata.cc +57 -41
  1141. data/src/core/lib/surface/validate_metadata.h +19 -0
  1142. data/src/core/lib/surface/version.cc +2 -2
  1143. data/src/core/lib/transport/batch_builder.cc +180 -0
  1144. data/src/core/lib/transport/batch_builder.h +480 -0
  1145. data/src/core/lib/transport/bdp_estimator.cc +7 -7
  1146. data/src/core/lib/transport/bdp_estimator.h +10 -6
  1147. data/src/core/lib/transport/custom_metadata.h +30 -0
  1148. data/src/core/lib/transport/metadata_batch.cc +22 -13
  1149. data/src/core/lib/transport/metadata_batch.h +239 -79
  1150. data/src/core/lib/transport/metadata_compression_traits.h +67 -0
  1151. data/src/core/lib/transport/parsed_metadata.h +50 -28
  1152. data/src/core/lib/transport/simple_slice_based_metadata.h +54 -0
  1153. data/src/core/lib/transport/timeout_encoding.cc +6 -1
  1154. data/src/core/lib/transport/transport.cc +30 -2
  1155. data/src/core/lib/transport/transport.h +100 -25
  1156. data/src/core/lib/transport/transport_impl.h +7 -0
  1157. data/src/core/lib/transport/transport_op_string.cc +52 -42
  1158. data/src/core/plugin_registry/grpc_plugin_registry.cc +4 -8
  1159. data/src/core/plugin_registry/grpc_plugin_registry_extra.cc +2 -0
  1160. data/src/core/tsi/alts/crypt/aes_gcm.cc +27 -2
  1161. data/src/core/tsi/alts/frame_protector/alts_frame_protector.cc +1 -0
  1162. data/src/core/tsi/alts/handshaker/alts_handshaker_client.cc +21 -4
  1163. data/src/core/tsi/alts/handshaker/alts_handshaker_client.h +5 -0
  1164. data/src/core/tsi/alts/handshaker/alts_tsi_handshaker.cc +1 -1
  1165. data/src/core/tsi/alts/zero_copy_frame_protector/alts_grpc_record_protocol_common.cc +4 -6
  1166. data/src/core/tsi/alts/zero_copy_frame_protector/alts_zero_copy_grpc_protector.cc +1 -2
  1167. data/src/core/tsi/ssl_transport_security.cc +55 -11
  1168. data/src/core/tsi/ssl_transport_security.h +17 -1
  1169. data/src/ruby/bin/math_pb.rb +24 -18
  1170. data/src/ruby/ext/grpc/extconf.rb +27 -27
  1171. data/src/ruby/ext/grpc/rb_call.c +62 -39
  1172. data/src/ruby/ext/grpc/rb_call_credentials.c +0 -1
  1173. data/src/ruby/ext/grpc/rb_channel.c +109 -84
  1174. data/src/ruby/ext/grpc/rb_channel.h +1 -0
  1175. data/src/ruby/ext/grpc/rb_channel_args.c +18 -2
  1176. data/src/ruby/ext/grpc/rb_channel_args.h +4 -0
  1177. data/src/ruby/ext/grpc/rb_channel_credentials.c +0 -1
  1178. data/src/ruby/ext/grpc/rb_compression_options.c +0 -1
  1179. data/src/ruby/ext/grpc/rb_event_thread.c +22 -6
  1180. data/src/ruby/ext/grpc/rb_event_thread.h +1 -0
  1181. data/src/ruby/ext/grpc/rb_grpc.c +192 -30
  1182. data/src/ruby/ext/grpc/rb_grpc.h +8 -2
  1183. data/src/ruby/ext/grpc/rb_grpc_imports.generated.c +2 -0
  1184. data/src/ruby/ext/grpc/rb_grpc_imports.generated.h +3 -0
  1185. data/src/ruby/ext/grpc/rb_server.c +62 -45
  1186. data/src/ruby/ext/grpc/rb_server_credentials.c +0 -1
  1187. data/src/ruby/ext/grpc/rb_xds_channel_credentials.c +0 -1
  1188. data/src/ruby/ext/grpc/rb_xds_server_credentials.c +0 -1
  1189. data/src/ruby/lib/grpc/generic/active_call.rb +9 -14
  1190. data/src/ruby/lib/grpc/generic/bidi_call.rb +2 -0
  1191. data/src/ruby/lib/grpc/version.rb +1 -1
  1192. data/src/ruby/pb/grpc/health/v1/health_pb.rb +24 -13
  1193. data/src/ruby/pb/src/proto/grpc/testing/empty_pb.rb +24 -3
  1194. data/src/ruby/pb/src/proto/grpc/testing/messages_pb.rb +28 -111
  1195. data/src/ruby/pb/src/proto/grpc/testing/test_pb.rb +25 -2
  1196. data/src/ruby/pb/test/client.rb +16 -0
  1197. data/src/ruby/spec/generic/rpc_server_spec.rb +3 -3
  1198. data/third_party/abseil-cpp/absl/algorithm/container.h +3 -2
  1199. data/third_party/abseil-cpp/absl/base/attributes.h +58 -5
  1200. data/third_party/abseil-cpp/absl/base/call_once.h +1 -1
  1201. data/third_party/abseil-cpp/absl/base/casts.h +8 -8
  1202. data/third_party/abseil-cpp/absl/base/config.h +88 -105
  1203. data/third_party/abseil-cpp/absl/base/dynamic_annotations.h +26 -1
  1204. data/third_party/abseil-cpp/absl/base/internal/direct_mmap.h +2 -2
  1205. data/third_party/abseil-cpp/absl/base/internal/low_level_alloc.cc +50 -39
  1206. data/third_party/abseil-cpp/absl/base/internal/low_level_alloc.h +2 -1
  1207. data/third_party/abseil-cpp/absl/base/internal/prefetch.h +17 -18
  1208. data/third_party/abseil-cpp/absl/base/internal/raw_logging.cc +32 -3
  1209. data/third_party/abseil-cpp/absl/base/internal/raw_logging.h +24 -4
  1210. data/third_party/abseil-cpp/absl/base/internal/sysinfo.cc +31 -73
  1211. data/third_party/abseil-cpp/absl/base/internal/thread_identity.cc +9 -8
  1212. data/third_party/abseil-cpp/absl/base/internal/thread_identity.h +11 -11
  1213. data/third_party/abseil-cpp/absl/base/internal/throw_delegate.cc +23 -32
  1214. data/third_party/abseil-cpp/absl/base/internal/unscaledcycleclock.cc +2 -3
  1215. data/third_party/abseil-cpp/absl/base/options.h +1 -1
  1216. data/third_party/abseil-cpp/absl/base/policy_checks.h +3 -3
  1217. data/third_party/abseil-cpp/absl/base/prefetch.h +198 -0
  1218. data/third_party/abseil-cpp/absl/container/fixed_array.h +54 -29
  1219. data/third_party/abseil-cpp/absl/container/flat_hash_map.h +5 -1
  1220. data/third_party/abseil-cpp/absl/container/flat_hash_set.h +6 -2
  1221. data/third_party/abseil-cpp/absl/container/inlined_vector.h +167 -79
  1222. data/third_party/abseil-cpp/absl/container/internal/common_policy_traits.h +1 -1
  1223. data/third_party/abseil-cpp/absl/container/internal/compressed_tuple.h +3 -21
  1224. data/third_party/abseil-cpp/absl/container/internal/container_memory.h +1 -1
  1225. data/third_party/abseil-cpp/absl/container/internal/hash_function_defaults.h +46 -0
  1226. data/third_party/abseil-cpp/absl/container/internal/hashtablez_sampler.cc +2 -0
  1227. data/third_party/abseil-cpp/absl/container/internal/inlined_vector.h +85 -26
  1228. data/third_party/abseil-cpp/absl/container/internal/raw_hash_map.h +35 -18
  1229. data/third_party/abseil-cpp/absl/container/internal/raw_hash_set.cc +70 -29
  1230. data/third_party/abseil-cpp/absl/container/internal/raw_hash_set.h +437 -236
  1231. data/third_party/abseil-cpp/absl/crc/crc32c.h +8 -1
  1232. data/third_party/abseil-cpp/absl/crc/internal/cpu_detect.cc +14 -8
  1233. data/third_party/abseil-cpp/absl/crc/internal/crc.cc +4 -35
  1234. data/third_party/abseil-cpp/absl/crc/internal/crc.h +2 -10
  1235. data/third_party/abseil-cpp/absl/crc/internal/crc32_x86_arm_combined_simd.h +1 -1
  1236. data/third_party/abseil-cpp/absl/crc/internal/crc_cord_state.cc +1 -1
  1237. data/third_party/abseil-cpp/absl/crc/internal/crc_cord_state.h +4 -4
  1238. data/third_party/abseil-cpp/absl/crc/internal/crc_internal.h +8 -10
  1239. data/third_party/abseil-cpp/absl/crc/internal/crc_memcpy_x86_64.cc +17 -19
  1240. data/third_party/abseil-cpp/absl/crc/internal/crc_x86_arm_combined.cc +8 -8
  1241. data/third_party/abseil-cpp/absl/debugging/internal/elf_mem_image.h +2 -1
  1242. data/third_party/abseil-cpp/absl/debugging/internal/stacktrace_aarch64-inl.inc +59 -23
  1243. data/third_party/abseil-cpp/absl/debugging/internal/stacktrace_powerpc-inl.inc +1 -1
  1244. data/third_party/abseil-cpp/absl/debugging/internal/stacktrace_x86-inl.inc +1 -1
  1245. data/third_party/abseil-cpp/absl/debugging/internal/symbolize.h +1 -1
  1246. data/third_party/abseil-cpp/absl/debugging/symbolize_elf.inc +43 -19
  1247. data/third_party/abseil-cpp/absl/debugging/symbolize_emscripten.inc +3 -0
  1248. data/third_party/abseil-cpp/absl/flags/commandlineflag.cc +34 -0
  1249. data/third_party/abseil-cpp/absl/flags/commandlineflag.h +200 -0
  1250. data/third_party/abseil-cpp/absl/flags/config.h +68 -0
  1251. data/third_party/abseil-cpp/absl/flags/declare.h +73 -0
  1252. data/third_party/abseil-cpp/absl/flags/flag.cc +38 -0
  1253. data/third_party/abseil-cpp/absl/flags/flag.h +310 -0
  1254. data/third_party/abseil-cpp/absl/flags/internal/commandlineflag.cc +26 -0
  1255. data/third_party/abseil-cpp/absl/flags/internal/commandlineflag.h +68 -0
  1256. data/third_party/abseil-cpp/absl/flags/internal/flag.cc +615 -0
  1257. data/third_party/abseil-cpp/absl/flags/internal/flag.h +801 -0
  1258. data/third_party/abseil-cpp/absl/flags/internal/flag_msvc.inc +116 -0
  1259. data/third_party/abseil-cpp/absl/flags/internal/path_util.h +62 -0
  1260. data/third_party/abseil-cpp/absl/flags/internal/private_handle_accessor.cc +65 -0
  1261. data/third_party/abseil-cpp/absl/flags/internal/private_handle_accessor.h +61 -0
  1262. data/third_party/abseil-cpp/absl/flags/internal/program_name.cc +60 -0
  1263. data/third_party/abseil-cpp/absl/flags/internal/program_name.h +50 -0
  1264. data/third_party/abseil-cpp/absl/flags/internal/registry.h +97 -0
  1265. data/third_party/abseil-cpp/absl/flags/internal/sequence_lock.h +187 -0
  1266. data/third_party/abseil-cpp/absl/flags/marshalling.cc +282 -0
  1267. data/third_party/abseil-cpp/absl/flags/marshalling.h +361 -0
  1268. data/third_party/abseil-cpp/absl/flags/reflection.cc +354 -0
  1269. data/third_party/abseil-cpp/absl/flags/reflection.h +90 -0
  1270. data/third_party/abseil-cpp/absl/flags/usage_config.cc +165 -0
  1271. data/third_party/abseil-cpp/absl/flags/usage_config.h +135 -0
  1272. data/third_party/abseil-cpp/absl/functional/any_invocable.h +9 -1
  1273. data/third_party/abseil-cpp/absl/functional/bind_front.h +1 -1
  1274. data/third_party/abseil-cpp/absl/functional/function_ref.h +3 -3
  1275. data/third_party/abseil-cpp/absl/functional/internal/any_invocable.h +37 -24
  1276. data/third_party/abseil-cpp/absl/functional/internal/function_ref.h +19 -9
  1277. data/third_party/abseil-cpp/absl/hash/hash.h +7 -4
  1278. data/third_party/abseil-cpp/absl/hash/internal/hash.h +38 -15
  1279. data/third_party/abseil-cpp/absl/hash/internal/low_level_hash.cc +6 -0
  1280. data/third_party/abseil-cpp/absl/meta/type_traits.h +48 -373
  1281. data/third_party/abseil-cpp/absl/numeric/bits.h +4 -4
  1282. data/third_party/abseil-cpp/absl/numeric/int128.cc +20 -8
  1283. data/third_party/abseil-cpp/absl/numeric/int128.h +36 -39
  1284. data/third_party/abseil-cpp/absl/numeric/int128_have_intrinsic.inc +0 -3
  1285. data/third_party/abseil-cpp/absl/numeric/int128_no_intrinsic.inc +47 -30
  1286. data/third_party/abseil-cpp/absl/random/bit_gen_ref.h +185 -0
  1287. data/third_party/abseil-cpp/absl/random/internal/fast_uniform_bits.h +4 -3
  1288. data/third_party/abseil-cpp/absl/random/internal/generate_real.h +1 -1
  1289. data/third_party/abseil-cpp/absl/random/internal/platform.h +1 -1
  1290. data/third_party/abseil-cpp/absl/random/internal/randen_detect.cc +4 -0
  1291. data/third_party/abseil-cpp/absl/random/internal/randen_engine.h +1 -1
  1292. data/third_party/abseil-cpp/absl/random/internal/randen_hwaes.cc +1 -1
  1293. data/third_party/abseil-cpp/absl/random/internal/uniform_helper.h +1 -1
  1294. data/third_party/abseil-cpp/absl/status/internal/status_internal.h +4 -0
  1295. data/third_party/abseil-cpp/absl/status/internal/statusor_internal.h +12 -24
  1296. data/third_party/abseil-cpp/absl/status/status.cc +11 -7
  1297. data/third_party/abseil-cpp/absl/status/status.h +11 -2
  1298. data/third_party/abseil-cpp/absl/status/statusor.h +22 -8
  1299. data/third_party/abseil-cpp/absl/strings/ascii.cc +54 -6
  1300. data/third_party/abseil-cpp/absl/strings/charconv.cc +21 -4
  1301. data/third_party/abseil-cpp/absl/strings/charconv.h +2 -2
  1302. data/third_party/abseil-cpp/absl/strings/cord.cc +1 -2
  1303. data/third_party/abseil-cpp/absl/strings/cord.h +32 -5
  1304. data/third_party/abseil-cpp/absl/strings/cord_analysis.cc +23 -1
  1305. data/third_party/abseil-cpp/absl/strings/cord_analysis.h +18 -0
  1306. data/third_party/abseil-cpp/absl/strings/cord_buffer.h +2 -5
  1307. data/third_party/abseil-cpp/absl/strings/escaping.cc +10 -32
  1308. data/third_party/abseil-cpp/absl/strings/escaping.h +1 -1
  1309. data/third_party/abseil-cpp/absl/strings/internal/charconv_bigint.cc +2 -4
  1310. data/third_party/abseil-cpp/absl/strings/internal/charconv_bigint.h +3 -3
  1311. data/third_party/abseil-cpp/absl/strings/internal/cord_internal.cc +0 -1
  1312. data/third_party/abseil-cpp/absl/strings/internal/cord_internal.h +27 -21
  1313. data/third_party/abseil-cpp/absl/strings/internal/cord_rep_btree.cc +13 -4
  1314. data/third_party/abseil-cpp/absl/strings/internal/cord_rep_btree.h +8 -0
  1315. data/third_party/abseil-cpp/absl/strings/internal/cord_rep_consume.cc +5 -3
  1316. data/third_party/abseil-cpp/absl/strings/internal/cord_rep_consume.h +4 -7
  1317. data/third_party/abseil-cpp/absl/strings/internal/cord_rep_flat.h +8 -0
  1318. data/third_party/abseil-cpp/absl/strings/internal/cord_rep_ring.h +2 -2
  1319. data/third_party/abseil-cpp/absl/strings/internal/cordz_handle.cc +46 -20
  1320. data/third_party/abseil-cpp/absl/strings/internal/cordz_handle.h +1 -34
  1321. data/third_party/abseil-cpp/absl/strings/internal/cordz_info.cc +2 -1
  1322. data/third_party/abseil-cpp/absl/strings/internal/escaping.cc +23 -0
  1323. data/third_party/abseil-cpp/absl/strings/internal/escaping.h +1 -0
  1324. data/third_party/abseil-cpp/absl/strings/internal/memutil.cc +2 -77
  1325. data/third_party/abseil-cpp/absl/strings/internal/memutil.h +4 -112
  1326. data/third_party/abseil-cpp/absl/strings/internal/stl_type_traits.h +1 -1
  1327. data/third_party/abseil-cpp/absl/strings/internal/str_format/arg.cc +10 -31
  1328. data/third_party/abseil-cpp/absl/strings/internal/str_format/arg.h +8 -8
  1329. data/third_party/abseil-cpp/absl/strings/internal/str_format/bind.h +5 -20
  1330. data/third_party/abseil-cpp/absl/strings/internal/str_format/constexpr_parser.h +1 -0
  1331. data/third_party/abseil-cpp/absl/strings/internal/str_format/extension.h +1 -1
  1332. data/third_party/abseil-cpp/absl/strings/internal/str_format/float_conversion.cc +9 -9
  1333. data/third_party/abseil-cpp/absl/strings/internal/str_split_internal.h +56 -6
  1334. data/third_party/abseil-cpp/absl/strings/match.cc +87 -0
  1335. data/third_party/abseil-cpp/absl/strings/match.h +19 -0
  1336. data/third_party/abseil-cpp/absl/strings/numbers.cc +154 -122
  1337. data/third_party/abseil-cpp/absl/strings/numbers.h +1 -6
  1338. data/third_party/abseil-cpp/absl/strings/str_cat.cc +7 -50
  1339. data/third_party/abseil-cpp/absl/strings/str_cat.h +83 -15
  1340. data/third_party/abseil-cpp/absl/strings/str_format.h +6 -3
  1341. data/third_party/abseil-cpp/absl/strings/str_split.cc +9 -6
  1342. data/third_party/abseil-cpp/absl/strings/string_view.cc +26 -4
  1343. data/third_party/abseil-cpp/absl/synchronization/internal/create_thread_identity.cc +5 -0
  1344. data/third_party/abseil-cpp/absl/synchronization/internal/futex.h +63 -43
  1345. data/third_party/abseil-cpp/absl/synchronization/internal/futex_waiter.cc +111 -0
  1346. data/third_party/abseil-cpp/absl/synchronization/internal/futex_waiter.h +63 -0
  1347. data/third_party/abseil-cpp/absl/synchronization/internal/graphcycles.cc +11 -7
  1348. data/third_party/abseil-cpp/absl/synchronization/internal/kernel_timeout.cc +225 -0
  1349. data/third_party/abseil-cpp/absl/synchronization/internal/kernel_timeout.h +122 -114
  1350. data/third_party/abseil-cpp/absl/synchronization/internal/per_thread_sem.cc +12 -8
  1351. data/third_party/abseil-cpp/absl/synchronization/internal/per_thread_sem.h +10 -1
  1352. data/third_party/abseil-cpp/absl/synchronization/internal/pthread_waiter.cc +167 -0
  1353. data/third_party/abseil-cpp/absl/synchronization/internal/pthread_waiter.h +60 -0
  1354. data/third_party/abseil-cpp/absl/synchronization/internal/sem_waiter.cc +122 -0
  1355. data/third_party/abseil-cpp/absl/synchronization/internal/sem_waiter.h +65 -0
  1356. data/third_party/abseil-cpp/absl/synchronization/internal/stdcpp_waiter.cc +91 -0
  1357. data/third_party/abseil-cpp/absl/synchronization/internal/stdcpp_waiter.h +56 -0
  1358. data/third_party/abseil-cpp/absl/synchronization/internal/waiter.h +19 -113
  1359. data/third_party/abseil-cpp/absl/synchronization/internal/waiter_base.cc +42 -0
  1360. data/third_party/abseil-cpp/absl/synchronization/internal/waiter_base.h +90 -0
  1361. data/third_party/abseil-cpp/absl/synchronization/internal/win32_waiter.cc +151 -0
  1362. data/third_party/abseil-cpp/absl/synchronization/internal/win32_waiter.h +70 -0
  1363. data/third_party/abseil-cpp/absl/synchronization/mutex.cc +407 -411
  1364. data/third_party/abseil-cpp/absl/synchronization/mutex.h +152 -118
  1365. data/third_party/abseil-cpp/absl/time/clock.cc +6 -7
  1366. data/third_party/abseil-cpp/absl/time/duration.cc +24 -26
  1367. data/third_party/abseil-cpp/absl/time/internal/cctz/include/cctz/time_zone.h +1 -0
  1368. data/third_party/abseil-cpp/absl/time/internal/cctz/src/time_zone_fixed.cc +1 -1
  1369. data/third_party/abseil-cpp/absl/time/internal/cctz/src/time_zone_format.cc +3 -3
  1370. data/third_party/abseil-cpp/absl/time/internal/cctz/src/time_zone_if.cc +8 -6
  1371. data/third_party/abseil-cpp/absl/time/internal/cctz/src/time_zone_if.h +6 -3
  1372. data/third_party/abseil-cpp/absl/time/internal/cctz/src/time_zone_impl.cc +4 -2
  1373. data/third_party/abseil-cpp/absl/time/internal/cctz/src/time_zone_impl.h +4 -0
  1374. data/third_party/abseil-cpp/absl/time/internal/cctz/src/time_zone_info.cc +322 -295
  1375. data/third_party/abseil-cpp/absl/time/internal/cctz/src/time_zone_info.h +8 -17
  1376. data/third_party/abseil-cpp/absl/time/internal/cctz/src/time_zone_libc.cc +51 -33
  1377. data/third_party/abseil-cpp/absl/time/internal/cctz/src/time_zone_libc.h +7 -2
  1378. data/third_party/abseil-cpp/absl/time/internal/cctz/src/time_zone_lookup.cc +128 -2
  1379. data/third_party/abseil-cpp/absl/time/internal/cctz/src/time_zone_posix.h +1 -1
  1380. data/third_party/abseil-cpp/absl/time/internal/cctz/src/tzfile.h +5 -1
