grpc 1.56.2 → 1.57.0.pre1

Sign up to get free protection for your applications and to get access to all the features.
Files changed (383) hide show
  1. checksums.yaml +4 -4
  2. data/Makefile +29 -22
  3. data/include/grpc/event_engine/event_engine.h +22 -32
  4. data/include/grpc/impl/grpc_types.h +3 -0
  5. data/include/grpc/support/port_platform.h +29 -23
  6. data/src/core/ext/filters/client_channel/client_channel.cc +44 -8
  7. data/src/core/ext/filters/client_channel/dynamic_filters.h +3 -3
  8. data/src/core/ext/filters/client_channel/http_proxy.cc +5 -0
  9. data/src/core/ext/filters/client_channel/lb_policy/address_filtering.cc +21 -52
  10. data/src/core/ext/filters/client_channel/lb_policy/address_filtering.h +19 -7
  11. data/src/core/ext/filters/client_channel/lb_policy/child_policy_handler.cc +25 -35
  12. data/src/core/ext/filters/client_channel/lb_policy/grpclb/grpclb.cc +78 -132
  13. data/src/core/ext/filters/client_channel/lb_policy/grpclb/grpclb_balancer_addresses.cc +2 -1
  14. data/src/core/ext/filters/client_channel/lb_policy/grpclb/load_balancer_api.cc +4 -3
  15. data/src/core/ext/filters/client_channel/lb_policy/grpclb/load_balancer_api.h +3 -1
  16. data/src/core/ext/filters/client_channel/lb_policy/health_check_client.cc +38 -15
  17. data/src/core/ext/filters/client_channel/lb_policy/health_check_client.h +3 -5
  18. data/src/core/ext/filters/client_channel/lb_policy/health_check_client_internal.h +22 -6
  19. data/src/core/ext/filters/client_channel/lb_policy/oob_backend_metric_internal.h +2 -0
  20. data/src/core/ext/filters/client_channel/lb_policy/outlier_detection/outlier_detection.cc +97 -71
  21. data/src/core/ext/filters/client_channel/lb_policy/outlier_detection/outlier_detection.h +2 -16
  22. data/src/core/ext/filters/client_channel/lb_policy/pick_first/pick_first.cc +56 -11
  23. data/src/core/ext/filters/client_channel/lb_policy/pick_first/pick_first.h +25 -0
  24. data/src/core/ext/filters/client_channel/lb_policy/priority/priority.cc +6 -32
  25. data/src/core/ext/filters/client_channel/lb_policy/ring_hash/ring_hash.cc +4 -6
  26. data/src/core/ext/filters/client_channel/lb_policy/rls/rls.cc +20 -79
  27. data/src/core/ext/filters/client_channel/lb_policy/round_robin/round_robin.cc +1 -1
  28. data/src/core/ext/filters/client_channel/lb_policy/subchannel_list.h +31 -19
  29. data/src/core/ext/filters/client_channel/lb_policy/weighted_round_robin/weighted_round_robin.cc +1 -1
  30. data/src/core/ext/filters/client_channel/lb_policy/weighted_target/weighted_target.cc +7 -41
  31. data/src/core/ext/filters/client_channel/lb_policy/xds/cds.cc +3 -67
  32. data/src/core/ext/filters/client_channel/lb_policy/xds/xds_channel_args.h +8 -0
  33. data/src/core/ext/filters/client_channel/lb_policy/xds/xds_cluster_impl.cc +31 -74
  34. data/src/core/ext/filters/client_channel/lb_policy/xds/xds_cluster_manager.cc +7 -51
  35. data/src/core/ext/filters/client_channel/lb_policy/xds/xds_cluster_resolver.cc +16 -87
  36. data/src/core/ext/filters/client_channel/lb_policy/xds/xds_override_host.cc +16 -50
  37. data/src/core/ext/filters/client_channel/lb_policy/xds/xds_wrr_locality.cc +12 -74
  38. data/src/core/ext/filters/client_channel/resolver/dns/c_ares/dns_resolver_ares.cc +1 -4
  39. data/src/core/ext/filters/client_channel/resolver/dns/event_engine/event_engine_client_channel_resolver.cc +69 -59
  40. data/src/core/ext/filters/client_channel/resolver/polling_resolver.cc +7 -2
  41. data/src/core/ext/filters/client_channel/resolver/polling_resolver.h +1 -0
  42. data/src/core/ext/filters/client_channel/resolver/sockaddr/sockaddr_resolver.cc +25 -13
  43. data/src/core/ext/filters/client_channel/resolver/xds/xds_resolver.cc +366 -311
  44. data/src/core/ext/filters/client_channel/resolver/xds/xds_resolver.h +17 -1
  45. data/src/core/ext/filters/client_channel/retry_filter.cc +39 -2498
  46. data/src/core/ext/filters/client_channel/retry_filter.h +91 -1
  47. data/src/core/ext/filters/client_channel/retry_filter_legacy_call_data.cc +2052 -0
  48. data/src/core/ext/filters/client_channel/retry_filter_legacy_call_data.h +442 -0
  49. data/src/core/ext/filters/client_channel/service_config_channel_arg_filter.cc +38 -58
  50. data/src/core/ext/filters/client_channel/subchannel.h +3 -3
  51. data/src/core/ext/filters/client_channel/subchannel_interface_internal.h +3 -0
  52. data/src/core/ext/filters/rbac/rbac_filter.cc +40 -111
  53. data/src/core/ext/filters/rbac/rbac_filter.h +12 -30
  54. data/src/core/ext/filters/stateful_session/stateful_session_filter.cc +162 -86
  55. data/src/core/ext/filters/stateful_session/stateful_session_filter.h +0 -6
  56. data/src/core/ext/transport/chttp2/server/chttp2_server.cc +7 -4
  57. data/src/core/ext/transport/chttp2/transport/chttp2_transport.cc +131 -186
  58. data/src/core/ext/transport/chttp2/transport/decode_huff.cc +6569 -174
  59. data/src/core/ext/transport/chttp2/transport/decode_huff.h +2278 -441
  60. data/src/core/ext/transport/chttp2/transport/frame_ping.cc +2 -3
  61. data/src/core/ext/transport/chttp2/transport/hpack_parse_result.h +4 -3
  62. data/src/core/ext/transport/chttp2/transport/hpack_parser.cc +9 -8
  63. data/src/core/ext/transport/chttp2/transport/hpack_parser_table.cc +4 -4
  64. data/src/core/ext/transport/chttp2/transport/hpack_parser_table.h +3 -2
  65. data/src/core/ext/transport/chttp2/transport/internal.h +8 -4
  66. data/src/core/ext/transport/chttp2/transport/parsing.cc +15 -3
  67. data/src/core/ext/transport/chttp2/transport/writing.cc +2 -3
  68. data/src/core/ext/upb-generated/envoy/config/accesslog/v3/accesslog.upb.c +27 -6
  69. data/src/core/ext/upb-generated/envoy/config/accesslog/v3/accesslog.upb.h +143 -0
  70. data/src/core/ext/upb-generated/envoy/config/core/v3/config_source.upb.c +2 -9