  1381. data/third_party/abseil-cpp/absl/time/internal/cctz/src/zone_info_source.cc +34 -34
  1382. data/third_party/abseil-cpp/absl/time/time.cc +9 -2
  1383. data/third_party/abseil-cpp/absl/time/time.h +115 -15
  1384. data/third_party/abseil-cpp/absl/types/internal/optional.h +0 -52
  1385. data/third_party/abseil-cpp/absl/types/internal/span.h +2 -2
  1386. data/third_party/abseil-cpp/absl/types/internal/variant.h +2 -2
  1387. data/third_party/abseil-cpp/absl/types/optional.h +15 -13
  1388. data/third_party/abseil-cpp/absl/types/span.h +1 -2
  1389. data/third_party/boringssl-with-bazel/err_data.c +731 -714
  1390. data/third_party/boringssl-with-bazel/src/crypto/asn1/a_bitstr.c +177 -177
  1391. data/third_party/boringssl-with-bazel/src/crypto/asn1/a_bool.c +28 -55
  1392. data/third_party/boringssl-with-bazel/src/crypto/asn1/a_d2i_fp.c +21 -23
  1393. data/third_party/boringssl-with-bazel/src/crypto/asn1/a_dup.c +20 -23
  1394. data/third_party/boringssl-with-bazel/src/crypto/asn1/a_gentm.c +70 -185
  1395. data/third_party/boringssl-with-bazel/src/crypto/asn1/a_i2d_fp.c +18 -21
  1396. data/third_party/boringssl-with-bazel/src/crypto/asn1/a_int.c +356 -311
  1397. data/third_party/boringssl-with-bazel/src/crypto/asn1/a_mbstr.c +177 -196
  1398. data/third_party/boringssl-with-bazel/src/crypto/asn1/a_object.c +146 -210
  1399. data/third_party/boringssl-with-bazel/src/crypto/asn1/a_octet.c +6 -9
  1400. data/third_party/boringssl-with-bazel/src/crypto/asn1/a_strex.c +346 -526
  1401. data/third_party/boringssl-with-bazel/src/crypto/asn1/a_strnid.c +111 -132
  1402. data/third_party/boringssl-with-bazel/src/crypto/asn1/a_time.c +158 -111
  1403. data/third_party/boringssl-with-bazel/src/crypto/asn1/a_type.c +93 -60
  1404. data/third_party/boringssl-with-bazel/src/crypto/asn1/a_utctm.c +101 -182
  1405. data/third_party/boringssl-with-bazel/src/crypto/asn1/asn1_lib.c +242 -305
  1406. data/third_party/boringssl-with-bazel/src/crypto/asn1/asn1_par.c +41 -18
  1407. data/third_party/boringssl-with-bazel/src/crypto/asn1/asn_pack.c +30 -33
  1408. data/third_party/boringssl-with-bazel/src/crypto/asn1/f_int.c +36 -33
  1409. data/third_party/boringssl-with-bazel/src/crypto/asn1/f_string.c +29 -26
  1410. data/third_party/boringssl-with-bazel/src/crypto/asn1/internal.h +135 -90
  1411. data/third_party/boringssl-with-bazel/src/crypto/asn1/posix_time.c +230 -0
  1412. data/third_party/boringssl-with-bazel/src/crypto/asn1/tasn_dec.c +797 -793
  1413. data/third_party/boringssl-with-bazel/src/crypto/asn1/tasn_enc.c +529 -526
  1414. data/third_party/boringssl-with-bazel/src/crypto/asn1/tasn_fre.c +114 -135
  1415. data/third_party/boringssl-with-bazel/src/crypto/asn1/tasn_new.c +201 -207
  1416. data/third_party/boringssl-with-bazel/src/crypto/asn1/tasn_typ.c +21 -26
  1417. data/third_party/boringssl-with-bazel/src/crypto/asn1/tasn_utl.c +55 -68
  1418. data/third_party/boringssl-with-bazel/src/crypto/base64/base64.c +2 -4
  1419. data/third_party/boringssl-with-bazel/src/crypto/bio/bio.c +20 -14
  1420. data/third_party/boringssl-with-bazel/src/crypto/bio/bio_mem.c +42 -57
  1421. data/third_party/boringssl-with-bazel/src/crypto/bio/connect.c +22 -16
  1422. data/third_party/boringssl-with-bazel/src/crypto/{asn1/a_print.c → bio/errno.c} +29 -20
  1423. data/third_party/boringssl-with-bazel/src/crypto/bio/fd.c +18 -58
  1424. data/third_party/boringssl-with-bazel/src/crypto/bio/file.c +39 -31
  1425. data/third_party/boringssl-with-bazel/src/crypto/bio/internal.h +16 -6
  1426. data/third_party/boringssl-with-bazel/src/crypto/bio/pair.c +5 -5
  1427. data/third_party/boringssl-with-bazel/src/crypto/bio/printf.c +0 -13
  1428. data/third_party/boringssl-with-bazel/src/crypto/bio/socket.c +7 -10
  1429. data/third_party/boringssl-with-bazel/src/crypto/bio/socket_helper.c +13 -2
  1430. data/third_party/boringssl-with-bazel/src/crypto/blake2/blake2.c +40 -27
  1431. data/third_party/boringssl-with-bazel/src/crypto/bn_extra/convert.c +10 -23
  1432. data/third_party/boringssl-with-bazel/src/crypto/buf/buf.c +2 -6
  1433. data/third_party/boringssl-with-bazel/src/crypto/bytestring/asn1_compat.c +2 -1
  1434. data/third_party/boringssl-with-bazel/src/crypto/bytestring/ber.c +29 -28
  1435. data/third_party/boringssl-with-bazel/src/crypto/bytestring/cbb.c +161 -201
  1436. data/third_party/boringssl-with-bazel/src/crypto/bytestring/cbs.c +255 -40
  1437. data/third_party/boringssl-with-bazel/src/crypto/bytestring/internal.h +2 -2
  1438. data/third_party/boringssl-with-bazel/src/crypto/chacha/chacha.c +19 -3
  1439. data/third_party/boringssl-with-bazel/src/crypto/chacha/internal.h +8 -1
  1440. data/third_party/boringssl-with-bazel/src/crypto/cipher_extra/derive_key.c +4 -4
  1441. data/third_party/boringssl-with-bazel/src/crypto/cipher_extra/e_aesctrhmac.c +9 -8
  1442. data/third_party/boringssl-with-bazel/src/crypto/cipher_extra/e_aesgcmsiv.c +37 -75
  1443. data/third_party/boringssl-with-bazel/src/crypto/cipher_extra/e_chacha20poly1305.c +8 -10
  1444. data/third_party/boringssl-with-bazel/src/crypto/{fipsmodule/cipher → cipher_extra}/e_des.c +100 -78
  1445. data/third_party/boringssl-with-bazel/src/crypto/cipher_extra/e_null.c +1 -0
  1446. data/third_party/boringssl-with-bazel/src/crypto/cipher_extra/e_rc2.c +1 -0
  1447. data/third_party/boringssl-with-bazel/src/crypto/cipher_extra/e_rc4.c +2 -0
  1448. data/third_party/boringssl-with-bazel/src/crypto/cipher_extra/e_tls.c +34 -37
  1449. data/third_party/boringssl-with-bazel/src/crypto/cipher_extra/internal.h +22 -11
  1450. data/third_party/boringssl-with-bazel/src/crypto/cipher_extra/tls_cbc.c +189 -13
  1451. data/third_party/boringssl-with-bazel/src/crypto/conf/conf.c +37 -202
  1452. data/third_party/boringssl-with-bazel/src/crypto/conf/conf_def.h +3 -8
  1453. data/third_party/boringssl-with-bazel/src/crypto/conf/internal.h +20 -0
  1454. data/third_party/boringssl-with-bazel/src/crypto/cpu_aarch64_apple.c +75 -0
  1455. data/third_party/boringssl-with-bazel/src/crypto/{cpu-aarch64-fuchsia.c → cpu_aarch64_fuchsia.c} +8 -8
  1456. data/third_party/boringssl-with-bazel/src/crypto/{cpu-aarch64-linux.c → cpu_aarch64_linux.c} +6 -6
  1457. data/third_party/boringssl-with-bazel/src/crypto/cpu_aarch64_openbsd.c +61 -0
  1458. data/third_party/boringssl-with-bazel/src/crypto/cpu_aarch64_sysreg.c +93 -0
  1459. data/third_party/boringssl-with-bazel/src/crypto/{cpu-aarch64-win.c → cpu_aarch64_win.c} +4 -4
  1460. data/third_party/boringssl-with-bazel/src/crypto/cpu_arm_freebsd.c +54 -0
  1461. data/third_party/boringssl-with-bazel/src/crypto/{cpu-arm-linux.c → cpu_arm_linux.c} +11 -92
  1462. data/third_party/boringssl-with-bazel/src/crypto/{cpu-arm-linux.h → cpu_arm_linux.h} +0 -38
  1463. data/third_party/boringssl-with-bazel/src/crypto/{cpu-intel.c → cpu_intel.c} +1 -2
  1464. data/third_party/boringssl-with-bazel/src/crypto/crypto.c +25 -20
  1465. data/third_party/boringssl-with-bazel/src/crypto/curve25519/curve25519.c +71 -77
  1466. data/third_party/boringssl-with-bazel/src/crypto/{cpu-ppc64le.c → curve25519/curve25519_64_adx.c} +3 -23
  1467. data/third_party/boringssl-with-bazel/src/crypto/curve25519/curve25519_tables.h +2834 -7442
  1468. data/third_party/boringssl-with-bazel/src/crypto/curve25519/internal.h +26 -8
  1469. data/third_party/boringssl-with-bazel/src/crypto/curve25519/spake25519.c +17 -32
  1470. data/third_party/boringssl-with-bazel/src/crypto/{fipsmodule/des → des}/des.c +232 -232
  1471. data/third_party/boringssl-with-bazel/src/crypto/{fipsmodule/des → des}/internal.h +1 -1
  1472. data/third_party/boringssl-with-bazel/src/crypto/dh_extra/dh_asn1.c +5 -0
  1473. data/third_party/boringssl-with-bazel/src/crypto/dh_extra/params.c +237 -29
  1474. data/third_party/boringssl-with-bazel/src/crypto/digest_extra/digest_extra.c +0 -3
  1475. data/third_party/boringssl-with-bazel/src/crypto/dsa/dsa.c +43 -16
  1476. data/third_party/boringssl-with-bazel/src/crypto/dsa/dsa_asn1.c +37 -7
  1477. data/third_party/boringssl-with-bazel/src/crypto/dsa/internal.h +23 -3
  1478. data/third_party/boringssl-with-bazel/src/crypto/ec_extra/ec_asn1.c +118 -105
  1479. data/third_party/boringssl-with-bazel/src/crypto/ec_extra/ec_derive.c +4 -3
  1480. data/third_party/boringssl-with-bazel/src/crypto/ec_extra/hash_to_curve.c +234 -111
  1481. data/third_party/boringssl-with-bazel/src/crypto/ec_extra/internal.h +29 -7
  1482. data/third_party/boringssl-with-bazel/src/crypto/ecdh_extra/ecdh_extra.c +1 -1
  1483. data/third_party/boringssl-with-bazel/src/crypto/ecdsa_extra/ecdsa_asn1.c +2 -4
  1484. data/third_party/boringssl-with-bazel/src/crypto/err/err.c +106 -81
  1485. data/third_party/boringssl-with-bazel/src/crypto/evp/evp.c +80 -23
  1486. data/third_party/boringssl-with-bazel/src/crypto/evp/evp_asn1.c +3 -3
  1487. data/third_party/boringssl-with-bazel/src/crypto/evp/evp_ctx.c +25 -23
  1488. data/third_party/boringssl-with-bazel/src/crypto/evp/internal.h +43 -9
  1489. data/third_party/boringssl-with-bazel/src/crypto/evp/p_dsa_asn1.c +75 -44
  1490. data/third_party/boringssl-with-bazel/src/crypto/evp/p_ec.c +21 -29
  1491. data/third_party/boringssl-with-bazel/src/crypto/evp/p_ec_asn1.c +99 -52
  1492. data/third_party/boringssl-with-bazel/src/crypto/evp/p_ed25519.c +7 -8
  1493. data/third_party/boringssl-with-bazel/src/crypto/evp/p_ed25519_asn1.c +26 -23
  1494. data/third_party/boringssl-with-bazel/src/crypto/evp/p_hkdf.c +233 -0
  1495. data/third_party/boringssl-with-bazel/src/crypto/evp/p_rsa.c +6 -6
  1496. data/third_party/boringssl-with-bazel/src/crypto/evp/p_rsa_asn1.c +42 -25
  1497. data/third_party/boringssl-with-bazel/src/crypto/evp/p_x25519.c +4 -5
  1498. data/third_party/boringssl-with-bazel/src/crypto/evp/p_x25519_asn1.c +35 -47
  1499. data/third_party/boringssl-with-bazel/src/crypto/evp/pbkdf.c +3 -3
  1500. data/third_party/boringssl-with-bazel/src/crypto/evp/print.c +138 -246
  1501. data/third_party/boringssl-with-bazel/src/crypto/evp/scrypt.c +2 -4
  1502. data/third_party/boringssl-with-bazel/src/crypto/evp/sign.c +15 -10
  1503. data/third_party/boringssl-with-bazel/src/crypto/ex_data.c +47 -71
  1504. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/aes/aes.c +0 -2
  1505. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/aes/aes_nohw.c +13 -14
  1506. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/aes/internal.h +3 -13
  1507. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/aes/key_wrap.c +13 -7
  1508. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/aes/mode_wrappers.c +9 -7
  1509. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bcm.c +37 -28
  1510. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bn/bn.c +16 -26
  1511. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bn/bytes.c +88 -60
  1512. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bn/cmp.c +4 -3
  1513. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bn/ctx.c +0 -2
  1514. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bn/div.c +13 -6
  1515. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bn/div_extra.c +1 -1
  1516. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bn/exponentiation.c +99 -113
  1517. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bn/gcd.c +5 -7
  1518. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bn/gcd_extra.c +5 -3
  1519. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bn/generic.c +112 -168
  1520. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bn/internal.h +98 -37
  1521. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bn/montgomery.c +28 -24
  1522. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bn/montgomery_inv.c +55 -20
  1523. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bn/mul.c +4 -5
  1524. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bn/prime.c +13 -0
  1525. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bn/random.c +13 -5
  1526. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bn/rsaz_exp.c +25 -114
  1527. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bn/rsaz_exp.h +19 -15
  1528. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bn/shift.c +15 -16
  1529. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bn/sqrt.c +22 -21
  1530. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/cipher/aead.c +3 -0
  1531. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/cipher/cipher.c +79 -19
  1532. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/cipher/e_aes.c +102 -99
  1533. data/third_party/boringssl-with-bazel/src/crypto/{cipher_extra → fipsmodule/cipher}/e_aesccm.c +52 -46
  1534. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/cipher/internal.h +39 -0
  1535. data/third_party/boringssl-with-bazel/src/crypto/{cmac → fipsmodule/cmac}/cmac.c +55 -11
  1536. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/delocate.h +5 -6
  1537. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/dh/check.c +39 -11
  1538. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/dh/dh.c +62 -25
  1539. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/dh/internal.h +65 -0
  1540. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/digest/digest.c +5 -3
  1541. data/third_party/boringssl-with-bazel/src/crypto/{evp → fipsmodule/digestsign}/digestsign.c +51 -15
  1542. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/builtin_curves.h +277 -0
  1543. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/ec.c +226 -450
  1544. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/ec_key.c +95 -21
  1545. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/ec_montgomery.c +36 -69
  1546. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/felem.c +17 -13
  1547. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/internal.h +139 -155
  1548. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/oct.c +71 -40
  1549. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/p224-64.c +60 -78
  1550. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/{p256-x86_64-table.h → p256-nistz-table.h} +1 -1
  1551. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/{p256-x86_64.c → p256-nistz.c} +87 -83
  1552. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/{p256-x86_64.h → p256-nistz.h} +5 -13
  1553. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/p256.c +71 -62
  1554. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/p256_table.h +1 -1
  1555. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/scalar.c +24 -30
  1556. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/simple.c +21 -42
  1557. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/simple_mul.c +33 -34
  1558. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/wnaf.c +16 -17
  1559. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ecdh/ecdh.c +9 -1
  1560. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ecdsa/ecdsa.c +53 -19
  1561. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ecdsa/internal.h +6 -0
  1562. data/third_party/boringssl-with-bazel/src/crypto/{hkdf → fipsmodule/hkdf}/hkdf.c +2 -2
  1563. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/hmac/hmac.c +52 -24
  1564. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/modes/cbc.c +9 -23
  1565. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/modes/cfb.c +1 -4
  1566. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/modes/ctr.c +3 -8
  1567. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/modes/gcm.c +170 -160
  1568. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/modes/gcm_nohw.c +12 -14
  1569. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/modes/internal.h +69 -61
  1570. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/modes/ofb.c +2 -12
  1571. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/modes/polyval.c +27 -28
  1572. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/rand/ctrdrbg.c +31 -13
  1573. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/rand/fork_detect.c +56 -34
  1574. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/rand/fork_detect.h +3 -2
  1575. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/rand/getrandom_fillin.h +2 -2
  1576. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/rand/internal.h +30 -45
  1577. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/rand/rand.c +111 -78
  1578. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/rand/urandom.c +12 -85
  1579. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/rsa/blinding.c +0 -1
  1580. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/rsa/internal.h +98 -16
  1581. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/rsa/padding.c +42 -314
  1582. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/rsa/rsa.c +244 -139
  1583. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/rsa/rsa_impl.c +175 -255
  1584. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/self_check/fips.c +41 -0
  1585. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/self_check/self_check.c +617 -427
  1586. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/service_indicator/internal.h +89 -0
  1587. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/service_indicator/service_indicator.c +331 -0
  1588. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/sha/internal.h +3 -12
  1589. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/sha/sha1.c +2 -0
  1590. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/sha/sha256.c +12 -8
  1591. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/sha/sha512.c +14 -12
  1592. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/tls/internal.h +8 -0
  1593. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/tls/kdf.c +52 -6
  1594. data/third_party/boringssl-with-bazel/src/crypto/hpke/hpke.c +199 -18
  1595. data/third_party/boringssl-with-bazel/src/crypto/hrss/hrss.c +65 -29
  1596. data/third_party/boringssl-with-bazel/src/crypto/internal.h +568 -84
  1597. data/third_party/boringssl-with-bazel/src/crypto/kyber/internal.h +91 -0
  1598. data/third_party/boringssl-with-bazel/src/crypto/kyber/keccak.c +204 -0
  1599. data/third_party/boringssl-with-bazel/src/crypto/kyber/kyber.c +834 -0
  1600. data/third_party/boringssl-with-bazel/src/crypto/lhash/internal.h +13 -1
  1601. data/third_party/boringssl-with-bazel/src/crypto/mem.c +219 -13
  1602. data/third_party/boringssl-with-bazel/src/crypto/obj/obj.c +43 -52
  1603. data/third_party/boringssl-with-bazel/src/crypto/obj/obj_dat.h +9 -4
  1604. data/third_party/boringssl-with-bazel/src/crypto/pem/pem_all.c +81 -90
  1605. data/third_party/boringssl-with-bazel/src/crypto/pem/pem_info.c +150 -245
  1606. data/third_party/boringssl-with-bazel/src/crypto/pem/pem_lib.c +633 -613
  1607. data/third_party/boringssl-with-bazel/src/crypto/pem/pem_oth.c +17 -17
  1608. data/third_party/boringssl-with-bazel/src/crypto/pem/pem_pk8.c +142 -149
  1609. data/third_party/boringssl-with-bazel/src/crypto/pem/pem_pkey.c +99 -131
  1610. data/third_party/boringssl-with-bazel/src/crypto/pem/pem_x509.c +0 -1
  1611. data/third_party/boringssl-with-bazel/src/crypto/pem/pem_xaux.c +0 -1
  1612. data/third_party/boringssl-with-bazel/src/crypto/pkcs7/pkcs7_x509.c +0 -1
  1613. data/third_party/boringssl-with-bazel/src/crypto/pkcs8/internal.h +3 -3
  1614. data/third_party/boringssl-with-bazel/src/crypto/pkcs8/p5_pbev2.c +3 -3
  1615. data/third_party/boringssl-with-bazel/src/crypto/pkcs8/pkcs8.c +7 -10
  1616. data/third_party/boringssl-with-bazel/src/crypto/pkcs8/pkcs8_x509.c +44 -71
  1617. data/third_party/boringssl-with-bazel/src/crypto/poly1305/poly1305.c +31 -38
  1618. data/third_party/boringssl-with-bazel/src/crypto/poly1305/poly1305_arm.c +2 -1
  1619. data/third_party/boringssl-with-bazel/src/crypto/poly1305/poly1305_vec.c +18 -31
  1620. data/third_party/boringssl-with-bazel/src/crypto/pool/internal.h +2 -0
  1621. data/third_party/boringssl-with-bazel/src/crypto/pool/pool.c +8 -1
  1622. data/third_party/boringssl-with-bazel/src/crypto/rand_extra/deterministic.c +7 -6
  1623. data/third_party/boringssl-with-bazel/src/crypto/rand_extra/forkunsafe.c +6 -12
  1624. data/third_party/boringssl-with-bazel/src/crypto/rand_extra/getentropy.c +52 -0
  1625. data/third_party/boringssl-with-bazel/src/crypto/rand_extra/{fuchsia.c → ios.c} +8 -8
  1626. data/third_party/boringssl-with-bazel/src/crypto/rand_extra/passive.c +129 -5
  1627. data/third_party/boringssl-with-bazel/src/crypto/{cpu-arm.c → rand_extra/trusty.c} +16 -16
  1628. data/third_party/boringssl-with-bazel/src/crypto/rand_extra/windows.c +41 -19
  1629. data/third_party/boringssl-with-bazel/src/crypto/{refcount_c11.c → refcount.c} +11 -19
  1630. data/third_party/boringssl-with-bazel/src/crypto/{asn1/a_enum.c → rsa_extra/internal.h} +14 -132
  1631. data/third_party/boringssl-with-bazel/src/crypto/rsa_extra/rsa_crypt.c +568 -0
  1632. data/third_party/boringssl-with-bazel/src/crypto/siphash/siphash.c +8 -11
  1633. data/third_party/boringssl-with-bazel/src/crypto/stack/stack.c +176 -62
  1634. data/third_party/boringssl-with-bazel/src/crypto/thread_none.c +0 -8
  1635. data/third_party/boringssl-with-bazel/src/crypto/thread_pthread.c +12 -44
  1636. data/third_party/boringssl-with-bazel/src/crypto/thread_win.c +11 -35
  1637. data/third_party/boringssl-with-bazel/src/crypto/trust_token/internal.h +128 -34
  1638. data/third_party/boringssl-with-bazel/src/crypto/trust_token/pmbtoken.c +428 -147
  1639. data/third_party/boringssl-with-bazel/src/crypto/trust_token/trust_token.c +116 -284
  1640. data/third_party/boringssl-with-bazel/src/crypto/trust_token/voprf.c +686 -161
  1641. data/third_party/boringssl-with-bazel/src/crypto/x509/a_digest.c +22 -24
  1642. data/third_party/boringssl-with-bazel/src/crypto/x509/a_sign.c +63 -55
  1643. data/third_party/boringssl-with-bazel/src/crypto/x509/a_verify.c +32 -34
  1644. data/third_party/boringssl-with-bazel/src/crypto/x509/algorithm.c +32 -16
  1645. data/third_party/boringssl-with-bazel/src/crypto/x509/asn1_gen.c +465 -704
  1646. data/third_party/boringssl-with-bazel/src/crypto/x509/by_dir.c +278 -335
  1647. data/third_party/boringssl-with-bazel/src/crypto/x509/by_file.c +182 -180
  1648. data/third_party/boringssl-with-bazel/src/crypto/x509/i2d_pr.c +11 -15
  1649. data/third_party/boringssl-with-bazel/src/crypto/x509/internal.h +69 -51
  1650. data/third_party/boringssl-with-bazel/src/crypto/x509/name_print.c +132 -151
  1651. data/third_party/boringssl-with-bazel/src/crypto/x509/policy.c +790 -0
  1652. data/third_party/boringssl-with-bazel/src/crypto/x509/rsa_pss.c +95 -102
  1653. data/third_party/boringssl-with-bazel/src/crypto/x509/t_crl.c +72 -57
  1654. data/third_party/boringssl-with-bazel/src/crypto/x509/t_req.c +12 -10
  1655. data/third_party/boringssl-with-bazel/src/crypto/x509/t_x509.c +220 -254
  1656. data/third_party/boringssl-with-bazel/src/crypto/x509/t_x509a.c +52 -47
  1657. data/third_party/boringssl-with-bazel/src/crypto/x509/x509.c +3 -4
  1658. data/third_party/boringssl-with-bazel/src/crypto/x509/x509_att.c +136 -270
  1659. data/third_party/boringssl-with-bazel/src/crypto/x509/x509_cmp.c +161 -327
  1660. data/third_party/boringssl-with-bazel/src/crypto/x509/x509_d2.c +38 -36
  1661. data/third_party/boringssl-with-bazel/src/crypto/x509/x509_def.c +14 -31
  1662. data/third_party/boringssl-with-bazel/src/crypto/x509/x509_ext.c +55 -85
  1663. data/third_party/boringssl-with-bazel/src/crypto/x509/x509_lu.c +526 -616
  1664. data/third_party/boringssl-with-bazel/src/crypto/x509/x509_obj.c +129 -122
  1665. data/third_party/boringssl-with-bazel/src/crypto/x509/x509_req.c +164 -181
  1666. data/third_party/boringssl-with-bazel/src/crypto/x509/x509_set.c +132 -132
  1667. data/third_party/boringssl-with-bazel/src/crypto/x509/x509_trs.c +186 -203
  1668. data/third_party/boringssl-with-bazel/src/crypto/x509/x509_txt.c +64 -79
  1669. data/third_party/boringssl-with-bazel/src/crypto/x509/x509_v3.c +171 -160
  1670. data/third_party/boringssl-with-bazel/src/crypto/x509/x509_vfy.c +1863 -2050
  1671. data/third_party/boringssl-with-bazel/src/crypto/x509/x509_vpm.c +380 -480
  1672. data/third_party/boringssl-with-bazel/src/crypto/x509/x509cset.c +156 -163
  1673. data/third_party/boringssl-with-bazel/src/crypto/x509/x509name.c +262 -265
  1674. data/third_party/boringssl-with-bazel/src/crypto/x509/x509rset.c +40 -15
  1675. data/third_party/boringssl-with-bazel/src/crypto/x509/x509spki.c +59 -63
  1676. data/third_party/boringssl-with-bazel/src/crypto/x509/x_algor.c +63 -67
  1677. data/third_party/boringssl-with-bazel/src/crypto/x509/x_all.c +114 -144
  1678. data/third_party/boringssl-with-bazel/src/crypto/x509/x_attrib.c +25 -26
  1679. data/third_party/boringssl-with-bazel/src/crypto/x509/x_crl.c +330 -417
  1680. data/third_party/boringssl-with-bazel/src/crypto/x509/x_exten.c +8 -7
  1681. data/third_party/boringssl-with-bazel/src/crypto/x509/x_info.c +30 -28
  1682. data/third_party/boringssl-with-bazel/src/crypto/x509/x_name.c +354 -370
  1683. data/third_party/boringssl-with-bazel/src/crypto/x509/x_pkey.c +37 -32
  1684. data/third_party/boringssl-with-bazel/src/crypto/x509/x_pubkey.c +121 -124
  1685. data/third_party/boringssl-with-bazel/src/crypto/x509/x_req.c +36 -26
  1686. data/third_party/boringssl-with-bazel/src/crypto/x509/x_sig.c +3 -4
  1687. data/third_party/boringssl-with-bazel/src/crypto/x509/x_spki.c +10 -13
  1688. data/third_party/boringssl-with-bazel/src/crypto/x509/x_val.c +3 -4
  1689. data/third_party/boringssl-with-bazel/src/crypto/x509/x_x509.c +419 -261
  1690. data/third_party/boringssl-with-bazel/src/crypto/x509/x_x509a.c +113 -105
  1691. data/third_party/boringssl-with-bazel/src/crypto/x509v3/ext_dat.h +11 -15
  1692. data/third_party/boringssl-with-bazel/src/crypto/x509v3/internal.h +79 -171
  1693. data/third_party/boringssl-with-bazel/src/crypto/x509v3/v3_akey.c +126 -131
  1694. data/third_party/boringssl-with-bazel/src/crypto/x509v3/v3_akeya.c +3 -4
  1695. data/third_party/boringssl-with-bazel/src/crypto/x509v3/v3_alt.c +464 -469
  1696. data/third_party/boringssl-with-bazel/src/crypto/x509v3/v3_bcons.c +56 -54
  1697. data/third_party/boringssl-with-bazel/src/crypto/x509v3/v3_bitst.c +46 -49
  1698. data/third_party/boringssl-with-bazel/src/crypto/x509v3/v3_conf.c +294 -344
  1699. data/third_party/boringssl-with-bazel/src/crypto/x509v3/v3_cpols.c +342 -365
  1700. data/third_party/boringssl-with-bazel/src/crypto/x509v3/v3_crld.c +429 -393
  1701. data/third_party/boringssl-with-bazel/src/crypto/x509v3/v3_enum.c +29 -24
  1702. data/third_party/boringssl-with-bazel/src/crypto/x509v3/v3_extku.c +65 -59
  1703. data/third_party/boringssl-with-bazel/src/crypto/x509v3/v3_genn.c +125 -121
  1704. data/third_party/boringssl-with-bazel/src/crypto/x509v3/v3_ia5.c +43 -42
  1705. data/third_party/boringssl-with-bazel/src/crypto/x509v3/v3_info.c +120 -125
  1706. data/third_party/boringssl-with-bazel/src/crypto/x509v3/v3_int.c +50 -20
  1707. data/third_party/boringssl-with-bazel/src/crypto/x509v3/v3_lib.c +227 -265
  1708. data/third_party/boringssl-with-bazel/src/crypto/x509v3/v3_ncons.c +386 -389
  1709. data/third_party/boringssl-with-bazel/src/crypto/x509v3/v3_ocsp.c +45 -32
  1710. data/third_party/boringssl-with-bazel/src/crypto/x509v3/v3_pcons.c +57 -54
  1711. data/third_party/boringssl-with-bazel/src/crypto/x509v3/v3_pmaps.c +63 -67
  1712. data/third_party/boringssl-with-bazel/src/crypto/x509v3/v3_prn.c +130 -135
  1713. data/third_party/boringssl-with-bazel/src/crypto/x509v3/v3_purp.c +650 -691
  1714. data/third_party/boringssl-with-bazel/src/crypto/x509v3/v3_skey.c +90 -75
  1715. data/third_party/boringssl-with-bazel/src/crypto/x509v3/v3_utl.c +1063 -1145
  1716. data/third_party/boringssl-with-bazel/src/include/openssl/aead.h +13 -11
  1717. data/third_party/boringssl-with-bazel/src/include/openssl/arm_arch.h +25 -160
  1718. data/third_party/boringssl-with-bazel/src/include/openssl/asm_base.h +207 -0
  1719. data/third_party/boringssl-with-bazel/src/include/openssl/asn1.h +222 -191
  1720. data/third_party/boringssl-with-bazel/src/include/openssl/asn1t.h +26 -78
  1721. data/third_party/boringssl-with-bazel/src/include/openssl/base.h +54 -124
  1722. data/third_party/boringssl-with-bazel/src/include/openssl/bio.h +40 -15
  1723. data/third_party/boringssl-with-bazel/src/include/openssl/blake2.h +1 -4
  1724. data/third_party/boringssl-with-bazel/src/include/openssl/bn.h +49 -19
  1725. data/third_party/boringssl-with-bazel/src/include/openssl/bytestring.h +99 -29
  1726. data/third_party/boringssl-with-bazel/src/include/openssl/chacha.h +6 -0
  1727. data/third_party/boringssl-with-bazel/src/include/openssl/cipher.h +49 -60
  1728. data/third_party/boringssl-with-bazel/src/include/openssl/conf.h +7 -16
  1729. data/third_party/boringssl-with-bazel/src/include/openssl/cpu.h +16 -200
  1730. data/third_party/boringssl-with-bazel/src/include/openssl/crypto.h +34 -0
  1731. data/third_party/boringssl-with-bazel/src/include/openssl/ctrdrbg.h +82 -0
  1732. data/third_party/boringssl-with-bazel/src/include/openssl/dh.h +36 -31
  1733. data/third_party/boringssl-with-bazel/src/include/openssl/digest.h +7 -0
  1734. data/third_party/boringssl-with-bazel/src/include/openssl/dsa.h +4 -21
  1735. data/third_party/boringssl-with-bazel/src/include/openssl/ec.h +67 -7
  1736. data/third_party/boringssl-with-bazel/src/include/openssl/ec_key.h +56 -14
  1737. data/third_party/boringssl-with-bazel/src/include/openssl/ecdsa.h +1 -0
  1738. data/third_party/boringssl-with-bazel/src/include/openssl/err.h +33 -5
  1739. data/third_party/boringssl-with-bazel/src/include/openssl/evp.h +36 -40
  1740. data/third_party/boringssl-with-bazel/src/include/openssl/ex_data.h +1 -1
  1741. data/third_party/boringssl-with-bazel/src/include/openssl/hmac.h +7 -0
  1742. data/third_party/boringssl-with-bazel/src/include/openssl/hpke.h +75 -18
  1743. data/third_party/boringssl-with-bazel/src/include/openssl/kdf.h +91 -0
  1744. data/third_party/boringssl-with-bazel/src/include/openssl/kyber.h +128 -0
  1745. data/third_party/boringssl-with-bazel/src/include/openssl/mem.h +74 -8
  1746. data/third_party/boringssl-with-bazel/src/include/openssl/nid.h +7 -3
  1747. data/third_party/boringssl-with-bazel/src/include/openssl/obj.h +8 -1
  1748. data/third_party/boringssl-with-bazel/src/include/openssl/opensslconf.h +1 -0
  1749. data/third_party/boringssl-with-bazel/src/include/openssl/pem.h +11 -18
  1750. data/third_party/boringssl-with-bazel/src/include/openssl/pkcs8.h +8 -0
  1751. data/third_party/boringssl-with-bazel/src/include/openssl/rand.h +15 -5
  1752. data/third_party/boringssl-with-bazel/src/include/openssl/rsa.h +97 -65
  1753. data/third_party/boringssl-with-bazel/src/include/openssl/service_indicator.h +96 -0
  1754. data/third_party/boringssl-with-bazel/src/include/openssl/span.h +40 -41
  1755. data/third_party/boringssl-with-bazel/src/include/openssl/ssl.h +400 -157
  1756. data/third_party/boringssl-with-bazel/src/include/openssl/ssl3.h +1 -6
  1757. data/third_party/boringssl-with-bazel/src/include/openssl/stack.h +349 -232
  1758. data/third_party/boringssl-with-bazel/src/include/openssl/target.h +201 -0
  1759. data/third_party/boringssl-with-bazel/src/include/openssl/thread.h +1 -26
  1760. data/third_party/boringssl-with-bazel/src/include/openssl/time.h +41 -0
  1761. data/third_party/boringssl-with-bazel/src/include/openssl/tls1.h +22 -7
  1762. data/third_party/boringssl-with-bazel/src/include/openssl/trust_token.h +57 -23
  1763. data/third_party/boringssl-with-bazel/src/include/openssl/type_check.h +0 -11
  1764. data/third_party/boringssl-with-bazel/src/include/openssl/x509.h +2071 -1407
  1765. data/third_party/boringssl-with-bazel/src/include/openssl/x509v3.h +244 -214
  1766. data/third_party/boringssl-with-bazel/src/ssl/bio_ssl.cc +2 -2
  1767. data/third_party/boringssl-with-bazel/src/ssl/d1_both.cc +6 -13
  1768. data/third_party/boringssl-with-bazel/src/ssl/d1_pkt.cc +17 -18
  1769. data/third_party/boringssl-with-bazel/src/ssl/dtls_method.cc +4 -5
  1770. data/third_party/boringssl-with-bazel/src/ssl/dtls_record.cc +25 -33
  1771. data/third_party/boringssl-with-bazel/src/ssl/encrypted_client_hello.cc +45 -26
  1772. data/third_party/boringssl-with-bazel/src/ssl/extensions.cc +72 -99
  1773. data/third_party/boringssl-with-bazel/src/ssl/handoff.cc +218 -74
  1774. data/third_party/boringssl-with-bazel/src/ssl/handshake.cc +5 -5
  1775. data/third_party/boringssl-with-bazel/src/ssl/handshake_client.cc +53 -34
  1776. data/third_party/boringssl-with-bazel/src/ssl/handshake_server.cc +77 -45
  1777. data/third_party/boringssl-with-bazel/src/ssl/internal.h +204 -132
  1778. data/third_party/boringssl-with-bazel/src/ssl/s3_both.cc +47 -12
  1779. data/third_party/boringssl-with-bazel/src/ssl/s3_lib.cc +2 -2
  1780. data/third_party/boringssl-with-bazel/src/ssl/s3_pkt.cc +91 -75
  1781. data/third_party/boringssl-with-bazel/src/ssl/ssl_aead_ctx.cc +8 -10
  1782. data/third_party/boringssl-with-bazel/src/ssl/ssl_asn1.cc +47 -69
  1783. data/third_party/boringssl-with-bazel/src/ssl/ssl_buffer.cc +1 -0
  1784. data/third_party/boringssl-with-bazel/src/ssl/ssl_cert.cc +5 -9
  1785. data/third_party/boringssl-with-bazel/src/ssl/ssl_cipher.cc +239 -242
  1786. data/third_party/boringssl-with-bazel/src/ssl/ssl_file.cc +78 -101
  1787. data/third_party/boringssl-with-bazel/src/ssl/ssl_key_share.cc +126 -155
  1788. data/third_party/boringssl-with-bazel/src/ssl/ssl_lib.cc +358 -48
  1789. data/third_party/boringssl-with-bazel/src/ssl/ssl_privkey.cc +167 -64
  1790. data/third_party/boringssl-with-bazel/src/ssl/ssl_session.cc +41 -32
  1791. data/third_party/boringssl-with-bazel/src/ssl/ssl_versions.cc +27 -19
  1792. data/third_party/boringssl-with-bazel/src/ssl/ssl_x509.cc +22 -6
  1793. data/third_party/boringssl-with-bazel/src/ssl/t1_enc.cc +15 -13
  1794. data/third_party/boringssl-with-bazel/src/ssl/tls13_both.cc +7 -44
  1795. data/third_party/boringssl-with-bazel/src/ssl/tls13_client.cc +6 -4
  1796. data/third_party/boringssl-with-bazel/src/ssl/tls13_enc.cc +7 -23
  1797. data/third_party/boringssl-with-bazel/src/ssl/tls13_server.cc +25 -34
  1798. data/third_party/boringssl-with-bazel/src/ssl/tls_method.cc +2 -2
  1799. data/third_party/boringssl-with-bazel/src/ssl/tls_record.cc +16 -98
  1800. data/third_party/boringssl-with-bazel/src/third_party/fiat/curve25519_32.h +1241 -657
  1801. data/third_party/boringssl-with-bazel/src/third_party/fiat/curve25519_64.h +751 -398
  1802. data/third_party/boringssl-with-bazel/src/third_party/fiat/curve25519_64_adx.h +691 -0
  1803. data/third_party/boringssl-with-bazel/src/third_party/fiat/curve25519_64_msvc.h +1281 -0
  1804. data/third_party/boringssl-with-bazel/src/third_party/fiat/p256_32.h +3551 -1938
  1805. data/third_party/boringssl-with-bazel/src/third_party/fiat/p256_64.h +1272 -487
  1806. data/third_party/boringssl-with-bazel/src/third_party/fiat/p256_64_msvc.h +2002 -0
  1807. data/third_party/cares/cares/include/ares.h +23 -1
  1808. data/third_party/cares/cares/{src/lib → include}/ares_nameser.h +9 -7
  1809. data/third_party/cares/cares/include/ares_rules.h +2 -2
  1810. data/third_party/cares/cares/include/ares_version.h +3 -3
  1811. data/third_party/cares/cares/src/lib/ares__addrinfo2hostent.c +266 -0
  1812. data/third_party/cares/cares/src/lib/ares__addrinfo_localhost.c +240 -0
  1813. data/third_party/cares/cares/src/lib/ares__parse_into_addrinfo.c +49 -80
  1814. data/third_party/cares/cares/src/lib/ares__readaddrinfo.c +37 -43