  71. data/src/core/ext/upb-generated/envoy/config/core/v3/config_source.upb.h +0 -39
  72. data/src/core/ext/upb-generated/envoy/config/core/v3/grpc_service.upb.c +13 -8
  73. data/src/core/ext/upb-generated/envoy/config/core/v3/grpc_service.upb.h +35 -6
  74. data/src/core/ext/upb-generated/envoy/config/core/v3/health_check.upb.c +17 -13
  75. data/src/core/ext/upb-generated/envoy/config/core/v3/health_check.upb.h +85 -20
  76. data/src/core/ext/upb-generated/envoy/config/core/v3/protocol.upb.c +26 -7
  77. data/src/core/ext/upb-generated/envoy/config/core/v3/protocol.upb.h +45 -3
  78. data/src/core/ext/upb-generated/envoy/config/metrics/v3/metrics_service.upb.c +4 -3
  79. data/src/core/ext/upb-generated/envoy/config/metrics/v3/metrics_service.upb.h +21 -0
  80. data/src/core/ext/upb-generated/envoy/config/overload/v3/overload.upb.c +30 -6
  81. data/src/core/ext/upb-generated/envoy/config/overload/v3/overload.upb.h +180 -0
  82. data/src/core/ext/upb-generated/envoy/data/accesslog/v3/accesslog.upb.c +558 -0
  83. data/src/core/ext/upb-generated/envoy/data/accesslog/v3/accesslog.upb.h +2710 -0
  84. data/src/core/ext/upb-generated/envoy/extensions/filters/http/fault/v3/fault.upb.c +30 -11
  85. data/src/core/ext/upb-generated/envoy/extensions/filters/http/fault/v3/fault.upb.h +53 -24
  86. data/src/core/ext/upb-generated/envoy/extensions/filters/http/router/v3/router.upb.c +30 -5
  87. data/src/core/ext/upb-generated/envoy/extensions/filters/http/router/v3/router.upb.h +110 -0
  88. data/src/core/ext/upb-generated/envoy/extensions/filters/network/http_connection_manager/v3/http_connection_manager.upb.c +41 -15
  89. data/src/core/ext/upb-generated/envoy/extensions/filters/network/http_connection_manager/v3/http_connection_manager.upb.h +150 -27
  90. data/src/core/ext/upb-generated/envoy/extensions/load_balancing_policies/client_side_weighted_round_robin/v3/client_side_weighted_round_robin.upb.c +1 -0
  91. data/src/core/ext/upb-generated/envoy/extensions/load_balancing_policies/pick_first/v3/pick_first.upb.c +47 -0
  92. data/src/core/ext/upb-generated/envoy/extensions/load_balancing_policies/pick_first/v3/pick_first.upb.h +93 -0
  93. data/src/core/ext/upbdefs-generated/envoy/config/accesslog/v3/accesslog.upbdefs.c +88 -76
  94. data/src/core/ext/upbdefs-generated/envoy/config/accesslog/v3/accesslog.upbdefs.h +5 -0
  95. data/src/core/ext/upbdefs-generated/envoy/config/core/v3/config_source.upbdefs.c +11 -12
  96. data/src/core/ext/upbdefs-generated/envoy/config/core/v3/config_source.upbdefs.h +0 -5
  97. data/src/core/ext/upbdefs-generated/envoy/config/core/v3/grpc_service.upbdefs.c +162 -160
  98. data/src/core/ext/upbdefs-generated/envoy/config/core/v3/health_check.upbdefs.c +129 -118
  99. data/src/core/ext/upbdefs-generated/envoy/config/core/v3/protocol.upbdefs.c +141 -135
  100. data/src/core/ext/upbdefs-generated/envoy/config/metrics/v3/metrics_service.upbdefs.c +19 -12
  101. data/src/core/ext/upbdefs-generated/envoy/config/overload/v3/overload.upbdefs.c +38 -30
  102. data/src/core/ext/upbdefs-generated/envoy/config/overload/v3/overload.upbdefs.h +5 -0
  103. data/src/core/ext/upbdefs-generated/envoy/data/accesslog/v3/accesslog.upbdefs.c +402 -0
  104. data/src/core/ext/upbdefs-generated/envoy/data/accesslog/v3/accesslog.upbdefs.h +111 -0
  105. data/src/core/ext/upbdefs-generated/envoy/extensions/filters/http/fault/v3/fault.upbdefs.c +80 -74
  106. data/src/core/ext/upbdefs-generated/envoy/extensions/filters/http/router/v3/router.upbdefs.c +63 -47
  107. data/src/core/ext/upbdefs-generated/envoy/extensions/filters/http/router/v3/router.upbdefs.h +5 -0
  108. data/src/core/ext/upbdefs-generated/envoy/extensions/filters/network/http_connection_manager/v3/http_connection_manager.upbdefs.c +315 -293
  109. data/src/core/ext/upbdefs-generated/envoy/extensions/filters/network/http_connection_manager/v3/http_connection_manager.upbdefs.h +5 -0
  110. data/src/core/ext/upbdefs-generated/envoy/type/matcher/v3/regex.upbdefs.c +29 -29
  111. data/src/core/ext/xds/xds_bootstrap_grpc.cc +33 -30
  112. data/src/core/ext/xds/xds_bootstrap_grpc.h +5 -13
  113. data/src/core/ext/xds/xds_client_grpc.cc +11 -6
  114. data/src/core/ext/xds/xds_client_grpc.h +16 -2
  115. data/src/core/ext/xds/xds_client_stats.h +10 -0
  116. data/src/core/ext/xds/xds_cluster.cc +26 -16
  117. data/src/core/ext/xds/xds_endpoint.cc +4 -7
  118. data/src/core/ext/xds/xds_health_status.cc +0 -17
  119. data/src/core/ext/xds/xds_health_status.h +5 -25
  120. data/src/core/ext/xds/xds_lb_policy_registry.cc +39 -0
  121. data/src/core/ext/xds/xds_route_config.cc +4 -0
  122. data/src/core/ext/xds/xds_transport_grpc.cc +1 -3
  123. data/src/core/lib/address_utils/parse_address.cc +63 -1
  124. data/src/core/lib/address_utils/parse_address.h +8 -0
  125. data/src/core/lib/address_utils/sockaddr_utils.cc +46 -1
  126. data/src/core/lib/address_utils/sockaddr_utils.h +2 -2
  127. data/src/core/lib/channel/channel_args.cc +21 -10
  128. data/src/core/lib/channel/channel_args.h +3 -0
  129. data/src/core/lib/channel/connected_channel.cc +4 -1
  130. data/src/core/lib/channel/promise_based_filter.h +1 -0
  131. data/src/core/lib/debug/trace.cc +1 -4
  132. data/src/core/lib/event_engine/cf_engine/cf_engine.cc +2 -1
  133. data/src/core/lib/event_engine/cf_engine/cf_engine.h +1 -1
  134. data/src/core/lib/event_engine/event_engine.cc +0 -12
  135. data/src/core/lib/event_engine/forkable.cc +47 -42
  136. data/src/core/lib/event_engine/handle_containers.h +0 -4
  137. data/src/core/lib/event_engine/posix_engine/ev_epoll1_linux.cc +4 -6
  138. data/src/core/lib/event_engine/posix_engine/ev_poll_posix.cc +4 -6
  139. data/src/core/lib/event_engine/posix_engine/posix_endpoint.cc +25 -11
  140. data/src/core/lib/event_engine/posix_engine/posix_endpoint.h +3 -1