  1815. data/third_party/cares/cares/src/lib/ares__sortaddrinfo.c +12 -4
  1816. data/third_party/cares/cares/src/lib/ares_data.c +16 -0
  1817. data/third_party/cares/cares/src/lib/ares_data.h +7 -0
  1818. data/third_party/cares/cares/src/lib/ares_destroy.c +8 -0
  1819. data/third_party/cares/cares/src/lib/ares_expand_name.c +17 -6
  1820. data/third_party/cares/cares/src/lib/ares_freeaddrinfo.c +1 -0
  1821. data/third_party/cares/cares/src/lib/ares_getaddrinfo.c +156 -78
  1822. data/third_party/cares/cares/src/lib/ares_gethostbyname.c +130 -326
  1823. data/third_party/cares/cares/src/lib/ares_init.c +97 -485
  1824. data/third_party/cares/cares/src/lib/ares_library_init.c +2 -89
  1825. data/third_party/cares/cares/src/lib/ares_parse_a_reply.c +23 -142
  1826. data/third_party/cares/cares/src/lib/ares_parse_aaaa_reply.c +22 -142
  1827. data/third_party/cares/cares/src/lib/ares_parse_uri_reply.c +184 -0
  1828. data/third_party/cares/cares/src/lib/ares_private.h +30 -16
  1829. data/third_party/cares/cares/src/lib/ares_process.c +55 -16
  1830. data/third_party/cares/cares/src/lib/ares_query.c +1 -35
  1831. data/third_party/cares/cares/src/lib/ares_rand.c +279 -0
  1832. data/third_party/cares/cares/src/lib/ares_send.c +5 -7
  1833. data/third_party/cares/cares/src/lib/ares_strdup.c +12 -19
  1834. data/third_party/cares/cares/src/lib/ares_strsplit.c +44 -128
  1835. data/third_party/cares/cares/src/lib/ares_strsplit.h +9 -10
  1836. data/third_party/cares/cares/src/lib/inet_net_pton.c +78 -116
  1837. data/third_party/cares/cares/src/tools/ares_getopt.h +53 -0
  1838. data/third_party/upb/upb/{table_internal.h → alloc.h} +6 -6
  1839. data/third_party/upb/upb/arena.h +4 -193
  1840. data/third_party/upb/upb/array.h +4 -51
  1841. data/third_party/upb/upb/base/descriptor_constants.h +104 -0
  1842. data/third_party/upb/upb/base/log2.h +57 -0
  1843. data/third_party/upb/upb/{status.c → base/status.c} +2 -7
  1844. data/third_party/upb/upb/base/status.h +66 -0
  1845. data/third_party/upb/upb/base/string_view.h +75 -0
  1846. data/third_party/upb/upb/{array.c → collections/array.c} +73 -36
  1847. data/third_party/upb/upb/collections/array.h +91 -0
  1848. data/third_party/upb/upb/collections/array_internal.h +135 -0
  1849. data/third_party/upb/upb/{map.c → collections/map.c} +60 -26
  1850. data/third_party/upb/upb/collections/map.h +140 -0
  1851. data/third_party/upb/upb/collections/map_gencode_util.h +78 -0
  1852. data/third_party/upb/upb/collections/map_internal.h +170 -0
  1853. data/third_party/upb/upb/collections/map_sorter.c +166 -0
  1854. data/third_party/upb/upb/collections/map_sorter_internal.h +109 -0
  1855. data/third_party/upb/upb/{message_value.h → collections/message_value.h} +19 -13
  1856. data/third_party/upb/upb/decode.h +3 -62
  1857. data/third_party/upb/upb/def.h +4 -384
  1858. data/third_party/upb/upb/def.hpp +3 -411
  1859. data/third_party/upb/upb/encode.h +3 -48
  1860. data/third_party/upb/upb/extension_registry.h +3 -52
  1861. data/third_party/upb/upb/generated_code_support.h +54 -0
  1862. data/third_party/upb/upb/{table.c → hash/common.c} +55 -108
  1863. data/third_party/upb/upb/hash/common.h +200 -0
  1864. data/third_party/upb/upb/hash/int_table.h +102 -0
  1865. data/third_party/upb/upb/hash/str_table.h +162 -0
  1866. data/third_party/upb/upb/{json_decode.c → json/decode.c} +63 -98
  1867. data/third_party/upb/upb/{json_decode.h → json/decode.h} +8 -3
  1868. data/third_party/upb/upb/{json_encode.c → json/encode.c} +69 -45
  1869. data/third_party/upb/upb/{json_encode.h → json/encode.h} +8 -3
  1870. data/third_party/upb/upb/lex/atoi.c +68 -0
  1871. data/third_party/upb/upb/lex/atoi.h +53 -0
  1872. data/third_party/upb/upb/{upb.c → lex/round_trip.c} +2 -11
  1873. data/third_party/upb/upb/{internal/upb.h → lex/round_trip.h} +17 -30
  1874. data/third_party/upb/upb/lex/strtod.c +97 -0
  1875. data/third_party/upb/upb/lex/strtod.h +46 -0
  1876. data/third_party/upb/upb/lex/unicode.c +57 -0
  1877. data/third_party/upb/upb/lex/unicode.h +77 -0
  1878. data/third_party/upb/upb/map.h +4 -85
  1879. data/third_party/upb/upb/mem/alloc.c +47 -0
  1880. data/third_party/upb/upb/mem/alloc.h +98 -0
  1881. data/third_party/upb/upb/mem/arena.c +367 -0
  1882. data/third_party/upb/upb/mem/arena.h +160 -0
  1883. data/third_party/upb/upb/mem/arena_internal.h +114 -0
  1884. data/third_party/upb/upb/message/accessors.c +92 -0
  1885. data/third_party/upb/upb/message/accessors.h +400 -0
  1886. data/third_party/upb/upb/message/accessors_internal.h +391 -0
  1887. data/third_party/upb/upb/message/extension_internal.h +83 -0
  1888. data/third_party/upb/upb/message/internal/map_entry.h +64 -0
  1889. data/third_party/upb/upb/message/internal.h +131 -0
  1890. data/third_party/upb/upb/message/message.c +174 -0
  1891. data/third_party/upb/upb/message/message.h +69 -0
  1892. data/third_party/upb/upb/message/tagged_ptr.h +89 -0
  1893. data/third_party/upb/upb/mini_descriptor/build_enum.c +150 -0
  1894. data/third_party/upb/upb/mini_descriptor/build_enum.h +63 -0
  1895. data/third_party/upb/upb/mini_descriptor/decode.c +875 -0
  1896. data/third_party/upb/upb/mini_descriptor/decode.h +140 -0
  1897. data/third_party/upb/upb/mini_descriptor/internal/base92.c +46 -0
  1898. data/third_party/upb/upb/mini_descriptor/internal/base92.h +81 -0
  1899. data/third_party/upb/upb/mini_descriptor/internal/decoder.h +73 -0
  1900. data/third_party/upb/upb/mini_descriptor/internal/encode.c +326 -0
  1901. data/third_party/upb/upb/mini_descriptor/internal/encode.h +110 -0
  1902. data/third_party/upb/upb/{mini_table.hpp → mini_descriptor/internal/encode.hpp} +32 -8
  1903. data/third_party/upb/upb/mini_descriptor/internal/modifiers.h +50 -0
  1904. data/third_party/upb/upb/mini_descriptor/internal/wire_constants.h +91 -0
  1905. data/third_party/upb/upb/mini_descriptor/link.c +142 -0
  1906. data/third_party/upb/upb/mini_descriptor/link.h +104 -0
  1907. data/third_party/upb/upb/mini_table/enum.h +50 -0
  1908. data/third_party/upb/upb/mini_table/extension.h +40 -0
  1909. data/third_party/upb/upb/{extension_registry.c → mini_table/extension_registry.c} +27 -24
  1910. data/third_party/upb/upb/mini_table/extension_registry.h +105 -0
  1911. data/third_party/upb/upb/mini_table/field.h +118 -0
  1912. data/third_party/upb/upb/{collections.h → mini_table/file.h} +6 -7
  1913. data/third_party/upb/upb/mini_table/internal/enum.h +76 -0
  1914. data/third_party/upb/upb/mini_table/internal/extension.h +47 -0
  1915. data/third_party/upb/upb/mini_table/internal/field.h +136 -0
  1916. data/third_party/upb/upb/mini_table/internal/file.h +49 -0
  1917. data/third_party/upb/upb/mini_table/internal/message.c +39 -0
  1918. data/third_party/upb/upb/mini_table/internal/message.h +113 -0
  1919. data/third_party/upb/upb/mini_table/internal/sub.h +39 -0
  1920. data/third_party/upb/upb/mini_table/message.c +97 -0
  1921. data/third_party/upb/upb/mini_table/message.h +105 -0
  1922. data/third_party/upb/upb/mini_table/sub.h +35 -0
  1923. data/third_party/upb/upb/msg.h +3 -38
  1924. data/third_party/upb/upb/port/atomic.h +101 -0
  1925. data/third_party/upb/upb/{port_def.inc → port/def.inc} +94 -27
  1926. data/third_party/upb/upb/{port_undef.inc → port/undef.inc} +13 -3
  1927. data/third_party/upb/upb/{internal → port}/vsnprintf_compat.h +5 -7
  1928. data/third_party/upb/upb/reflection/common.h +67 -0
  1929. data/third_party/upb/upb/reflection/def.h +42 -0
  1930. data/third_party/upb/upb/reflection/def.hpp +622 -0
  1931. data/third_party/upb/upb/reflection/def_builder.c +357 -0
  1932. data/third_party/upb/upb/reflection/def_builder_internal.h +157 -0
  1933. data/third_party/upb/upb/reflection/def_pool.c +462 -0
  1934. data/third_party/upb/upb/reflection/def_pool.h +108 -0
  1935. data/third_party/upb/upb/reflection/def_pool_internal.h +77 -0
  1936. data/third_party/upb/upb/reflection/def_type.c +50 -0
  1937. data/third_party/upb/upb/reflection/def_type.h +81 -0
  1938. data/third_party/upb/upb/reflection/desc_state.c +53 -0
  1939. data/third_party/upb/upb/reflection/desc_state_internal.h +64 -0
  1940. data/third_party/upb/upb/reflection/enum_def.c +310 -0
  1941. data/third_party/upb/upb/reflection/enum_def.h +80 -0
  1942. data/third_party/upb/upb/reflection/enum_def_internal.h +56 -0
  1943. data/third_party/upb/upb/reflection/enum_reserved_range.c +84 -0
  1944. data/third_party/upb/upb/reflection/enum_reserved_range.h +51 -0
  1945. data/third_party/upb/upb/reflection/enum_reserved_range_internal.h +55 -0
  1946. data/third_party/upb/upb/reflection/enum_value_def.c +144 -0
  1947. data/third_party/upb/upb/reflection/enum_value_def.h +57 -0
  1948. data/third_party/upb/upb/reflection/enum_value_def_internal.h +57 -0
  1949. data/third_party/upb/upb/reflection/extension_range.c +93 -0
  1950. data/third_party/upb/upb/reflection/extension_range.h +55 -0
  1951. data/third_party/upb/upb/reflection/extension_range_internal.h +54 -0
  1952. data/third_party/upb/upb/reflection/field_def.c +931 -0
  1953. data/third_party/upb/upb/reflection/field_def.h +91 -0
  1954. data/third_party/upb/upb/reflection/field_def_internal.h +76 -0
  1955. data/third_party/upb/upb/reflection/file_def.c +370 -0
  1956. data/third_party/upb/upb/reflection/file_def.h +77 -0
  1957. data/third_party/upb/upb/reflection/file_def_internal.h +57 -0
  1958. data/third_party/upb/upb/reflection/message.c +233 -0
  1959. data/third_party/upb/upb/reflection/message.h +102 -0
  1960. data/third_party/upb/upb/reflection/message.hpp +37 -0
  1961. data/third_party/upb/upb/reflection/message_def.c +720 -0
  1962. data/third_party/upb/upb/reflection/message_def.h +174 -0
  1963. data/third_party/upb/upb/reflection/message_def_internal.h +63 -0
  1964. data/third_party/upb/upb/reflection/message_reserved_range.c +81 -0
  1965. data/third_party/upb/upb/reflection/message_reserved_range.h +51 -0
  1966. data/third_party/upb/upb/reflection/message_reserved_range_internal.h +55 -0
  1967. data/third_party/upb/upb/reflection/method_def.c +124 -0
  1968. data/third_party/upb/upb/reflection/method_def.h +59 -0
  1969. data/third_party/upb/upb/reflection/method_def_internal.h +53 -0
  1970. data/third_party/upb/upb/reflection/oneof_def.c +226 -0
  1971. data/third_party/upb/upb/reflection/oneof_def.h +66 -0
  1972. data/third_party/upb/upb/reflection/oneof_def_internal.h +57 -0
  1973. data/third_party/upb/upb/reflection/service_def.c +128 -0
  1974. data/third_party/upb/upb/reflection/service_def.h +60 -0
  1975. data/third_party/upb/upb/reflection/service_def_internal.h +53 -0
  1976. data/third_party/upb/upb/reflection.h +4 -78
  1977. data/third_party/upb/upb/reflection.hpp +3 -7
  1978. data/third_party/upb/upb/status.h +4 -34
  1979. data/third_party/upb/upb/string_view.h +36 -0
  1980. data/third_party/upb/upb/{text_encode.c → text/encode.c} +74 -70
  1981. data/third_party/upb/upb/text/encode.h +69 -0
  1982. data/third_party/upb/upb/text_encode.h +4 -32
  1983. data/third_party/upb/upb/upb.h +6 -151
  1984. data/third_party/upb/upb/upb.hpp +10 -18
  1985. data/third_party/upb/upb/wire/common.h +44 -0
  1986. data/third_party/upb/upb/wire/common_internal.h +50 -0
  1987. data/third_party/upb/upb/wire/decode.c +1382 -0
  1988. data/third_party/upb/upb/wire/decode.h +148 -0
  1989. data/third_party/upb/upb/{decode_fast.c → wire/decode_fast.c} +184 -225
  1990. data/third_party/upb/upb/{decode_fast.h → wire/decode_fast.h} +21 -7
  1991. data/third_party/upb/upb/{internal/decode.h → wire/decode_internal.h} +44 -92
  1992. data/third_party/upb/upb/{encode.c → wire/encode.c} +134 -105
  1993. data/third_party/upb/upb/wire/encode.h +92 -0
  1994. data/third_party/upb/upb/wire/eps_copy_input_stream.c +39 -0
  1995. data/third_party/upb/upb/wire/eps_copy_input_stream.h +425 -0
  1996. data/third_party/upb/upb/wire/reader.c +67 -0
  1997. data/third_party/upb/upb/wire/reader.h +227 -0
  1998. data/third_party/upb/upb/wire/swap_internal.h +63 -0
  1999. data/third_party/upb/upb/wire/types.h +41 -0
  2000. data/third_party/{upb/third_party/utf8_range → utf8_range}/range2-neon.c +1 -1
  2001. data/third_party/{upb/third_party/utf8_range → utf8_range}/utf8_range.h +12 -0
  2002. metadata +386 -152
  2003. data/src/core/ext/filters/client_channel/health/health_check_client.cc +0 -175
  2004. data/src/core/ext/filters/client_channel/health/health_check_client.h +0 -43
  2005. data/src/core/ext/filters/client_channel/lb_policy/xds/xds_attributes.cc +0 -42
  2006. data/src/core/ext/filters/client_channel/lb_policy/xds/xds_attributes.h +0 -64
  2007. data/src/core/ext/filters/client_channel/resolver/dns/dns_resolver_selection.cc +0 -30
  2008. data/src/core/ext/transport/chttp2/transport/context_list.cc +0 -71
  2009. data/src/core/ext/transport/chttp2/transport/context_list.h +0 -54
  2010. data/src/core/ext/transport/chttp2/transport/stream_map.cc +0 -177
  2011. data/src/core/ext/transport/chttp2/transport/stream_map.h +0 -68
  2012. data/src/core/lib/event_engine/thread_pool.cc +0 -253
  2013. data/src/core/lib/event_engine/thread_pool.h +0 -141
  2014. data/src/core/lib/gprpp/global_config.h +0 -93
  2015. data/src/core/lib/gprpp/global_config_env.cc +0 -140
  2016. data/src/core/lib/gprpp/global_config_env.h +0 -133
  2017. data/src/core/lib/gprpp/global_config_generic.h +0 -40
  2018. data/src/core/lib/promise/detail/basic_join.h +0 -197
  2019. data/src/core/lib/promise/detail/switch.h +0 -1455
  2020. data/src/core/lib/promise/intra_activity_waiter.h +0 -55
  2021. data/src/core/lib/promise/try_join.h +0 -82
  2022. data/src/core/lib/security/security_connector/ssl_utils_config.cc +0 -32
  2023. data/third_party/abseil-cpp/absl/synchronization/internal/waiter.cc +0 -403
  2024. data/third_party/boringssl-with-bazel/src/crypto/asn1/a_utf8.c +0 -236
  2025. data/third_party/boringssl-with-bazel/src/crypto/asn1/charmap.h +0 -15
  2026. data/third_party/boringssl-with-bazel/src/crypto/asn1/time_support.c +0 -206
  2027. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/sha/sha1-altivec.c +0 -361
  2028. data/third_party/boringssl-with-bazel/src/crypto/refcount_lock.c +0 -53
  2029. data/third_party/boringssl-with-bazel/src/crypto/x509v3/pcy_cache.c +0 -287
  2030. data/third_party/boringssl-with-bazel/src/crypto/x509v3/pcy_data.c +0 -132
  2031. data/third_party/boringssl-with-bazel/src/crypto/x509v3/pcy_lib.c +0 -155
  2032. data/third_party/boringssl-with-bazel/src/crypto/x509v3/pcy_map.c +0 -131
  2033. data/third_party/boringssl-with-bazel/src/crypto/x509v3/pcy_node.c +0 -189
  2034. data/third_party/boringssl-with-bazel/src/crypto/x509v3/pcy_tree.c +0 -843
  2035. data/third_party/boringssl-with-bazel/src/crypto/x509v3/v3_pci.c +0 -289
  2036. data/third_party/boringssl-with-bazel/src/crypto/x509v3/v3_pcia.c +0 -57
  2037. data/third_party/cares/cares/src/lib/ares_library_init.h +0 -43
  2038. data/third_party/re2/util/benchmark.h +0 -156
  2039. data/third_party/re2/util/flags.h +0 -26
  2040. data/third_party/re2/util/malloc_counter.h +0 -19
  2041. data/third_party/re2/util/pcre.cc +0 -1025
  2042. data/third_party/re2/util/pcre.h +0 -681
  2043. data/third_party/re2/util/test.h +0 -50
  2044. data/third_party/upb/upb/arena.c +0 -277
  2045. data/third_party/upb/upb/decode.c +0 -1221
  2046. data/third_party/upb/upb/def.c +0 -3269
  2047. data/third_party/upb/upb/internal/table.h +0 -385
  2048. data/third_party/upb/upb/mini_table.c +0 -1147
  2049. data/third_party/upb/upb/mini_table.h +0 -189
  2050. data/third_party/upb/upb/msg.c +0 -368
  2051. data/third_party/upb/upb/msg_internal.h +0 -837
  2052. data/third_party/upb/upb/reflection.c +0 -323
  2053. data/third_party/zlib/gzclose.c +0 -25
  2054. data/third_party/zlib/gzlib.c +0 -639
  2055. data/third_party/zlib/gzread.c +0 -650
  2056. data/third_party/zlib/gzwrite.c +0 -677
  2057. /data/src/core/lib/gpr/{log_android.cc → android/log.cc} +0 -0
  2058. /data/src/core/lib/gpr/{cpu_iphone.cc → iphone/cpu.cc} +0 -0
  2059. /data/src/core/lib/gpr/{cpu_linux.cc → linux/cpu.cc} +0 -0
  2060. /data/src/core/lib/gpr/{log_linux.cc → linux/log.cc} +0 -0
  2061. /data/src/core/lib/gpr/{tmpfile_msys.cc → msys/tmpfile.cc} +0 -0
  2062. /data/src/core/lib/gpr/{cpu_posix.cc → posix/cpu.cc} +0 -0
  2063. /data/src/core/lib/gpr/{log_posix.cc → posix/log.cc} +0 -0
  2064. /data/src/core/lib/gpr/{string_posix.cc → posix/string.cc} +0 -0
  2065. /data/src/core/lib/gpr/{sync_posix.cc → posix/sync.cc} +0 -0
  2066. /data/src/core/lib/gpr/{tmpfile_posix.cc → posix/tmpfile.cc} +0 -0
  2067. /data/src/core/lib/gpr/{cpu_windows.cc → windows/cpu.cc} +0 -0
  2068. /data/src/core/lib/gpr/{log_windows.cc → windows/log.cc} +0 -0
  2069. /data/src/core/lib/gpr/{string_windows.cc → windows/string.cc} +0 -0
  2070. /data/src/core/lib/gpr/{string_util_windows.cc → windows/string_util.cc} +0 -0
  2071. /data/src/core/lib/gpr/{sync_windows.cc → windows/sync.cc} +0 -0
  2072. /data/src/core/lib/gpr/{time_windows.cc → windows/time.cc} +0 -0
  2073. /data/src/core/lib/gpr/{tmpfile_windows.cc → windows/tmpfile.cc} +0 -0
  2074. /data/src/core/lib/gprpp/{env_linux.cc → linux/env.cc} +0 -0
  2075. /data/src/core/lib/gprpp/{env_posix.cc → posix/env.cc} +0 -0
  2076. /data/src/core/lib/gprpp/{stat_posix.cc → posix/stat.cc} +0 -0
  2077. /data/src/core/lib/gprpp/{env_windows.cc → windows/env.cc} +0 -0
  2078. /data/src/core/lib/gprpp/{stat_windows.cc → windows/stat.cc} +0 -0
  2079. /data/third_party/{upb/third_party/utf8_range → utf8_range}/naive.c +0 -0
  2080. /data/third_party/{upb/third_party/utf8_range → utf8_range}/range2-sse.c +0 -0
@@ -21,6 +21,7 @@
21
21
  #include <openssl/mem.h>
22
22
  #include <openssl/nid.h>
23
23
  #include <openssl/rand.h>
24
+ #include <openssl/sha.h>
24
25
 