  141. data/src/core/lib/event_engine/posix_engine/posix_engine.cc +2 -1
  142. data/src/core/lib/event_engine/posix_engine/posix_engine.h +8 -12
  143. data/src/core/lib/event_engine/posix_engine/posix_engine_listener.cc +37 -27
  144. data/src/core/lib/event_engine/posix_engine/posix_engine_listener.h +2 -0
  145. data/src/core/lib/event_engine/posix_engine/posix_engine_listener_utils.cc +4 -2
  146. data/src/core/lib/event_engine/posix_engine/tcp_socket_utils.cc +42 -2
  147. data/src/core/lib/event_engine/posix_engine/tcp_socket_utils.h +6 -0
  148. data/src/core/lib/event_engine/posix_engine/timer.h +10 -37
  149. data/src/core/lib/event_engine/tcp_socket_utils.cc +67 -7
  150. data/src/core/lib/event_engine/tcp_socket_utils.h +3 -0
  151. data/src/core/lib/event_engine/thread_pool/work_stealing_thread_pool.cc +90 -37
  152. data/src/core/lib/event_engine/thread_pool/work_stealing_thread_pool.h +32 -12
  153. data/src/core/lib/event_engine/thready_event_engine/thready_event_engine.cc +12 -21
  154. data/src/core/lib/event_engine/thready_event_engine/thready_event_engine.h +8 -12
  155. data/src/core/lib/event_engine/windows/windows_endpoint.cc +55 -54
  156. data/src/core/lib/event_engine/windows/windows_endpoint.h +15 -12
  157. data/src/core/lib/event_engine/windows/windows_engine.cc +2 -1
  158. data/src/core/lib/event_engine/windows/windows_engine.h +8 -12
  159. data/src/core/lib/experiments/config.cc +60 -22
  160. data/src/core/lib/experiments/config.h +20 -8
  161. data/src/core/lib/experiments/experiments.cc +278 -0
  162. data/src/core/lib/experiments/experiments.h +59 -1
  163. data/src/core/lib/gprpp/dual_ref_counted.h +9 -9
  164. data/src/core/lib/gprpp/fork.cc +8 -9
  165. data/src/core/lib/gprpp/fork.h +6 -5
  166. data/src/core/lib/gprpp/if_list.h +4530 -0
  167. data/src/core/lib/gprpp/orphanable.h +3 -3
  168. data/src/core/lib/gprpp/ref_counted.h +6 -6
  169. data/src/core/lib/gprpp/sorted_pack.h +3 -12
  170. data/src/core/lib/gprpp/status_helper.h +16 -15
  171. data/src/core/lib/gprpp/time.h +12 -0
  172. data/src/core/lib/gprpp/type_list.h +32 -0
  173. data/src/core/lib/http/httpcli.h +6 -9
  174. data/src/core/lib/iomgr/error.cc +32 -2
  175. data/src/core/lib/iomgr/error.h +9 -10
  176. data/src/core/lib/iomgr/ev_epoll1_linux.cc +5 -7
  177. data/src/core/lib/iomgr/ev_poll_posix.cc +6 -5
  178. data/src/core/lib/iomgr/exec_ctx.h +11 -0
  179. data/src/core/lib/iomgr/pollset.h +4 -5
  180. data/src/core/lib/iomgr/port.h +10 -0
  181. data/src/core/lib/iomgr/resolve_address.cc +13 -1
  182. data/src/core/lib/iomgr/resolve_address.h +17 -3
  183. data/src/core/lib/iomgr/sockaddr_posix.h +7 -0
  184. data/src/core/lib/iomgr/socket_utils_common_posix.cc +29 -0
  185. data/src/core/lib/iomgr/socket_utils_posix.cc +2 -0
  186. data/src/core/lib/iomgr/socket_utils_posix.h +6 -0
  187. data/src/core/lib/iomgr/tcp_client_posix.cc +4 -1
  188. data/src/core/lib/iomgr/tcp_posix.cc +21 -4
  189. data/src/core/lib/iomgr/tcp_server_posix.cc +3 -2
  190. data/src/core/lib/iomgr/tcp_server_utils_posix_common.cc +5 -2
  191. data/src/core/lib/iomgr/tcp_windows.cc +1 -3
  192. data/src/core/lib/iomgr/vsock.cc +59 -0
  193. data/src/core/lib/iomgr/vsock.h +38 -0
  194. data/src/core/lib/iomgr/wakeup_fd_posix.h +3 -6
  195. data/src/core/lib/load_balancing/delegating_helper.h +115 -0
  196. data/src/core/lib/load_balancing/lb_policy.h +20 -0
  197. data/src/core/lib/load_balancing/subchannel_interface.h +6 -0
  198. data/src/core/lib/promise/party.h +1 -1
  199. data/src/core/lib/resolver/resolver_factory.h +3 -2
  200. data/src/core/lib/resolver/server_address.cc +9 -94
  201. data/src/core/lib/resolver/server_address.h +10 -64
  202. data/src/core/lib/resource_quota/memory_quota.h +1 -1
  203. data/src/core/lib/security/credentials/channel_creds_registry.h +51 -27
  204. data/src/core/lib/security/credentials/channel_creds_registry_init.cc +169 -9
  205. data/src/core/lib/security/credentials/composite/composite_credentials.cc +1 -1
  206. data/src/core/lib/security/credentials/composite/composite_credentials.h +3 -1
  207. data/src/core/lib/security/credentials/external/external_account_credentials.cc +40 -1
  208. data/src/core/lib/security/credentials/external/external_account_credentials.h +6 -0
  209. data/src/core/lib/security/credentials/fake/fake_credentials.cc +30 -38
  210. data/src/core/lib/security/credentials/fake/fake_credentials.h +28 -0
  211. data/src/core/lib/security/credentials/tls/tls_credentials.cc +1 -1
  212. data/src/core/lib/security/credentials/tls/tls_credentials.h +3 -1
  213. data/src/core/lib/service_config/service_config_call_data.h +5 -0
  214. data/src/core/lib/slice/slice.h +16 -0
  215. data/src/core/lib/surface/call.cc +31 -29
  216. data/src/core/lib/surface/server.h +2 -2
  217. data/src/core/lib/surface/version.cc +2 -2
  218. data/src/core/lib/transport/metadata_batch.cc +7 -7
  219. data/src/core/lib/transport/metadata_batch.h +86 -48
  220. data/src/core/lib/transport/parsed_metadata.h +34 -20
  221. data/src/core/lib/transport/simple_slice_based_metadata.h +9 -2
  222. data/src/core/tsi/alts/zero_copy_frame_protector/alts_grpc_record_protocol_common.cc +4 -6
  223. data/src/core/tsi/alts/zero_copy_frame_protector/alts_zero_copy_grpc_protector.cc +1 -2
  224. data/src/core/tsi/ssl_transport_security.cc +28 -7
  225. data/src/ruby/bin/math_pb.rb +24 -18
  226. data/src/ruby/ext/grpc/extconf.rb +19 -18
  227. data/src/ruby/ext/grpc/rb_call.c +62 -39
  228. data/src/ruby/ext/grpc/rb_call_credentials.c +0 -1
  229. data/src/ruby/ext/grpc/rb_channel.c +126 -49
  230. data/src/ruby/ext/grpc/rb_channel.h +1 -0
  231. data/src/ruby/ext/grpc/rb_channel_args.c +16 -2
  232. data/src/ruby/ext/grpc/rb_channel_args.h +4 -0