25
26
  #include "../ec_extra/internal.h"
26
27
  #include "../fipsmodule/ec/internal.h"
@@ -28,13 +29,13 @@
28
29
  #include "internal.h"
29
30
 
30
31
 
31
- typedef int (*hash_to_group_func_t)(const EC_GROUP *group, EC_RAW_POINT *out,
32
+ typedef int (*hash_to_group_func_t)(const EC_GROUP *group, EC_JACOBIAN *out,
32
33
  const uint8_t t[TRUST_TOKEN_NONCE_SIZE]);
33
34
  typedef int (*hash_to_scalar_func_t)(const EC_GROUP *group, EC_SCALAR *out,
34
35
  uint8_t *buf, size_t len);
35
36
 
36
37
  typedef struct {
37
- const EC_GROUP *group;
38
+ const EC_GROUP *(*group_func)(void);
38
39
 
39
40
  // hash_to_group implements the HashToGroup operation for VOPRFs. It returns
40
41
  // one on success and zero on error.
@@ -46,38 +47,29 @@ typedef struct {
46
47
 
47
48
  static const uint8_t kDefaultAdditionalData[32] = {0};
48
49
 
49
- static int voprf_init_method(VOPRF_METHOD *method, int curve_nid,
50
- hash_to_group_func_t hash_to_group,
51
- hash_to_scalar_func_t hash_to_scalar) {
52
- method->group = EC_GROUP_new_by_curve_name(curve_nid);
53
- if (method->group == NULL) {
54
- return 0;
55
- }
56
-
57
- method->hash_to_group = hash_to_group;
58
- method->hash_to_scalar = hash_to_scalar;
59
-
60
- return 1;
61
- }
62
-
63
50
  static int cbb_add_point(CBB *out, const EC_GROUP *group,
64
51
  const EC_AFFINE *point) {
65
- size_t len =
66
- ec_point_to_bytes(group, point, POINT_CONVERSION_UNCOMPRESSED, NULL, 0);
67
- if (len == 0) {
68
- return 0;
69
- }
70
-
71
52
  uint8_t *p;
53
+ size_t len = ec_point_byte_len(group, POINT_CONVERSION_UNCOMPRESSED);
72
54
  return CBB_add_space(out, &p, len) &&
73
55
  ec_point_to_bytes(group, point, POINT_CONVERSION_UNCOMPRESSED, p,
74
56
  len) == len &&
75
57
  CBB_flush(out);
76
58
  }
77
59
 
60
+ static int cbb_serialize_point(CBB *out, const EC_GROUP *group,
61
+ const EC_AFFINE *point) {
62
+ uint8_t *p;
63
+ size_t len = ec_point_byte_len(group, POINT_CONVERSION_COMPRESSED);
64
+ return CBB_add_u16(out, len) && CBB_add_space(out, &p, len) &&
65
+ ec_point_to_bytes(group, point, POINT_CONVERSION_COMPRESSED, p, len) ==
66
+ len &&
67
+ CBB_flush(out);
68
+ }
69
+
78
70
  static int cbs_get_point(CBS *cbs, const EC_GROUP *group, EC_AFFINE *out) {
79
71
  CBS child;
80
- size_t plen = 1 + 2 * BN_num_bytes(&group->field);
72
+ size_t plen = ec_point_byte_len(group, POINT_CONVERSION_UNCOMPRESSED);
81
73
  if (!CBS_get_bytes(cbs, &child, plen) ||
82
74
  !ec_point_from_uncompressed(group, out, CBS_data(&child),
83
75
  CBS_len(&child))) {
@@ -89,9 +81,8 @@ static int cbs_get_point(CBS *cbs, const EC_GROUP *group, EC_AFFINE *out) {
89
81
  static int scalar_to_cbb(CBB *out, const EC_GROUP *group,
90
82
  const EC_SCALAR *scalar) {
91
83
  uint8_t *buf;
92
- size_t scalar_len = BN_num_bytes(&group->order);
84
+ size_t scalar_len = BN_num_bytes(EC_GROUP_get0_order(group));
93
85
  if (!CBB_add_space(out, &buf, scalar_len)) {
94
- OPENSSL_PUT_ERROR(TRUST_TOKEN, ERR_R_MALLOC_FAILURE);
95
86
  return 0;
96
87
  }
97
88
  ec_scalar_to_bytes(group, buf, &scalar_len, scalar);
@@ -99,7 +90,7 @@ static int scalar_to_cbb(CBB *out, const EC_GROUP *group,
99
90
  }
100
91
 
101
92
  static int scalar_from_cbs(CBS *cbs, const EC_GROUP *group, EC_SCALAR *out) {
102
- size_t scalar_len = BN_num_bytes(&group->order);
93
+ size_t scalar_len = BN_num_bytes(EC_GROUP_get0_order(group));
103
94
  CBS tmp;
104
95
  if (!CBS_get_bytes(cbs, &tmp, scalar_len)) {
105
96
  OPENSSL_PUT_ERROR(TRUST_TOKEN, TRUST_TOKEN_R_DECODE_FAILURE);
@@ -110,20 +101,18 @@ static int scalar_from_cbs(CBS *cbs, const EC_GROUP *group, EC_SCALAR *out) {
110
101
  return 1;
111
102
  }
112
103
 
113
- static int voprf_generate_key(const VOPRF_METHOD *method, CBB *out_private,
114
- CBB *out_public) {
115
- const EC_GROUP *group = method->group;
116
- EC_RAW_POINT pub;
117
- EC_SCALAR priv;
104
+ static int voprf_calculate_key(const VOPRF_METHOD *method, CBB *out_private,
105
+ CBB *out_public, const EC_SCALAR *priv) {
106
+ const EC_GROUP *group = method->group_func();
107
+ EC_JACOBIAN pub;
118
108
  EC_AFFINE pub_affine;
119
- if (!ec_random_nonzero_scalar(group, &priv, kDefaultAdditionalData) ||
120
- !ec_point_mul_scalar_base(group, &pub, &priv) ||
109
+ if (!ec_point_mul_scalar_base(group, &pub, priv) ||
121
110
  !ec_jacobian_to_affine(group, &pub_affine, &pub)) {
122
111
  OPENSSL_PUT_ERROR(TRUST_TOKEN, TRUST_TOKEN_R_KEYGEN_FAILURE);
123
112
  return 0;
124
113
  }
125
114
 
126
- if (!scalar_to_cbb(out_private, group, &priv) ||
115
+ if (!scalar_to_cbb(out_private, group, priv) ||
127
116
  !cbb_add_point(out_public, group, &pub_affine)) {
128
117
  OPENSSL_PUT_ERROR(TRUST_TOKEN, TRUST_TOKEN_R_BUFFER_TOO_SMALL);
129
118
  return 0;
@@ -132,10 +121,51 @@ static int voprf_generate_key(const VOPRF_METHOD *method, CBB *out_private,
132
121
  return 1;
133
122
  }
134
123
 
124
+
125
+ static int voprf_generate_key(const VOPRF_METHOD *method, CBB *out_private,
126
+ CBB *out_public) {
127
+ EC_SCALAR priv;
128
+ if (!ec_random_nonzero_scalar(method->group_func(), &priv,
129
+ kDefaultAdditionalData)) {
130
+ OPENSSL_PUT_ERROR(TRUST_TOKEN, TRUST_TOKEN_R_KEYGEN_FAILURE);
131
+ return 0;
132
+ }
133
+ return voprf_calculate_key(method, out_private, out_public, &priv);
134
+ }
135
+
136
+ static int voprf_derive_key_from_secret(const VOPRF_METHOD *method,
137
+ CBB *out_private, CBB *out_public,
138
+ const uint8_t *secret,
139
+ size_t secret_len) {
140
+ static const uint8_t kKeygenLabel[] = "TrustTokenVOPRFKeyGen";
141
+
142
+ EC_SCALAR priv;
143
+ int ok = 0;
144
+ CBB cbb;
145
+ CBB_zero(&cbb);
146
+ uint8_t *buf = NULL;
147
+ size_t len;
148
+ if (!CBB_init(&cbb, 0) ||
149
+ !CBB_add_bytes(&cbb, kKeygenLabel, sizeof(kKeygenLabel)) ||
150
+ !CBB_add_bytes(&cbb, secret, secret_len) ||
151
+ !CBB_finish(&cbb, &buf, &len) ||
152
+ !method->hash_to_scalar(method->group_func(), &priv, buf, len)) {
153
+ OPENSSL_PUT_ERROR(TRUST_TOKEN, TRUST_TOKEN_R_KEYGEN_FAILURE);
154
+ goto err;
155
+ }
156
+
157
+ ok = voprf_calculate_key(method, out_private, out_public, &priv);
158
+
159
+ err:
160
+ CBB_cleanup(&cbb);
161
+ OPENSSL_free(buf);
162
+ return ok;
163
+ }
164
+
135
165
  static int voprf_client_key_from_bytes(const VOPRF_METHOD *method,
136
166
  TRUST_TOKEN_CLIENT_KEY *key,
137
167
  const uint8_t *in, size_t len) {
138
- const EC_GROUP *group = method->group;
168
+ const EC_GROUP *group = method->group_func();
139
169
  if (!ec_point_from_uncompressed(group, &key->pubs, in, len)) {
140
170
  OPENSSL_PUT_ERROR(TRUST_TOKEN, TRUST_TOKEN_R_DECODE_FAILURE);
141
171
  return 0;
@@ -147,14 +177,14 @@ static int voprf_client_key_from_bytes(const VOPRF_METHOD *method,
147
177
  static int voprf_issuer_key_from_bytes(const VOPRF_METHOD *method,
148
178
  TRUST_TOKEN_ISSUER_KEY *key,
149
179
  const uint8_t *in, size_t len) {
150
- const EC_GROUP *group = method->group;
180
+ const EC_GROUP *group = method->group_func();
151
181
  if (!ec_scalar_from_bytes(group, &key->xs, in, len)) {
152
182
  OPENSSL_PUT_ERROR(TRUST_TOKEN, TRUST_TOKEN_R_DECODE_FAILURE);
153
183
  return 0;
154
184
  }
155
185
 
156
186
  // Recompute the public key.
157
- EC_RAW_POINT pub;
187
+ EC_JACOBIAN pub;
158
188
  if (!ec_point_mul_scalar_base(group, &pub, &key->xs) ||
159
189
  !ec_jacobian_to_affine(group, &key->pubs, &pub)) {
160
190
  return 0;
@@ -163,13 +193,17 @@ static int voprf_issuer_key_from_bytes(const VOPRF_METHOD *method,
163
193
  return 1;
164
194
  }
165
195
 
166
- static STACK_OF(TRUST_TOKEN_PRETOKEN) *
167
- voprf_blind(const VOPRF_METHOD *method, CBB *cbb, size_t count) {
168
- const EC_GROUP *group = method->group;
196
+ static STACK_OF(TRUST_TOKEN_PRETOKEN) *voprf_blind(const VOPRF_METHOD *method,
197
+ CBB *cbb, size_t count,
198
+ int include_message,
199
+ const uint8_t *msg,
200
+ size_t msg_len) {
201
+ SHA512_CTX hash_ctx;
202
+
203
+ const EC_GROUP *group = method->group_func();
169
204
  STACK_OF(TRUST_TOKEN_PRETOKEN) *pretokens =
170
205
  sk_TRUST_TOKEN_PRETOKEN_new_null();
171
206
  if (pretokens == NULL) {
172
- OPENSSL_PUT_ERROR(TRUST_TOKEN, ERR_R_MALLOC_FAILURE);
173
207
  goto err;
174
208
  }
175
209
 
@@ -179,18 +213,25 @@ static STACK_OF(TRUST_TOKEN_PRETOKEN) *
179
213
  OPENSSL_malloc(sizeof(TRUST_TOKEN_PRETOKEN));
180
214
  if (pretoken == NULL ||
181
215
  !sk_TRUST_TOKEN_PRETOKEN_push(pretokens, pretoken)) {
182
- OPENSSL_PUT_ERROR(TRUST_TOKEN, ERR_R_MALLOC_FAILURE);
183
216
  TRUST_TOKEN_PRETOKEN_free(pretoken);
184
217
  goto err;
185
218
  }
186
219
 
187
- RAND_bytes(pretoken->t, sizeof(pretoken->t));
220
+ RAND_bytes(pretoken->salt, sizeof(pretoken->salt));
221
+ if (include_message) {
222
+ assert(SHA512_DIGEST_LENGTH == TRUST_TOKEN_NONCE_SIZE);
223
+ SHA512_Init(&hash_ctx);
224
+ SHA512_Update(&hash_ctx, pretoken->salt, sizeof(pretoken->salt));
225
+ SHA512_Update(&hash_ctx, msg, msg_len);
226
+ SHA512_Final(pretoken->t, &hash_ctx);
227
+ } else {
228
+ OPENSSL_memcpy(pretoken->t, pretoken->salt, TRUST_TOKEN_NONCE_SIZE);
229
+ }
188
230
 
189
231
  // We sample r in Montgomery form to simplify inverting.
190
232
  EC_SCALAR r;
191
233
  if (!ec_random_nonzero_scalar(group, &r,
192
234
  kDefaultAdditionalData)) {
193
- OPENSSL_PUT_ERROR(TRUST_TOKEN, ERR_R_MALLOC_FAILURE);
194
235
  goto err;
195
236
  }
196
237
 
@@ -201,7 +242,7 @@ static STACK_OF(TRUST_TOKEN_PRETOKEN) *
201
242
  ec_scalar_from_montgomery(group, &pretoken->r, &pretoken->r);
202
243
 
203
244
  // Tp is the blinded token in the VOPRF protocol.
204
- EC_RAW_POINT P, Tp;
245
+ EC_JACOBIAN P, Tp;
205
246
  if (!method->hash_to_group(group, &P, pretoken->t) ||
206
247
  !ec_point_mul_scalar(group, &Tp, &P, &r) ||
207
248
  !ec_jacobian_to_affine(group, &pretoken->Tp, &Tp)) {
@@ -226,6 +267,7 @@ static int hash_to_scalar_dleq(const VOPRF_METHOD *method, EC_SCALAR *out,
226
267
  const EC_AFFINE *K1) {
227
268
  static const uint8_t kDLEQLabel[] = "DLEQ";
228
269
 
270
+ const EC_GROUP *group = method->group_func();
229
271
  int ok = 0;
230
272
  CBB cbb;
231
273
  CBB_zero(&cbb);
@@ -233,14 +275,13 @@ static int hash_to_scalar_dleq(const VOPRF_METHOD *method, EC_SCALAR *out,
233
275
  size_t len;
234
276
  if (!CBB_init(&cbb, 0) ||
235
277
  !CBB_add_bytes(&cbb, kDLEQLabel, sizeof(kDLEQLabel)) ||
236
- !cbb_add_point(&cbb, method->group, X) ||
237
- !cbb_add_point(&cbb, method->group, T) ||
238
- !cbb_add_point(&cbb, method->group, W) ||
239
- !cbb_add_point(&cbb, method->group, K0) ||
240
- !cbb_add_point(&cbb, method->group, K1) ||
278
+ !cbb_add_point(&cbb, group, X) ||
279
+ !cbb_add_point(&cbb, group, T) ||
280
+ !cbb_add_point(&cbb, group, W) ||
281
+ !cbb_add_point(&cbb, group, K0) ||
282
+ !cbb_add_point(&cbb, group, K1) ||
241
283
  !CBB_finish(&cbb, &buf, &len) ||
242
- !method->hash_to_scalar(method->group, out, buf, len)) {
243
- OPENSSL_PUT_ERROR(TRUST_TOKEN, ERR_R_MALLOC_FAILURE);
284
+ !method->hash_to_scalar(group, out, buf, len)) {
244
285
  goto err;
245
286
  }
246
287
 
@@ -252,6 +293,31 @@ err:
252
293
  return ok;
253
294
  }
254
295
 
296
+ static int hash_to_scalar_challenge(const VOPRF_METHOD *method, EC_SCALAR *out,
297
+ const EC_AFFINE *Bm, const EC_AFFINE *a0,
298
+ const EC_AFFINE *a1, const EC_AFFINE *a2,
299
+ const EC_AFFINE *a3) {
300
+ static const uint8_t kChallengeLabel[] = "Challenge";
301
+
302
+ const EC_GROUP *group = method->group_func();
303
+ CBB cbb;
304
+ uint8_t transcript[5 * EC_MAX_COMPRESSED + 2 + sizeof(kChallengeLabel) - 1];
305
+ size_t len;
306
+ if (!CBB_init_fixed(&cbb, transcript, sizeof(transcript)) ||
307
+ !cbb_serialize_point(&cbb, group, Bm) ||
308
+ !cbb_serialize_point(&cbb, group, a0) ||
309
+ !cbb_serialize_point(&cbb, group, a1) ||
310
+ !cbb_serialize_point(&cbb, group, a2) ||
311
+ !cbb_serialize_point(&cbb, group, a3) ||
312
+ !CBB_add_bytes(&cbb, kChallengeLabel, sizeof(kChallengeLabel) - 1) ||
313
+ !CBB_finish(&cbb, NULL, &len) ||
314
+ !method->hash_to_scalar(group, out, transcript, len)) {
315
+ return 0;
316
+ }
317
+
318
+ return 1;
319
+ }
320
+
255
321
  static int hash_to_scalar_batch(const VOPRF_METHOD *method, EC_SCALAR *out,
256
322
  const CBB *points, size_t index) {
257
323
  static const uint8_t kDLEQBatchLabel[] = "DLEQ BATCH";
@@ -271,8 +337,7 @@ static int hash_to_scalar_batch(const VOPRF_METHOD *method, EC_SCALAR *out,
271
337
  !CBB_add_bytes(&cbb, CBB_data(points), CBB_len(points)) ||
272
338
  !CBB_add_u16(&cbb, (uint16_t)index) ||
273
339
  !CBB_finish(&cbb, &buf, &len) ||
274
- !method->hash_to_scalar(method->group, out, buf, len)) {
275
- OPENSSL_PUT_ERROR(TRUST_TOKEN, ERR_R_MALLOC_FAILURE);
340
+ !method->hash_to_scalar(method->group_func(), out, buf, len)) {
276
341
  goto err;
277
342
  }
278
343
 
@@ -286,8 +351,8 @@ err:
286
351
 
287
352
  static int dleq_generate(const VOPRF_METHOD *method, CBB *cbb,
288
353
  const TRUST_TOKEN_ISSUER_KEY *priv,
289
- const EC_RAW_POINT *T, const EC_RAW_POINT *W) {
290
- const EC_GROUP *group = method->group;
354
+ const EC_JACOBIAN *T, const EC_JACOBIAN *W) {
355
+ const EC_GROUP *group = method->group_func();
291
356
 
292
357
  enum {
293
358
  idx_T,
@@ -296,7 +361,7 @@ static int dleq_generate(const VOPRF_METHOD *method, CBB *cbb,
296
361
  idx_k1,
297
362
  num_idx,
298
363
  };
299
- EC_RAW_POINT jacobians[num_idx];
364
+ EC_JACOBIAN jacobians[num_idx];
300
365
 
301
366
  // Setup the DLEQ proof.
302
367
  EC_SCALAR r;
@@ -335,26 +400,25 @@ static int dleq_generate(const VOPRF_METHOD *method, CBB *cbb,
335
400
  // Store DLEQ proof in transcript.
336
401
  if (!scalar_to_cbb(cbb, group, &c) ||
337
402
  !scalar_to_cbb(cbb, group, &u)) {
338
- OPENSSL_PUT_ERROR(TRUST_TOKEN, ERR_R_MALLOC_FAILURE);
339
403
  return 0;
340
404
  }
341
405
 
342
406
  return 1;
343
407
  }
344
408
 
345
- static int mul_public_2(const EC_GROUP *group, EC_RAW_POINT *out,
346
- const EC_RAW_POINT *p0, const EC_SCALAR *scalar0,
347
- const EC_RAW_POINT *p1, const EC_SCALAR *scalar1) {
348
- EC_RAW_POINT points[2] = {*p0, *p1};
409
+ static int mul_public_2(const EC_GROUP *group, EC_JACOBIAN *out,
410
+ const EC_JACOBIAN *p0, const EC_SCALAR *scalar0,
411
+ const EC_JACOBIAN *p1, const EC_SCALAR *scalar1) {
412
+ EC_JACOBIAN points[2] = {*p0, *p1};
349
413
  EC_SCALAR scalars[2] = {*scalar0, *scalar1};
350
414
  return ec_point_mul_scalar_public_batch(group, out, /*g_scalar=*/NULL, points,
351
415
  scalars, 2);
352
416
  }
353
417
 
354
418
  static int dleq_verify(const VOPRF_METHOD *method, CBS *cbs,
355
- const TRUST_TOKEN_CLIENT_KEY *pub, const EC_RAW_POINT *T,
356
- const EC_RAW_POINT *W) {
357
- const EC_GROUP *group = method->group;
419
+ const TRUST_TOKEN_CLIENT_KEY *pub, const EC_JACOBIAN *T,
420
+ const EC_JACOBIAN *W) {
421
+ const EC_GROUP *group = method->group_func();
358
422
 
359
423
 
360
424
  enum {
@@ -364,7 +428,7 @@ static int dleq_verify(const VOPRF_METHOD *method, CBS *cbs,
364
428
  idx_k1,
365
429
  num_idx,
366
430
  };
367
- EC_RAW_POINT jacobians[num_idx];
431
+ EC_JACOBIAN jacobians[num_idx];
368
432
 
369
433
  // Decode the DLEQ proof.
370
434
  EC_SCALAR c, u;
@@ -375,7 +439,7 @@ static int dleq_verify(const VOPRF_METHOD *method, CBS *cbs,
375
439
  }
376
440
 
377
441
  // k0;k1 = u*(G;T) - c*(pub;W)
378
- EC_RAW_POINT pubs;
442
+ EC_JACOBIAN pubs;
379
443
  ec_affine_to_jacobian(group, &pubs, &pub->pubs);
380
444
  EC_SCALAR minus_c;
381
445
  ec_scalar_neg(group, &minus_c, &c);
@@ -410,24 +474,24 @@ static int dleq_verify(const VOPRF_METHOD *method, CBS *cbs,
410
474
  return 1;
411
475
  }
412
476
 
413
- static int voprf_sign(const VOPRF_METHOD *method,
414
- const TRUST_TOKEN_ISSUER_KEY *key, CBB *cbb, CBS *cbs,
415
- size_t num_requested, size_t num_to_issue) {
416
- const EC_GROUP *group = method->group;
477
+ static int voprf_sign_tt(const VOPRF_METHOD *method,
478
+ const TRUST_TOKEN_ISSUER_KEY *key, CBB *cbb, CBS *cbs,
479
+ size_t num_requested, size_t num_to_issue) {
480
+ const EC_GROUP *group = method->group_func();
417
481
  if (num_requested < num_to_issue) {
418
482
  OPENSSL_PUT_ERROR(TRUST_TOKEN, ERR_R_INTERNAL_ERROR);
419
483
  return 0;
420
484
  }
421
485
 
422
- if (num_to_issue > ((size_t)-1) / sizeof(EC_RAW_POINT) ||
486
+ if (num_to_issue > ((size_t)-1) / sizeof(EC_JACOBIAN) ||
423
487
  num_to_issue > ((size_t)-1) / sizeof(EC_SCALAR)) {
424
488
  OPENSSL_PUT_ERROR(TRUST_TOKEN, ERR_R_OVERFLOW);
425
489
  return 0;
426
490
  }
427
491
 
428
492
  int ret = 0;
429
- EC_RAW_POINT *BTs = OPENSSL_malloc(num_to_issue * sizeof(EC_RAW_POINT));
430
- EC_RAW_POINT *Zs = OPENSSL_malloc(num_to_issue * sizeof(EC_RAW_POINT));
493
+ EC_JACOBIAN *BTs = OPENSSL_malloc(num_to_issue * sizeof(EC_JACOBIAN));
494
+ EC_JACOBIAN *Zs = OPENSSL_malloc(num_to_issue * sizeof(EC_JACOBIAN));
431
495
  EC_SCALAR *es = OPENSSL_malloc(num_to_issue * sizeof(EC_SCALAR));
432
496
  CBB batch_cbb;
433
497
  CBB_zero(&batch_cbb);
@@ -435,14 +499,13 @@ static int voprf_sign(const VOPRF_METHOD *method,
435
499
  !Zs ||
436
500
  !es ||
437
501
  !CBB_init(&batch_cbb, 0) ||
438
- !cbb_add_point(&batch_cbb, method->group, &key->pubs)) {
439
- OPENSSL_PUT_ERROR(TRUST_TOKEN, ERR_R_MALLOC_FAILURE);
502
+ !cbb_add_point(&batch_cbb, group, &key->pubs)) {
440
503
  goto err;
441
504
  }
442
505
 
443
506
  for (size_t i = 0; i < num_to_issue; i++) {
444
507
  EC_AFFINE BT_affine, Z_affine;
445
- EC_RAW_POINT BT, Z;
508
+ EC_JACOBIAN BT, Z;
446
509
  if (!cbs_get_point(cbs, group, &BT_affine)) {
447
510
  OPENSSL_PUT_ERROR(TRUST_TOKEN, TRUST_TOKEN_R_DECODE_FAILURE);
448
511
  goto err;
@@ -456,7 +519,6 @@ static int voprf_sign(const VOPRF_METHOD *method,
456
519
 
457
520
  if (!cbb_add_point(&batch_cbb, group, &BT_affine) ||
458
521
  !cbb_add_point(&batch_cbb, group, &Z_affine)) {
459
- OPENSSL_PUT_ERROR(TRUST_TOKEN, ERR_R_MALLOC_FAILURE);
460
522
  goto err;
461
523
  }
462
524
  BTs[i] = BT;
@@ -476,7 +538,7 @@ static int voprf_sign(const VOPRF_METHOD *method,
476
538
  }
477
539
  }
478
540
 
479
- EC_RAW_POINT BT_batch, Z_batch;
541
+ EC_JACOBIAN BT_batch, Z_batch;
480
542
  if (!ec_point_mul_scalar_public_batch(group, &BT_batch,
481
543
  /*g_scalar=*/NULL, BTs, es,
482
544
  num_to_issue) ||
@@ -494,7 +556,7 @@ static int voprf_sign(const VOPRF_METHOD *method,
494
556
  }
495
557
 
496
558
  // Skip over any unused requests.
497
- size_t point_len = 1 + 2 * BN_num_bytes(&group->field);
559
+ size_t point_len = ec_point_byte_len(group, POINT_CONVERSION_UNCOMPRESSED);
498
560
  if (!CBS_skip(cbs, point_len * (num_requested - num_to_issue))) {
499
561
  OPENSSL_PUT_ERROR(TRUST_TOKEN, TRUST_TOKEN_R_DECODE_FAILURE);
500
562
  goto err;
@@ -510,39 +572,35 @@ err:
510
572
  return ret;
511
573
  }
512
574
 
513
- static STACK_OF(TRUST_TOKEN) *
514
- voprf_unblind(const VOPRF_METHOD *method, const TRUST_TOKEN_CLIENT_KEY *key,
515
- const STACK_OF(TRUST_TOKEN_PRETOKEN) * pretokens, CBS *cbs,
516
- size_t count, uint32_t key_id) {
517
- const EC_GROUP *group = method->group;
575
+ static STACK_OF(TRUST_TOKEN) *voprf_unblind_tt(
576
+ const VOPRF_METHOD *method, const TRUST_TOKEN_CLIENT_KEY *key,
577
+ const STACK_OF(TRUST_TOKEN_PRETOKEN) *pretokens, CBS *cbs, size_t count,
578
+ uint32_t key_id) {
579
+ const EC_GROUP *group = method->group_func();
518
580
  if (count > sk_TRUST_TOKEN_PRETOKEN_num(pretokens)) {
519
581
  OPENSSL_PUT_ERROR(TRUST_TOKEN, TRUST_TOKEN_R_DECODE_FAILURE);
520
582
  return NULL;
521
583
  }
522
584
 