  233. data/src/ruby/ext/grpc/rb_channel_credentials.c +0 -1
  234. data/src/ruby/ext/grpc/rb_compression_options.c +0 -1
  235. data/src/ruby/ext/grpc/rb_event_thread.c +22 -6
  236. data/src/ruby/ext/grpc/rb_event_thread.h +1 -0
  237. data/src/ruby/ext/grpc/rb_grpc.c +192 -30
  238. data/src/ruby/ext/grpc/rb_grpc.h +8 -2
  239. data/src/ruby/ext/grpc/rb_server.c +62 -45
  240. data/src/ruby/ext/grpc/rb_server_credentials.c +0 -1
  241. data/src/ruby/ext/grpc/rb_xds_channel_credentials.c +0 -1
  242. data/src/ruby/ext/grpc/rb_xds_server_credentials.c +0 -1
  243. data/src/ruby/lib/grpc/generic/bidi_call.rb +2 -0
  244. data/src/ruby/lib/grpc/version.rb +1 -1
  245. data/src/ruby/pb/grpc/health/v1/health_pb.rb +24 -13
  246. data/src/ruby/pb/src/proto/grpc/testing/empty_pb.rb +24 -3
  247. data/src/ruby/pb/src/proto/grpc/testing/messages_pb.rb +25 -111
  248. data/src/ruby/pb/src/proto/grpc/testing/test_pb.rb +25 -2
  249. data/third_party/boringssl-with-bazel/err_data.c +552 -552
  250. data/third_party/boringssl-with-bazel/src/crypto/asn1/a_strnid.c +5 -5
  251. data/third_party/boringssl-with-bazel/src/crypto/asn1/a_time.c +34 -1
  252. data/third_party/boringssl-with-bazel/src/crypto/asn1/a_utctm.c +4 -1
  253. data/third_party/boringssl-with-bazel/src/crypto/bio/bio.c +3 -3
  254. data/third_party/boringssl-with-bazel/src/crypto/bio/bio_mem.c +7 -8
  255. data/third_party/boringssl-with-bazel/src/crypto/bio/connect.c +2 -2
  256. data/third_party/boringssl-with-bazel/src/crypto/bio/fd.c +2 -2
  257. data/third_party/boringssl-with-bazel/src/crypto/bio/file.c +8 -8
  258. data/third_party/boringssl-with-bazel/src/crypto/bio/socket.c +2 -2
  259. data/third_party/boringssl-with-bazel/src/crypto/bio/socket_helper.c +2 -2
  260. data/third_party/boringssl-with-bazel/src/crypto/chacha/chacha.c +19 -1
  261. data/third_party/boringssl-with-bazel/src/crypto/chacha/internal.h +8 -1
  262. data/third_party/boringssl-with-bazel/src/crypto/conf/conf.c +28 -185
  263. data/third_party/boringssl-with-bazel/src/crypto/conf/conf_def.h +3 -7
  264. data/third_party/boringssl-with-bazel/src/crypto/conf/internal.h +8 -0
  265. data/third_party/boringssl-with-bazel/src/crypto/cpu_aarch64_apple.c +3 -0
  266. data/third_party/boringssl-with-bazel/src/crypto/curve25519/curve25519.c +49 -46
  267. data/third_party/boringssl-with-bazel/src/crypto/curve25519/curve25519_64_adx.c +18 -0
  268. data/third_party/boringssl-with-bazel/src/crypto/curve25519/curve25519_tables.h +2809 -7417
  269. data/third_party/boringssl-with-bazel/src/crypto/curve25519/internal.h +27 -5
  270. data/third_party/boringssl-with-bazel/src/crypto/dsa/internal.h +20 -0
  271. data/third_party/boringssl-with-bazel/src/crypto/ec_extra/ec_asn1.c +110 -72
  272. data/third_party/boringssl-with-bazel/src/crypto/ec_extra/ec_derive.c +4 -3
  273. data/third_party/boringssl-with-bazel/src/crypto/ec_extra/hash_to_curve.c +15 -14
  274. data/third_party/boringssl-with-bazel/src/crypto/err/err.c +13 -10
  275. data/third_party/boringssl-with-bazel/src/crypto/evp/evp.c +35 -12
  276. data/third_party/boringssl-with-bazel/src/crypto/evp/p_ec.c +2 -4
  277. data/third_party/boringssl-with-bazel/src/crypto/evp/p_ec_asn1.c +3 -7
  278. data/third_party/boringssl-with-bazel/src/crypto/evp/pbkdf.c +3 -3
  279. data/third_party/boringssl-with-bazel/src/crypto/evp/print.c +7 -6
  280. data/third_party/boringssl-with-bazel/src/crypto/ex_data.c +34 -72
  281. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bcm.c +1 -1
  282. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bn/div.c +12 -5
  283. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bn/gcd.c +5 -6
  284. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bn/internal.h +12 -6
  285. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bn/montgomery.c +17 -18
  286. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bn/montgomery_inv.c +51 -15
  287. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bn/rsaz_exp.c +7 -7
  288. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/delocate.h +5 -6
  289. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/dh/internal.h +2 -0
  290. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/builtin_curves.h +277 -0
  291. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/ec.c +180 -404
  292. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/ec_key.c +3 -3
  293. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/ec_montgomery.c +24 -57
  294. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/felem.c +17 -13
  295. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/internal.h +33 -71
  296. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/oct.c +18 -17
  297. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/p224-64.c +5 -7
  298. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/p256-nistz.c +15 -18
  299. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/p256.c +9 -11
  300. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/scalar.c +24 -24
  301. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/simple.c +11 -27
  302. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/simple_mul.c +8 -8
  303. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/wnaf.c +4 -4
  304. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ecdsa/ecdsa.c +9 -3
  305. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/hkdf/hkdf.c +1 -1
  306. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/rand/fork_detect.c +40 -26
  307. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/rand/internal.h +21 -7
  308. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/rand/rand.c +38 -19
  309. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/rand/urandom.c +2 -29
  310. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/rsa/internal.h +55 -0
  311. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/rsa/rsa_impl.c +33 -52
  312. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/self_check/self_check.c +3 -8
  313. data/third_party/boringssl-with-bazel/src/crypto/internal.h +198 -79
  314. data/third_party/boringssl-with-bazel/src/crypto/kyber/kyber.c +5 -4
  315. data/third_party/boringssl-with-bazel/src/crypto/mem.c +7 -8
  316. data/third_party/boringssl-with-bazel/src/crypto/obj/obj.c +19 -23
  317. data/third_party/boringssl-with-bazel/src/crypto/pkcs8/internal.h +3 -3
  318. data/third_party/boringssl-with-bazel/src/crypto/pkcs8/p5_pbev2.c +3 -3
  319. data/third_party/boringssl-with-bazel/src/crypto/pkcs8/pkcs8.c +7 -7
  320. data/third_party/boringssl-with-bazel/src/crypto/pkcs8/pkcs8_x509.c +8 -5
  321. data/third_party/boringssl-with-bazel/src/crypto/pool/internal.h +1 -0
  322. data/third_party/boringssl-with-bazel/src/crypto/rand_extra/deterministic.c +7 -6
  323. data/third_party/boringssl-with-bazel/src/crypto/rand_extra/forkunsafe.c +6 -12
  324. data/third_party/boringssl-with-bazel/src/crypto/rand_extra/getentropy.c +48 -0
  325. data/third_party/boringssl-with-bazel/src/crypto/rand_extra/{fuchsia.c → ios.c} +8 -8
  326. data/third_party/boringssl-with-bazel/src/crypto/{refcount_no_threads.c → rand_extra/trusty.c} +15 -19
  327. data/third_party/boringssl-with-bazel/src/crypto/rand_extra/windows.c +41 -19
  328. data/third_party/boringssl-with-bazel/src/crypto/{refcount_c11.c → refcount.c} +11 -17
  329. data/third_party/boringssl-with-bazel/src/crypto/stack/stack.c +147 -72
  330. data/third_party/boringssl-with-bazel/src/crypto/thread_none.c +0 -8
  331. data/third_party/boringssl-with-bazel/src/crypto/thread_pthread.c +6 -35
  332. data/third_party/boringssl-with-bazel/src/crypto/thread_win.c +5 -26
  333. data/third_party/boringssl-with-bazel/src/crypto/trust_token/pmbtoken.c +14 -18
  334. data/third_party/boringssl-with-bazel/src/crypto/trust_token/voprf.c +54 -143
  335. data/third_party/boringssl-with-bazel/src/crypto/x509/by_dir.c +7 -13
  336. data/third_party/boringssl-with-bazel/src/crypto/x509/internal.h +1 -1
  337. data/third_party/boringssl-with-bazel/src/crypto/x509/x509_att.c +1 -1
  338. data/third_party/boringssl-with-bazel/src/crypto/x509/x509_lu.c +2 -4
  339. data/third_party/boringssl-with-bazel/src/crypto/x509/x509_req.c +2 -2
  340. data/third_party/boringssl-with-bazel/src/crypto/x509/x509_trs.c +1 -1
  341. data/third_party/boringssl-with-bazel/src/crypto/x509/x509_v3.c +8 -12
  342. data/third_party/boringssl-with-bazel/src/crypto/x509/x509_vfy.c +19 -20
  343. data/third_party/boringssl-with-bazel/src/crypto/x509/x509name.c +11 -15
  344. data/third_party/boringssl-with-bazel/src/crypto/x509/x_crl.c +5 -5
  345. data/third_party/boringssl-with-bazel/src/crypto/x509/x_name.c +1 -1
  346. data/third_party/boringssl-with-bazel/src/crypto/x509/x_pubkey.c +7 -7
  347. data/third_party/boringssl-with-bazel/src/crypto/x509v3/v3_lib.c +2 -3
  348. data/third_party/boringssl-with-bazel/src/crypto/x509v3/v3_purp.c +4 -6
  349. data/third_party/boringssl-with-bazel/src/include/openssl/arm_arch.h +4 -119
  350. data/third_party/boringssl-with-bazel/src/include/openssl/asm_base.h +207 -0
  351. data/third_party/boringssl-with-bazel/src/include/openssl/asn1.h +5 -0
  352. data/third_party/boringssl-with-bazel/src/include/openssl/base.h +2 -116
  353. data/third_party/boringssl-with-bazel/src/include/openssl/bn.h +0 -2
  354. data/third_party/boringssl-with-bazel/src/include/openssl/chacha.h +6 -0
  355. data/third_party/boringssl-with-bazel/src/include/openssl/conf.h +5 -1
  356. data/third_party/boringssl-with-bazel/src/include/openssl/dsa.h +0 -21
  357. data/third_party/boringssl-with-bazel/src/include/openssl/ec.h +21 -2
  358. data/third_party/boringssl-with-bazel/src/include/openssl/ec_key.h +19 -6
  359. data/third_party/boringssl-with-bazel/src/include/openssl/evp.h +11 -7
  360. data/third_party/boringssl-with-bazel/src/include/openssl/rand.h +13 -14
  361. data/third_party/boringssl-with-bazel/src/include/openssl/rsa.h +0 -61
  362. data/third_party/boringssl-with-bazel/src/include/openssl/ssl.h +127 -81
  363. data/third_party/boringssl-with-bazel/src/include/openssl/stack.h +224 -209
  364. data/third_party/boringssl-with-bazel/src/include/openssl/target.h +154 -0
  365. data/third_party/boringssl-with-bazel/src/include/openssl/thread.h +1 -29
  366. data/third_party/boringssl-with-bazel/src/include/openssl/x509.h +4 -4
  367. data/third_party/boringssl-with-bazel/src/include/openssl/x509v3.h +3 -2
  368. data/third_party/boringssl-with-bazel/src/ssl/extensions.cc +9 -65
  369. data/third_party/boringssl-with-bazel/src/ssl/handoff.cc +20 -20
  370. data/third_party/boringssl-with-bazel/src/ssl/handshake_server.cc +1 -1
  371. data/third_party/boringssl-with-bazel/src/ssl/internal.h +4 -11
  372. data/third_party/boringssl-with-bazel/src/ssl/ssl_cipher.cc +24 -18
  373. data/third_party/boringssl-with-bazel/src/ssl/ssl_key_share.cc +37 -30
  374. data/third_party/boringssl-with-bazel/src/ssl/ssl_lib.cc +125 -26
  375. data/third_party/boringssl-with-bazel/src/ssl/tls13_client.cc +2 -3
  376. data/third_party/boringssl-with-bazel/src/third_party/fiat/curve25519_64_adx.h +691 -0
  377. data/third_party/upb/upb/collections/map.c +3 -3
  378. metadata +27 -12
  379. data/src/core/ext/filters/client_channel/lb_policy/xds/xds_attributes.cc +0 -42
  380. data/src/core/ext/filters/client_channel/lb_policy/xds/xds_attributes.h +0 -64
  381. data/src/core/ext/transport/chttp2/transport/stream_map.cc +0 -177
  382. data/src/core/ext/transport/chttp2/transport/stream_map.h +0 -68
  383. data/third_party/boringssl-with-bazel/src/crypto/refcount_win.c +0 -89
@@ -26,9 +26,21 @@ extern "C" {
26
26
  #endif
27
27
 