523
- int ok = 0;
524
- STACK_OF(TRUST_TOKEN) *ret = sk_TRUST_TOKEN_new_null();
525
- if (ret == NULL) {
526
- OPENSSL_PUT_ERROR(TRUST_TOKEN, ERR_R_MALLOC_FAILURE);
527
- return NULL;
528
- }
529
-
530
- if (count > ((size_t)-1) / sizeof(EC_RAW_POINT) ||
585
+ if (count > ((size_t)-1) / sizeof(EC_JACOBIAN) ||
531
586
  count > ((size_t)-1) / sizeof(EC_SCALAR)) {
532
587
  OPENSSL_PUT_ERROR(TRUST_TOKEN, ERR_R_OVERFLOW);
533
- return 0;
588
+ return NULL;
534
589
  }
535
- EC_RAW_POINT *BTs = OPENSSL_malloc(count * sizeof(EC_RAW_POINT));
536
- EC_RAW_POINT *Zs = OPENSSL_malloc(count * sizeof(EC_RAW_POINT));
590
+
591
+ int ok = 0;
592
+ STACK_OF(TRUST_TOKEN) *ret = sk_TRUST_TOKEN_new_null();
593
+ EC_JACOBIAN *BTs = OPENSSL_malloc(count * sizeof(EC_JACOBIAN));
594
+ EC_JACOBIAN *Zs = OPENSSL_malloc(count * sizeof(EC_JACOBIAN));
537
595
  EC_SCALAR *es = OPENSSL_malloc(count * sizeof(EC_SCALAR));
538
596
  CBB batch_cbb;
539
597
  CBB_zero(&batch_cbb);
540
- if (!BTs ||
541
- !Zs ||
542
- !es ||
598
+ if (ret == NULL ||
599
+ BTs == NULL ||
600
+ Zs == NULL ||
601
+ es == NULL ||
543
602
  !CBB_init(&batch_cbb, 0) ||
544
- !cbb_add_point(&batch_cbb, method->group, &key->pubs)) {
545
- OPENSSL_PUT_ERROR(TRUST_TOKEN, ERR_R_MALLOC_FAILURE);
603
+ !cbb_add_point(&batch_cbb, group, &key->pubs)) {
546
604
  goto err;
547
605
  }
548
606
 
@@ -561,13 +619,12 @@ static STACK_OF(TRUST_TOKEN) *
561
619
 
562
620
  if (!cbb_add_point(&batch_cbb, group, &pretoken->Tp) ||
563
621
  !cbb_add_point(&batch_cbb, group, &Z_affine)) {
564
- OPENSSL_PUT_ERROR(TRUST_TOKEN, ERR_R_MALLOC_FAILURE);
565
622
  goto err;
566
623
  }
567
624
 
568
625
  // Unblind the token.
569
626
  // pretoken->r is rinv.
570
- EC_RAW_POINT N;
627
+ EC_JACOBIAN N;
571
628
  EC_AFFINE N_affine;
572
629
  if (!ec_point_mul_scalar(group, &N, &Zs[i], &pretoken->r) ||
573
630
  !ec_jacobian_to_affine(group, &N_affine, &N)) {
@@ -577,10 +634,10 @@ static STACK_OF(TRUST_TOKEN) *
577
634
  // Serialize the token. Include |key_id| to avoid an extra copy in the layer
578
635
  // above.
579
636
  CBB token_cbb;
580
- size_t point_len = 1 + 2 * BN_num_bytes(&group->field);
637
+ size_t point_len = ec_point_byte_len(group, POINT_CONVERSION_UNCOMPRESSED);
581
638
  if (!CBB_init(&token_cbb, 4 + TRUST_TOKEN_NONCE_SIZE + (2 + point_len)) ||
582
639
  !CBB_add_u32(&token_cbb, key_id) ||
583
- !CBB_add_bytes(&token_cbb, pretoken->t, TRUST_TOKEN_NONCE_SIZE) ||
640
+ !CBB_add_bytes(&token_cbb, pretoken->salt, TRUST_TOKEN_NONCE_SIZE) ||
584
641
  !cbb_add_point(&token_cbb, group, &N_affine) ||
585
642
  !CBB_flush(&token_cbb)) {
586
643
  CBB_cleanup(&token_cbb);
@@ -592,7 +649,6 @@ static STACK_OF(TRUST_TOKEN) *
592
649
  CBB_cleanup(&token_cbb);
593
650
  if (token == NULL ||
594
651
  !sk_TRUST_TOKEN_push(ret, token)) {
595
- OPENSSL_PUT_ERROR(TRUST_TOKEN, ERR_R_MALLOC_FAILURE);
596
652
  TRUST_TOKEN_free(token);
597
653
  goto err;
598
654
  }
@@ -607,7 +663,7 @@ static STACK_OF(TRUST_TOKEN) *
607
663
  }
608
664
  }
609
665
 
610
- EC_RAW_POINT BT_batch, Z_batch;
666
+ EC_JACOBIAN BT_batch, Z_batch;
611
667
  if (!ec_point_mul_scalar_public_batch(group, &BT_batch,
612
668
  /*g_scalar=*/NULL, BTs, es, count) ||
613
669
  !ec_point_mul_scalar_public_batch(group, &Z_batch,
@@ -636,28 +692,431 @@ err:
636
692
  return ret;
637
693
  }
638
694
 
695
+ static void sha384_update_u16(SHA512_CTX *ctx, uint16_t v) {
696
+ uint8_t buf[2] = {v >> 8, v & 0xff};
697
+ SHA384_Update(ctx, buf, 2);
698
+ }
699
+
700
+ static void sha384_update_point_with_length(
701
+ SHA512_CTX *ctx, const EC_GROUP *group, const EC_AFFINE *point) {
702
+ uint8_t buf[EC_MAX_COMPRESSED];
703
+ size_t len = ec_point_to_bytes(group, point, POINT_CONVERSION_COMPRESSED,
704
+ buf, sizeof(buf));
705
+ assert(len > 0);
706
+ sha384_update_u16(ctx, (uint16_t)len);
707
+ SHA384_Update(ctx, buf, len);
708
+ }
709
+
710
+ static int compute_composite_seed(const VOPRF_METHOD *method,
711
+ uint8_t out[SHA384_DIGEST_LENGTH],
712
+ const EC_AFFINE *pub) {
713
+ const EC_GROUP *group = method->group_func();
714
+ static const uint8_t kSeedDST[] = "Seed-OPRFV1-\x01-P384-SHA384";
715
+
716
+ SHA512_CTX hash_ctx;
717
+ SHA384_Init(&hash_ctx);
718
+ sha384_update_point_with_length(&hash_ctx, group, pub);
719
+ sha384_update_u16(&hash_ctx, sizeof(kSeedDST) - 1);
720
+ SHA384_Update(&hash_ctx, kSeedDST, sizeof(kSeedDST) - 1);
721
+ SHA384_Final(out, &hash_ctx);
722
+
723
+ return 1;
724
+ }
725
+
726
+ static int compute_composite_element(const VOPRF_METHOD *method,
727
+ uint8_t seed[SHA384_DIGEST_LENGTH],
728
+ EC_SCALAR *di, size_t index,
729
+ const EC_AFFINE *C, const EC_AFFINE *D) {
730
+ static const uint8_t kCompositeLabel[] = "Composite";
731
+ const EC_GROUP *group = method->group_func();
732
+
733
+ if (index > UINT16_MAX) {
734
+ return 0;
735
+ }
736
+
737
+ CBB cbb;
738
+ uint8_t transcript[2 + SHA384_DIGEST_LENGTH + 2 + 2 * EC_MAX_COMPRESSED +
739
+ sizeof(kCompositeLabel) - 1];
740
+ size_t len;
741
+ if (!CBB_init_fixed(&cbb, transcript, sizeof(transcript)) ||
742
+ !CBB_add_u16(&cbb, SHA384_DIGEST_LENGTH) ||
743
+ !CBB_add_bytes(&cbb, seed, SHA384_DIGEST_LENGTH) ||
744
+ !CBB_add_u16(&cbb, index) ||
745
+ !cbb_serialize_point(&cbb, group, C) ||
746
+ !cbb_serialize_point(&cbb, group, D) ||
747
+ !CBB_add_bytes(&cbb, kCompositeLabel,
748
+ sizeof(kCompositeLabel) - 1) ||
749
+ !CBB_finish(&cbb, NULL, &len) ||
750
+ !method->hash_to_scalar(group, di, transcript, len)) {
751
+ return 0;
752
+ }
753
+
754
+ return 1;
755
+ }
756
+
757
+ static int generate_proof(const VOPRF_METHOD *method, CBB *cbb,
758
+ const TRUST_TOKEN_ISSUER_KEY *priv,
759
+ const EC_SCALAR *r, const EC_JACOBIAN *M,
760
+ const EC_JACOBIAN *Z) {
761
+ const EC_GROUP *group = method->group_func();
762
+
763
+ enum {
764
+ idx_M,
765
+ idx_Z,
766
+ idx_t2,
767
+ idx_t3,
768
+ num_idx,
769
+ };
770
+ EC_JACOBIAN jacobians[num_idx];
771
+
772
+ if (!ec_point_mul_scalar_base(group, &jacobians[idx_t2], r) ||
773
+ !ec_point_mul_scalar(group, &jacobians[idx_t3], M, r)) {
774
+ return 0;
775
+ }
776
+
777
+
778
+ EC_AFFINE affines[num_idx];
779
+ jacobians[idx_M] = *M;
780
+ jacobians[idx_Z] = *Z;
781
+ if (!ec_jacobian_to_affine_batch(group, affines, jacobians, num_idx)) {
782
+ return 0;
783
+ }
784
+
785
+ EC_SCALAR c;
786
+ if (!hash_to_scalar_challenge(method, &c, &priv->pubs, &affines[idx_M],
787
+ &affines[idx_Z], &affines[idx_t2],
788
+ &affines[idx_t3])) {
789
+ return 0;
790
+ }
791
+
792
+ EC_SCALAR c_mont;
793
+ ec_scalar_to_montgomery(group, &c_mont, &c);
794
+
795
+ // s = r - c*xs
796
+ EC_SCALAR s;
797
+ ec_scalar_mul_montgomery(group, &s, &priv->xs, &c_mont);
798
+ ec_scalar_sub(group, &s, r, &s);
799
+
800
+ // Store DLEQ proof in transcript.
801
+ if (!scalar_to_cbb(cbb, group, &c) ||
802
+ !scalar_to_cbb(cbb, group, &s)) {
803
+ return 0;
804
+ }
805
+
806
+ return 1;
807
+ }
808
+
809
+ static int verify_proof(const VOPRF_METHOD *method, CBS *cbs,
810
+ const TRUST_TOKEN_CLIENT_KEY *pub,
811
+ const EC_JACOBIAN *M, const EC_JACOBIAN *Z) {
812
+ const EC_GROUP *group = method->group_func();
813
+
814
+ enum {
815
+ idx_M,
816
+ idx_Z,
817
+ idx_t2,
818
+ idx_t3,
819
+ num_idx,
820
+ };
821
+ EC_JACOBIAN jacobians[num_idx];
822
+
823
+ EC_SCALAR c, s;
824
+ if (!scalar_from_cbs(cbs, group, &c) ||
825
+ !scalar_from_cbs(cbs, group, &s)) {
826
+ OPENSSL_PUT_ERROR(TRUST_TOKEN, TRUST_TOKEN_R_DECODE_FAILURE);
827
+ return 0;
828
+ }
829
+
830
+ EC_JACOBIAN pubs;
831
+ ec_affine_to_jacobian(group, &pubs, &pub->pubs);
832
+ if (!ec_point_mul_scalar_public(group, &jacobians[idx_t2], &s, &pubs,
833
+ &c) ||
834
+ !mul_public_2(group, &jacobians[idx_t3], M, &s, Z, &c)) {
835
+ return 0;
836
+ }
837
+
838
+ EC_AFFINE affines[num_idx];
839
+ jacobians[idx_M] = *M;
840
+ jacobians[idx_Z] = *Z;
841
+ if (!ec_jacobian_to_affine_batch(group, affines, jacobians, num_idx)) {
842
+ return 0;
843
+ }
844
+
845
+ EC_SCALAR expected_c;
846
+ if (!hash_to_scalar_challenge(method, &expected_c, &pub->pubs,
847
+ &affines[idx_M], &affines[idx_Z],
848
+ &affines[idx_t2], &affines[idx_t3])) {
849
+ return 0;
850
+ }
851
+
852
+ // c == expected_c
853
+ if (!ec_scalar_equal_vartime(group, &c, &expected_c)) {
854
+ OPENSSL_PUT_ERROR(TRUST_TOKEN, TRUST_TOKEN_R_INVALID_PROOF);
855
+ return 0;
856
+ }
857
+
858
+ return 1;
859
+ }
860
+
861
+ static int voprf_sign_impl(const VOPRF_METHOD *method,
862
+ const TRUST_TOKEN_ISSUER_KEY *key, CBB *cbb,
863
+ CBS *cbs, size_t num_requested, size_t num_to_issue,
864
+ const EC_SCALAR *proof_scalar) {
865
+ const EC_GROUP *group = method->group_func();
866
+ if (num_requested < num_to_issue) {
867
+ OPENSSL_PUT_ERROR(TRUST_TOKEN, ERR_R_INTERNAL_ERROR);
868
+ return 0;
869
+ }
870
+
871
+ if (num_to_issue > ((size_t)-1) / sizeof(EC_JACOBIAN) ||
872
+ num_to_issue > ((size_t)-1) / sizeof(EC_SCALAR)) {
873
+ OPENSSL_PUT_ERROR(TRUST_TOKEN, ERR_R_OVERFLOW);
874
+ return 0;
875
+ }
876
+
877
+ int ret = 0;
878
+ EC_JACOBIAN *BTs = OPENSSL_malloc(num_to_issue * sizeof(EC_JACOBIAN));
879
+ EC_JACOBIAN *Zs = OPENSSL_malloc(num_to_issue * sizeof(EC_JACOBIAN));
880
+ EC_SCALAR *dis = OPENSSL_malloc(num_to_issue * sizeof(EC_SCALAR));
881
+ if (!BTs || !Zs || !dis) {
882
+ goto err;
883
+ }
884
+
885
+ uint8_t seed[SHA384_DIGEST_LENGTH];
886
+ if (!compute_composite_seed(method, seed, &key->pubs)) {
887
+ goto err;
888
+ }
889
+
890
+ // This implements the BlindEvaluateBatch as defined in section 4 of
891
+ // draft-robert-privacypass-batched-tokens-01, based on the constructions
892
+ // in draft-irtf-cfrg-voprf-21. To optimize the computation of the proof,
893
+ // the computation of di is done during the token signing and passed into
894
+ // the proof generation.
895
+ for (size_t i = 0; i < num_to_issue; i++) {
896
+ EC_AFFINE BT_affine, Z_affine;
897
+ EC_JACOBIAN BT, Z;
898
+ if (!cbs_get_point(cbs, group, &BT_affine)) {
899
+ OPENSSL_PUT_ERROR(TRUST_TOKEN, TRUST_TOKEN_R_DECODE_FAILURE);
900
+ goto err;
901
+ }
902
+ ec_affine_to_jacobian(group, &BT, &BT_affine);
903
+ if (!ec_point_mul_scalar(group, &Z, &BT, &key->xs) ||
904
+ !ec_jacobian_to_affine(group, &Z_affine, &Z) ||
905
+ !cbb_add_point(cbb, group, &Z_affine)) {
906
+ goto err;
907
+ }
908
+ BTs[i] = BT;
909
+ Zs[i] = Z;
910
+ if (!compute_composite_element(method, seed, &dis[i], i, &BT_affine,
911
+ &Z_affine)) {
912
+ goto err;
913
+ }
914
+
915
+ if (!CBB_flush(cbb)) {
916
+ goto err;
917
+ }
918
+ }
919
+
920
+ EC_JACOBIAN M, Z;
921
+ if (!ec_point_mul_scalar_public_batch(group, &M,
922
+ /*g_scalar=*/NULL, BTs, dis,
923
+ num_to_issue) ||
924
+ !ec_point_mul_scalar(group, &Z, &M, &key->xs)) {
925
+ goto err;
926
+ }
927
+
928
+ CBB proof;
929
+ if (!CBB_add_u16_length_prefixed(cbb, &proof) ||
930
+ !generate_proof(method, &proof, key, proof_scalar, &M, &Z) ||
931
+ !CBB_flush(cbb)) {
932
+ goto err;
933
+ }
934
+
935
+ // Skip over any unused requests.
936
+ size_t point_len = ec_point_byte_len(group, POINT_CONVERSION_UNCOMPRESSED);
937
+ if (!CBS_skip(cbs, point_len * (num_requested - num_to_issue))) {
938
+ OPENSSL_PUT_ERROR(TRUST_TOKEN, TRUST_TOKEN_R_DECODE_FAILURE);
939
+ goto err;
940
+ }
941
+
942
+ ret = 1;
943
+
944
+ err:
945
+ OPENSSL_free(BTs);
946
+ OPENSSL_free(Zs);
947
+ OPENSSL_free(dis);
948
+ return ret;
949
+ }
950
+
951
+ static int voprf_sign(const VOPRF_METHOD *method,
952
+ const TRUST_TOKEN_ISSUER_KEY *key, CBB *cbb, CBS *cbs,
953
+ size_t num_requested, size_t num_to_issue) {
954
+ EC_SCALAR proof_scalar;
955
+ if (!ec_random_nonzero_scalar(method->group_func(), &proof_scalar,
956
+ kDefaultAdditionalData)) {
957
+ return 0;
958
+ }
959
+
960
+ return voprf_sign_impl(method, key, cbb, cbs, num_requested, num_to_issue,
961
+ &proof_scalar);
962
+ }
963
+
964
+ static int voprf_sign_with_proof_scalar_for_testing(
965
+ const VOPRF_METHOD *method, const TRUST_TOKEN_ISSUER_KEY *key, CBB *cbb,
966
+ CBS *cbs, size_t num_requested, size_t num_to_issue,
967
+ const uint8_t *proof_scalar_buf, size_t proof_scalar_len) {
968
+ EC_SCALAR proof_scalar;
969
+ if (!ec_scalar_from_bytes(method->group_func(), &proof_scalar,
970
+ proof_scalar_buf, proof_scalar_len)) {
971
+ return 0;
972
+ }
973
+ return voprf_sign_impl(method, key, cbb, cbs, num_requested, num_to_issue,
974
+ &proof_scalar);
975
+ }
976
+
977
+ static STACK_OF(TRUST_TOKEN) *voprf_unblind(
978
+ const VOPRF_METHOD *method, const TRUST_TOKEN_CLIENT_KEY *key,
979
+ const STACK_OF(TRUST_TOKEN_PRETOKEN) *pretokens, CBS *cbs, size_t count,
980
+ uint32_t key_id) {
981
+ const EC_GROUP *group = method->group_func();
982
+ if (count > sk_TRUST_TOKEN_PRETOKEN_num(pretokens)) {
983
+ OPENSSL_PUT_ERROR(TRUST_TOKEN, TRUST_TOKEN_R_DECODE_FAILURE);
984
+ return NULL;
985
+ }
986
+
987
+ if (count > ((size_t)-1) / sizeof(EC_JACOBIAN) ||
988
+ count > ((size_t)-1) / sizeof(EC_SCALAR)) {
989
+ OPENSSL_PUT_ERROR(TRUST_TOKEN, ERR_R_OVERFLOW);
990
+ return NULL;
991
+ }
992
+
993
+ int ok = 0;
994
+ STACK_OF(TRUST_TOKEN) *ret = sk_TRUST_TOKEN_new_null();
995
+ EC_JACOBIAN *BTs = OPENSSL_malloc(count * sizeof(EC_JACOBIAN));
996
+ EC_JACOBIAN *Zs = OPENSSL_malloc(count * sizeof(EC_JACOBIAN));
997
+ EC_SCALAR *dis = OPENSSL_malloc(count * sizeof(EC_SCALAR));
998
+ if (ret == NULL || !BTs || !Zs || !dis) {
999
+ goto err;
1000
+ }
1001
+
1002
+ uint8_t seed[SHA384_DIGEST_LENGTH];
1003
+ if (!compute_composite_seed(method, seed, &key->pubs)) {
1004
+ goto err;
1005
+ }
1006
+
1007
+ for (size_t i = 0; i < count; i++) {
1008
+ const TRUST_TOKEN_PRETOKEN *pretoken =
1009
+ sk_TRUST_TOKEN_PRETOKEN_value(pretokens, i);
1010
+
1011
+ EC_AFFINE Z_affine;
1012
+ if (!cbs_get_point(cbs, group, &Z_affine)) {
1013
+ OPENSSL_PUT_ERROR(TRUST_TOKEN, TRUST_TOKEN_R_DECODE_FAILURE);
1014
+ goto err;
1015
+ }
1016
+
1017
+ ec_affine_to_jacobian(group, &BTs[i], &pretoken->Tp);
1018
+ ec_affine_to_jacobian(group, &Zs[i], &Z_affine);
1019
+ if (!compute_composite_element(method, seed, &dis[i], i, &pretoken->Tp,
1020
+ &Z_affine)) {
1021
+ goto err;
1022
+ }
1023
+
1024
+ // Unblind the token.
1025
+ // pretoken->r is rinv.
1026
+ EC_JACOBIAN N;
1027
+ EC_AFFINE N_affine;
1028
+ if (!ec_point_mul_scalar(group, &N, &Zs[i], &pretoken->r) ||
1029
+ !ec_jacobian_to_affine(group, &N_affine, &N)) {
1030
+ goto err;
1031
+ }
1032
+
1033
+ // Serialize the token. Include |key_id| to avoid an extra copy in the layer
1034
+ // above.
1035
+ CBB token_cbb;
1036
+ size_t point_len = ec_point_byte_len(group, POINT_CONVERSION_UNCOMPRESSED);
1037
+ if (!CBB_init(&token_cbb, 4 + TRUST_TOKEN_NONCE_SIZE + (2 + point_len)) ||
1038
+ !CBB_add_u32(&token_cbb, key_id) ||
1039
+ !CBB_add_bytes(&token_cbb, pretoken->salt, TRUST_TOKEN_NONCE_SIZE) ||
1040
+ !cbb_add_point(&token_cbb, group, &N_affine) ||
1041
+ !CBB_flush(&token_cbb)) {
1042
+ CBB_cleanup(&token_cbb);
1043
+ goto err;
1044
+ }
1045
+
1046
+ TRUST_TOKEN *token =
1047
+ TRUST_TOKEN_new(CBB_data(&token_cbb), CBB_len(&token_cbb));
1048
+ CBB_cleanup(&token_cbb);
1049
+ if (token == NULL ||
1050
+ !sk_TRUST_TOKEN_push(ret, token)) {
1051
+ TRUST_TOKEN_free(token);
1052
+ goto err;
1053
+ }
1054
+ }
1055
+
1056
+ EC_JACOBIAN M, Z;
1057
+ if (!ec_point_mul_scalar_public_batch(group, &M,
1058
+ /*g_scalar=*/NULL, BTs, dis,
1059
+ count) ||
1060
+ !ec_point_mul_scalar_public_batch(group, &Z,
1061
+ /*g_scalar=*/NULL, Zs, dis,
1062
+ count)) {
1063
+ goto err;
1064
+ }
1065
+
1066
+ CBS proof;
1067
+ if (!CBS_get_u16_length_prefixed(cbs, &proof) ||
1068
+ !verify_proof(method, &proof, key, &M, &Z) ||
1069
+ CBS_len(&proof) != 0) {
1070
+ goto err;
1071
+ }
1072
+
1073
+ ok = 1;
1074
+
1075
+ err:
1076
+ OPENSSL_free(BTs);
1077
+ OPENSSL_free(Zs);
1078
+ OPENSSL_free(dis);
1079
+ if (!ok) {
1080
+ sk_TRUST_TOKEN_pop_free(ret, TRUST_TOKEN_free);
1081
+ ret = NULL;
1082
+ }
1083
+ return ret;
1084
+ }
1085
+
639
1086
  static int voprf_read(const VOPRF_METHOD *method,
640
1087
  const TRUST_TOKEN_ISSUER_KEY *key,
641
1088
  uint8_t out_nonce[TRUST_TOKEN_NONCE_SIZE],
642
- const uint8_t *token, size_t token_len) {
643
- const EC_GROUP *group = method->group;
644
- CBS cbs;
1089
+ const uint8_t *token, size_t token_len,
1090
+ int include_message, const uint8_t *msg, size_t msg_len) {
1091
+ const EC_GROUP *group = method->group_func();
1092
+ CBS cbs, salt;
645
1093
  CBS_init(&cbs, token, token_len);
646
1094
  EC_AFFINE Ws;
647
- if (!CBS_copy_bytes(&cbs, out_nonce, TRUST_TOKEN_NONCE_SIZE) ||
1095
+ if (!CBS_get_bytes(&cbs, &salt, TRUST_TOKEN_NONCE_SIZE) ||
648
1096
  !cbs_get_point(&cbs, group, &Ws) ||
649
1097
  CBS_len(&cbs) != 0) {
650
1098
  OPENSSL_PUT_ERROR(TRUST_TOKEN, TRUST_TOKEN_R_INVALID_TOKEN);
651
1099
  return 0;
652
1100
  }
653
1101
 