28
28
 
29
- #if !defined(OPENSSL_WINDOWS) && !defined(OPENSSL_FUCHSIA) && \
30
- !defined(BORINGSSL_UNSAFE_DETERMINISTIC_MODE) && !defined(OPENSSL_TRUSTY)
31
- #define OPENSSL_URANDOM
29
+ #if defined(BORINGSSL_UNSAFE_DETERMINISTIC_MODE)
30
+ #define OPENSSL_RAND_DETERMINISTIC
31
+ #elif defined(OPENSSL_TRUSTY)
32
+ #define OPENSSL_RAND_TRUSTY
33
+ #elif defined(OPENSSL_WINDOWS)
34
+ #define OPENSSL_RAND_WINDOWS
35
+ #elif defined(OPENSSL_LINUX)
36
+ #define OPENSSL_RAND_URANDOM
37
+ #elif defined(OPENSSL_APPLE) && !defined(OPENSSL_MACOS)
38
+ // Unlike macOS, iOS and similar hide away getentropy().
39
+ #define OPENSSL_RAND_IOS
40
+ #else
41
+ // By default if you are integrating BoringSSL we expect you to
42
+ // provide getentropy from the <unistd.h> header file.
43
+ #define OPENSSL_RAND_GETENTROPY
32
44
  #endif
33
45
 
34
46
  // RAND_bytes_with_additional_data samples from the RNG after mixing 32 bytes
@@ -70,11 +82,15 @@ void CRYPTO_sysrand(uint8_t *buf, size_t len);
70
82
  // depending on the vendor's configuration.
71
83
  void CRYPTO_sysrand_for_seed(uint8_t *buf, size_t len);
72
84
 
73
- #if defined(OPENSSL_URANDOM)
85
+ #if defined(OPENSSL_RAND_URANDOM) || defined(OPENSSL_RAND_WINDOWS)
74
86
  // CRYPTO_init_sysrand initializes long-lived resources needed to draw entropy
75
87
  // from the operating system.
76
88
  void CRYPTO_init_sysrand(void);
89
+ #else
90
+ OPENSSL_INLINE void CRYPTO_init_sysrand(void) {}
91
+ #endif // defined(OPENSSL_RAND_URANDOM) || defined(OPENSSL_RAND_WINDOWS)
77
92
 
93
+ #if defined(OPENSSL_RAND_URANDOM)
78
94
  // CRYPTO_sysrand_if_available fills |len| bytes at |buf| with entropy from the
79
95
  // operating system, or early /dev/urandom data, and returns 1, _if_ the entropy
80
96
  // pool is initialized or if getrandom() is not available and not in FIPS mode.
@@ -82,13 +98,11 @@ void CRYPTO_init_sysrand(void);
82
98
  // return 0.
83
99
  int CRYPTO_sysrand_if_available(uint8_t *buf, size_t len);
84
100
  #else
85
- OPENSSL_INLINE void CRYPTO_init_sysrand(void) {}
86
-
87
101
  OPENSSL_INLINE int CRYPTO_sysrand_if_available(uint8_t *buf, size_t len) {
88
102
  CRYPTO_sysrand(buf, len);
89
103
  return 1;
90
104
  }
91
- #endif
105
+ #endif // defined(OPENSSL_RAND_URANDOM)
92
106
 
93
107
  // rand_fork_unsafe_buffering_enabled returns whether fork-unsafe buffering has
94
108
  // been enabled via |RAND_enable_fork_unsafe_buffering|.
@@ -65,6 +65,9 @@ struct rand_thread_state {
65
65
  // last_block_valid is non-zero iff |last_block| contains data from
66
66
  // |get_seed_entropy|.
67
67
  int last_block_valid;
68
+ // fork_unsafe_buffering is non-zero iff, when |drbg| was last (re)seeded,
69
+ // fork-unsafe buffering was enabled.
70
+ int fork_unsafe_buffering;
68
71
 
69
72
  #if defined(BORINGSSL_FIPS)
70
73
  // last_block contains the previous block from |get_seed_entropy|.
@@ -72,6 +75,10 @@ struct rand_thread_state {
72
75
  // next and prev form a NULL-terminated, double-linked list of all states in
73
76
  // a process.
74
77
  struct rand_thread_state *next, *prev;
78
+ // clear_drbg_lock synchronizes between uses of |drbg| and
79
+ // |rand_thread_state_clear_all| clearing it. This lock should be uncontended
80
+ // in the common case, except on shutdown.
81
+ CRYPTO_MUTEX clear_drbg_lock;
75
82
  #endif
76
83
  };
77
84
 
@@ -82,18 +89,19 @@ struct rand_thread_state {
82
89
  // called when the whole process is exiting.
83
90
  DEFINE_BSS_GET(struct rand_thread_state *, thread_states_list);
84
91
  DEFINE_STATIC_MUTEX(thread_states_list_lock);
85
- DEFINE_STATIC_MUTEX(state_clear_all_lock);
86
92
 
87
93
  static void rand_thread_state_clear_all(void) __attribute__((destructor));
88
94
  static void rand_thread_state_clear_all(void) {
89
- CRYPTO_STATIC_MUTEX_lock_write(thread_states_list_lock_bss_get());
90
- CRYPTO_STATIC_MUTEX_lock_write(state_clear_all_lock_bss_get());
95
+ CRYPTO_MUTEX_lock_write(thread_states_list_lock_bss_get());
91
96
  for (struct rand_thread_state *cur = *thread_states_list_bss_get();
92
97
  cur != NULL; cur = cur->next) {
98
+ CRYPTO_MUTEX_lock_write(&cur->clear_drbg_lock);
93
99
  CTR_DRBG_clear(&cur->drbg);
94
100
  }
95
101
  // The locks are deliberately left locked so that any threads that are still
96
- // running will hang if they try to call |RAND_bytes|.
102
+ // running will hang if they try to call |RAND_bytes|. It also ensures
103
+ // |rand_thread_state_free| cannot free any thread state while we've taken the
104
+ // lock.
97
105
  }
98
106
  #endif
99
107
 
@@ -107,7 +115,7 @@ static void rand_thread_state_free(void *state_in) {
107
115
  }
108
116
 
109
117
  #if defined(BORINGSSL_FIPS)
110
- CRYPTO_STATIC_MUTEX_lock_write(thread_states_list_lock_bss_get());
118
+ CRYPTO_MUTEX_lock_write(thread_states_list_lock_bss_get());
111
119
 
112
120
  if (state->prev != NULL) {
113
121
  state->prev->next = state->next;
@@ -119,7 +127,7 @@ static void rand_thread_state_free(void *state_in) {
119
127
  state->next->prev = state->prev;
120
128
  }
121
129
 
122
- CRYPTO_STATIC_MUTEX_unlock_write(thread_states_list_lock_bss_get());
130
+ CRYPTO_MUTEX_unlock_write(thread_states_list_lock_bss_get());
123
131
 
124
132
  CTR_DRBG_clear(&state->drbg);
125
133
  #endif
@@ -195,7 +203,7 @@ void RAND_load_entropy(const uint8_t *entropy, size_t entropy_len,
195
203
  int want_additional_input) {
196
204
  struct entropy_buffer *const buffer = entropy_buffer_bss_get();
197
205
 
198
- CRYPTO_STATIC_MUTEX_lock_write(entropy_buffer_lock_bss_get());
206
+ CRYPTO_MUTEX_lock_write(entropy_buffer_lock_bss_get());
199
207
  const size_t space = sizeof(buffer->bytes) - buffer->bytes_valid;
200
208
  if (entropy_len > space) {
201
209
  entropy_len = space;
@@ -205,7 +213,7 @@ void RAND_load_entropy(const uint8_t *entropy, size_t entropy_len,
205
213
  buffer->bytes_valid += entropy_len;
206
214
  buffer->want_additional_input |=
207
215
  want_additional_input && (entropy_len != 0);
208
- CRYPTO_STATIC_MUTEX_unlock_write(entropy_buffer_lock_bss_get());
216
+ CRYPTO_MUTEX_unlock_write(entropy_buffer_lock_bss_get());
209
217
  }
210
218
 
211
219
  // get_seed_entropy fills |out_entropy_len| bytes of |out_entropy| from the
@@ -217,11 +225,11 @@ static void get_seed_entropy(uint8_t *out_entropy, size_t out_entropy_len,
217
225
  abort();
218
226
  }
219
227
 
220
- CRYPTO_STATIC_MUTEX_lock_write(entropy_buffer_lock_bss_get());
228
+ CRYPTO_MUTEX_lock_write(entropy_buffer_lock_bss_get());
221
229
  while (buffer->bytes_valid < out_entropy_len) {
222
- CRYPTO_STATIC_MUTEX_unlock_write(entropy_buffer_lock_bss_get());
230
+ CRYPTO_MUTEX_unlock_write(entropy_buffer_lock_bss_get());
223
231
  RAND_need_entropy(out_entropy_len - buffer->bytes_valid);
224
- CRYPTO_STATIC_MUTEX_lock_write(entropy_buffer_lock_bss_get());
232
+ CRYPTO_MUTEX_lock_write(entropy_buffer_lock_bss_get());
225
233
  }
226
234
 
227
235
  *out_want_additional_input = buffer->want_additional_input;
@@ -233,7 +241,7 @@ static void get_seed_entropy(uint8_t *out_entropy, size_t out_entropy_len,
233
241
  buffer->want_additional_input = 0;
234
242
  }
235
243
 
236
- CRYPTO_STATIC_MUTEX_unlock_write(entropy_buffer_lock_bss_get());
244
+ CRYPTO_MUTEX_unlock_write(entropy_buffer_lock_bss_get());
237
245
  }
238
246
 
239
247
  // rand_get_seed fills |seed| with entropy. In some cases, it will additionally
@@ -326,6 +334,7 @@ void RAND_bytes_with_additional_data(uint8_t *out, size_t out_len,
326
334
  }
327
335
 
328
336
  const uint64_t fork_generation = CRYPTO_get_fork_generation();
337
+ const int fork_unsafe_buffering = rand_fork_unsafe_buffering_enabled();
329
338
 