1102
+ if (include_message) {
1103
+ SHA512_CTX hash_ctx;
1104
+ assert(SHA512_DIGEST_LENGTH == TRUST_TOKEN_NONCE_SIZE);
1105
+ SHA512_Init(&hash_ctx);
1106
+ SHA512_Update(&hash_ctx, CBS_data(&salt), CBS_len(&salt));
1107
+ SHA512_Update(&hash_ctx, msg, msg_len);
1108
+ SHA512_Final(out_nonce, &hash_ctx);
1109
+ } else {
1110
+ OPENSSL_memcpy(out_nonce, CBS_data(&salt), CBS_len(&salt));
1111
+ }
1112
+
654
1113
 
655
- EC_RAW_POINT T;
1114
+ EC_JACOBIAN T;
656
1115
  if (!method->hash_to_group(group, &T, out_nonce)) {
657
1116
  return 0;
658
1117
  }
659
1118
 
660
- EC_RAW_POINT Ws_calculated;
1119
+ EC_JACOBIAN Ws_calculated;
661
1120
  if (!ec_point_mul_scalar(group, &Ws_calculated, &T, &key->xs) ||
662
1121
  !ec_affine_jacobian_equal(group, &Ws, &Ws_calculated)) {
663
1122
  OPENSSL_PUT_ERROR(TRUST_TOKEN, TRUST_TOKEN_R_BAD_VALIDITY_CHECK);
@@ -670,7 +1129,7 @@ static int voprf_read(const VOPRF_METHOD *method,
670
1129
 
671
1130
  // VOPRF experiment v2.
672
1131
 
673
- static int voprf_exp2_hash_to_group(const EC_GROUP *group, EC_RAW_POINT *out,
1132
+ static int voprf_exp2_hash_to_group(const EC_GROUP *group, EC_JACOBIAN *out,
674
1133
  const uint8_t t[TRUST_TOKEN_NONCE_SIZE]) {
675
1134
  const uint8_t kHashTLabel[] = "TrustToken VOPRF Experiment V2 HashToGroup";
676
1135
  return ec_hash_to_curve_p384_xmd_sha512_sswu_draft07(
@@ -684,83 +1143,149 @@ static int voprf_exp2_hash_to_scalar(const EC_GROUP *group, EC_SCALAR *out,
684
1143
  group, out, kHashCLabel, sizeof(kHashCLabel), buf, len);
685
1144
  }
686
1145
 
687
- static int voprf_exp2_ok = 0;
688
- static VOPRF_METHOD voprf_exp2_method;
689
- static CRYPTO_once_t voprf_exp2_method_once = CRYPTO_ONCE_INIT;
690
-
691
- static void voprf_exp2_init_method_impl(void) {
692
- voprf_exp2_ok =
693
- voprf_init_method(&voprf_exp2_method, NID_secp384r1,
694
- voprf_exp2_hash_to_group, voprf_exp2_hash_to_scalar);
695
- }
696
-
697
- static int voprf_exp2_init_method(void) {
698
- CRYPTO_once(&voprf_exp2_method_once, voprf_exp2_init_method_impl);
699
- if (!voprf_exp2_ok) {
700
- OPENSSL_PUT_ERROR(TRUST_TOKEN, ERR_R_INTERNAL_ERROR);
701
- return 0;
702
- }
703
- return 1;
704
- }
1146
+ static VOPRF_METHOD voprf_exp2_method = {
1147
+ EC_group_p384, voprf_exp2_hash_to_group, voprf_exp2_hash_to_scalar};
705
1148
 
706
1149
  int voprf_exp2_generate_key(CBB *out_private, CBB *out_public) {
707
- if (!voprf_exp2_init_method()) {
708
- return 0;
709
- }
710
-
711
1150
  return voprf_generate_key(&voprf_exp2_method, out_private, out_public);
712
1151
  }
713
1152
 
1153
+ int voprf_exp2_derive_key_from_secret(CBB *out_private, CBB *out_public,
1154
+ const uint8_t *secret,
1155
+ size_t secret_len) {
1156
+ return voprf_derive_key_from_secret(&voprf_exp2_method, out_private,
1157
+ out_public, secret, secret_len);
1158
+ }
1159
+
714
1160
  int voprf_exp2_client_key_from_bytes(TRUST_TOKEN_CLIENT_KEY *key,
715
1161
  const uint8_t *in, size_t len) {
716
- if (!voprf_exp2_init_method()) {
717
- return 0;
718
- }
719
1162
  return voprf_client_key_from_bytes(&voprf_exp2_method, key, in, len);
720
1163
  }
721
1164
 
722
1165
  int voprf_exp2_issuer_key_from_bytes(TRUST_TOKEN_ISSUER_KEY *key,
723
1166
  const uint8_t *in, size_t len) {
724
- if (!voprf_exp2_init_method()) {
725
- return 0;
726
- }
727
1167
  return voprf_issuer_key_from_bytes(&voprf_exp2_method, key, in, len);
728
1168
  }
729
1169
 
730
- STACK_OF(TRUST_TOKEN_PRETOKEN) * voprf_exp2_blind(CBB *cbb, size_t count) {
731
- if (!voprf_exp2_init_method()) {
732
- return NULL;
733
- }
734
- return voprf_blind(&voprf_exp2_method, cbb, count);
1170
+ STACK_OF(TRUST_TOKEN_PRETOKEN) *voprf_exp2_blind(CBB *cbb, size_t count,
1171
+ int include_message,
1172
+ const uint8_t *msg,
1173
+ size_t msg_len) {
1174
+ return voprf_blind(&voprf_exp2_method, cbb, count, include_message, msg,
1175
+ msg_len);
735
1176
  }
736
1177
 
737
1178
  int voprf_exp2_sign(const TRUST_TOKEN_ISSUER_KEY *key, CBB *cbb, CBS *cbs,
738
1179
  size_t num_requested, size_t num_to_issue,
739
1180
  uint8_t private_metadata) {
740
- if (!voprf_exp2_init_method() || private_metadata != 0) {
1181
+ if (private_metadata != 0) {
741
1182
  return 0;
742
1183
  }
743
- return voprf_sign(&voprf_exp2_method, key, cbb, cbs, num_requested,
744
- num_to_issue);
1184
+ return voprf_sign_tt(&voprf_exp2_method, key, cbb, cbs, num_requested,
1185
+ num_to_issue);
745
1186
  }
746
1187
 
747
- STACK_OF(TRUST_TOKEN) *
748
- voprf_exp2_unblind(const TRUST_TOKEN_CLIENT_KEY *key,
749
- const STACK_OF(TRUST_TOKEN_PRETOKEN) * pretokens,
750
- CBS *cbs, size_t count, uint32_t key_id) {
751
- if (!voprf_exp2_init_method()) {
752
- return NULL;
753
- }
754
- return voprf_unblind(&voprf_exp2_method, key, pretokens, cbs, count,
1188
+ STACK_OF(TRUST_TOKEN) *voprf_exp2_unblind(
1189
+ const TRUST_TOKEN_CLIENT_KEY *key,
1190
+ const STACK_OF(TRUST_TOKEN_PRETOKEN) *pretokens, CBS *cbs, size_t count,
1191
+ uint32_t key_id) {
1192
+ return voprf_unblind_tt(&voprf_exp2_method, key, pretokens, cbs, count,
755
1193
  key_id);
756
1194
  }
757
1195
 
758
1196
  int voprf_exp2_read(const TRUST_TOKEN_ISSUER_KEY *key,
759
1197
  uint8_t out_nonce[TRUST_TOKEN_NONCE_SIZE],
760
1198
  uint8_t *out_private_metadata, const uint8_t *token,
761
- size_t token_len) {
762
- if (!voprf_exp2_init_method()) {
1199
+ size_t token_len, int include_message, const uint8_t *msg,
1200
+ size_t msg_len) {
1201
+ return voprf_read(&voprf_exp2_method, key, out_nonce, token, token_len,
1202
+ include_message, msg, msg_len);
1203
+ }
1204
+
1205
+ // VOPRF PST v1.
1206
+
1207
+ static int voprf_pst1_hash_to_group(const EC_GROUP *group, EC_JACOBIAN *out,
1208
+ const uint8_t t[TRUST_TOKEN_NONCE_SIZE]) {
1209
+ const uint8_t kHashTLabel[] = "HashToGroup-OPRFV1-\x01-P384-SHA384";
1210
+ return ec_hash_to_curve_p384_xmd_sha384_sswu(group, out, kHashTLabel,
1211
+ sizeof(kHashTLabel) - 1, t,
1212
+ TRUST_TOKEN_NONCE_SIZE);
1213
+ }
1214
+
1215
+ static int voprf_pst1_hash_to_scalar(const EC_GROUP *group, EC_SCALAR *out,
1216
+ uint8_t *buf, size_t len) {
1217
+ const uint8_t kHashCLabel[] = "HashToScalar-OPRFV1-\x01-P384-SHA384";
1218
+ return ec_hash_to_scalar_p384_xmd_sha384(group, out, kHashCLabel,
1219
+ sizeof(kHashCLabel) - 1, buf, len);
1220
+ }
1221
+
1222
+ static VOPRF_METHOD voprf_pst1_method = {
1223
+ EC_group_p384, voprf_pst1_hash_to_group, voprf_pst1_hash_to_scalar};
1224
+
1225
+ int voprf_pst1_generate_key(CBB *out_private, CBB *out_public) {
1226
+ return voprf_generate_key(&voprf_pst1_method, out_private, out_public);
1227
+ }
1228
+
1229
+ int voprf_pst1_derive_key_from_secret(CBB *out_private, CBB *out_public,
1230
+ const uint8_t *secret,
1231
+ size_t secret_len) {
1232
+ return voprf_derive_key_from_secret(&voprf_pst1_method, out_private,
1233
+ out_public, secret, secret_len);
1234
+ }
1235
+
1236
+ int voprf_pst1_client_key_from_bytes(TRUST_TOKEN_CLIENT_KEY *key,
1237
+ const uint8_t *in, size_t len) {
1238
+ return voprf_client_key_from_bytes(&voprf_pst1_method, key, in, len);
1239
+ }
1240
+
1241
+ int voprf_pst1_issuer_key_from_bytes(TRUST_TOKEN_ISSUER_KEY *key,
1242
+ const uint8_t *in, size_t len) {
1243
+ return voprf_issuer_key_from_bytes(&voprf_pst1_method, key, in, len);
1244
+ }
1245
+
1246
+ STACK_OF(TRUST_TOKEN_PRETOKEN) *voprf_pst1_blind(CBB *cbb, size_t count,
1247
+ int include_message,
1248
+ const uint8_t *msg,
1249
+ size_t msg_len) {
1250
+ return voprf_blind(&voprf_pst1_method, cbb, count, include_message, msg,
1251
+ msg_len);
1252
+ }
1253
+
1254
+ int voprf_pst1_sign(const TRUST_TOKEN_ISSUER_KEY *key, CBB *cbb, CBS *cbs,
1255
+ size_t num_requested, size_t num_to_issue,
1256
+ uint8_t private_metadata) {
1257
+ if (private_metadata != 0) {
763
1258
  return 0;
764
1259
  }
765
- return voprf_read(&voprf_exp2_method, key, out_nonce, token, token_len);
1260
+ return voprf_sign(&voprf_pst1_method, key, cbb, cbs, num_requested,
1261
+ num_to_issue);
1262
+ }
1263
+
1264
+
1265
+ int voprf_pst1_sign_with_proof_scalar_for_testing(
1266
+ const TRUST_TOKEN_ISSUER_KEY *key, CBB *cbb, CBS *cbs, size_t num_requested,
1267
+ size_t num_to_issue, uint8_t private_metadata,
1268
+ const uint8_t *proof_scalar_buf, size_t proof_scalar_len) {
1269
+ if (private_metadata != 0) {
1270
+ return 0;
1271
+ }
1272
+ return voprf_sign_with_proof_scalar_for_testing(
1273
+ &voprf_pst1_method, key, cbb, cbs, num_requested, num_to_issue,
1274
+ proof_scalar_buf, proof_scalar_len);
1275
+ }
1276
+
1277
+ STACK_OF(TRUST_TOKEN) *voprf_pst1_unblind(
1278
+ const TRUST_TOKEN_CLIENT_KEY *key,
1279
+ const STACK_OF(TRUST_TOKEN_PRETOKEN) *pretokens, CBS *cbs, size_t count,
1280
+ uint32_t key_id) {
1281
+ return voprf_unblind(&voprf_pst1_method, key, pretokens, cbs, count, key_id);
1282
+ }
1283
+
1284
+ int voprf_pst1_read(const TRUST_TOKEN_ISSUER_KEY *key,
1285
+ uint8_t out_nonce[TRUST_TOKEN_NONCE_SIZE],
1286
+ uint8_t *out_private_metadata, const uint8_t *token,
1287
+ size_t token_len, int include_message, const uint8_t *msg,
1288
+ size_t msg_len) {
1289
+ return voprf_read(&voprf_pst1_method, key, out_nonce, token, token_len,
1290
+ include_message, msg, msg_len);
766
1291
  }