330
339
  // Additional data is mixed into every CTR-DRBG call to protect, as best we
331
340
  // can, against forks & VM clones. We do not over-read this information and
@@ -340,7 +349,7 @@ void RAND_bytes_with_additional_data(uint8_t *out, size_t out_len,
340
349
  // entropy is used. This can be expensive (one read per |RAND_bytes| call)
341
350
  // and so is disabled when we have fork detection, or if the application has
342
351
  // promised not to fork.
343
- if (fork_generation != 0 || rand_fork_unsafe_buffering_enabled()) {
352
+ if (fork_generation != 0 || fork_unsafe_buffering) {
344
353
  OPENSSL_memset(additional_data, 0, sizeof(additional_data));
345
354
  } else if (!have_rdrand()) {
346
355
  // No alternative so block for OS entropy.
@@ -383,10 +392,12 @@ void RAND_bytes_with_additional_data(uint8_t *out, size_t out_len,
383
392
  }
384
393
  state->calls = 0;
385
394
  state->fork_generation = fork_generation;
395
+ state->fork_unsafe_buffering = fork_unsafe_buffering;
386
396
 
387
397
  #if defined(BORINGSSL_FIPS)
398
+ CRYPTO_MUTEX_init(&state->clear_drbg_lock);
388
399
  if (state != &stack_state) {
389
- CRYPTO_STATIC_MUTEX_lock_write(thread_states_list_lock_bss_get());
400
+ CRYPTO_MUTEX_lock_write(thread_states_list_lock_bss_get());
390
401
  struct rand_thread_state **states_list = thread_states_list_bss_get();
391
402
  state->next = *states_list;
392
403
  if (state->next != NULL) {
@@ -394,13 +405,20 @@ void RAND_bytes_with_additional_data(uint8_t *out, size_t out_len,
394
405
  }
395
406
  state->prev = NULL;
396
407
  *states_list = state;
397
- CRYPTO_STATIC_MUTEX_unlock_write(thread_states_list_lock_bss_get());
408
+ CRYPTO_MUTEX_unlock_write(thread_states_list_lock_bss_get());
398
409
  }
399
410
  #endif
400
411
  }
401
412
 
402
413
  if (state->calls >= kReseedInterval ||
403
- state->fork_generation != fork_generation) {
414
+ // If we've forked since |state| was last seeded, reseed.
415
+ state->fork_generation != fork_generation ||
416
+ // If |state| was seeded from a state with different fork-safety
417
+ // preferences, reseed. Suppose |state| was fork-safe, then forked into
418
+ // two children, but each of the children never fork and disable fork
419
+ // safety. The children must reseed to avoid working from the same PRNG
420
+ // state.
421
+ state->fork_unsafe_buffering != fork_unsafe_buffering) {
404
422
  uint8_t seed[CTR_DRBG_ENTROPY_LEN];
405
423
  uint8_t reseed_additional_data[CTR_DRBG_ENTROPY_LEN] = {0};
406
424
  size_t reseed_additional_data_len = 0;
@@ -410,7 +428,7 @@ void RAND_bytes_with_additional_data(uint8_t *out, size_t out_len,
410
428
  // Take a read lock around accesses to |state->drbg|. This is needed to
411
429
  // avoid returning bad entropy if we race with
412
430
  // |rand_thread_state_clear_all|.
413
- CRYPTO_STATIC_MUTEX_lock_read(state_clear_all_lock_bss_get());
431
+ CRYPTO_MUTEX_lock_read(&state->clear_drbg_lock);
414
432
  #endif
415
433
  if (!CTR_DRBG_reseed(&state->drbg, seed, reseed_additional_data,
416
434
  reseed_additional_data_len)) {
@@ -418,9 +436,10 @@ void RAND_bytes_with_additional_data(uint8_t *out, size_t out_len,
418
436
  }
419
437
  state->calls = 0;
420
438
  state->fork_generation = fork_generation;
439
+ state->fork_unsafe_buffering = fork_unsafe_buffering;
421
440
  } else {
422
441
  #if defined(BORINGSSL_FIPS)
423
- CRYPTO_STATIC_MUTEX_lock_read(state_clear_all_lock_bss_get());
442
+ CRYPTO_MUTEX_lock_read(&state->clear_drbg_lock);
424
443
  #endif
425
444
  }
426
445
 
@@ -449,7 +468,7 @@ void RAND_bytes_with_additional_data(uint8_t *out, size_t out_len,
449
468
  }
450
469
 
451
470
  #if defined(BORINGSSL_FIPS)
452
- CRYPTO_STATIC_MUTEX_unlock_read(state_clear_all_lock_bss_get());
471
+ CRYPTO_MUTEX_unlock_read(&state->clear_drbg_lock);
453
472
  #endif
454
473
  }
455
474
 
@@ -20,7 +20,7 @@
20
20
 
21
21
  #include "internal.h"
22
22
 
23
- #if defined(OPENSSL_URANDOM)
23
+ #if defined(OPENSSL_RAND_URANDOM)
24
24
 
25
25
  #include <assert.h>
26
26
  #include <errno.h>
@@ -58,22 +58,6 @@
58
58
  #endif
59
59
  #endif // OPENSSL_LINUX
60
60
 
61
- #if defined(OPENSSL_MACOS)
62
- // getentropy exists in any supported version of MacOS (Sierra and later)
63
- #include <sys/random.h>
64
- #endif
65
-
66
- #if defined(OPENSSL_OPENBSD)
67
- // getentropy exists in any supported version of OpenBSD
68
- #include <unistd.h>
69
- #endif
70
-
71
- #if defined(OPENSSL_FREEBSD) && __FreeBSD__ >= 12
72
- // getrandom is supported in FreeBSD 12 and up.
73
- #define FREEBSD_GETRANDOM
74
- #include <sys/random.h>
75
- #endif
76
-
77
61
  #include <openssl/thread.h>
78
62
  #include <openssl/mem.h>
79
63
 
@@ -179,11 +163,6 @@ static void init_once(void) {
179
163
  }
180
164
  #endif // USE_NR_getrandom
181
165
 
182
- #if defined(OPENSSL_MACOS) || defined(OPENSSL_OPENBSD) || defined(FREEBSD_GETRANDOM)
183
- *urandom_fd_bss_get() = kHaveGetrandom;
184
- return;
185
- #endif
186
-
187
166
  // FIPS builds must support getrandom.
188
167
  //
189
168
  // Historically, only Android FIPS builds required getrandom, while Linux FIPS
@@ -295,12 +274,6 @@ static int fill_with_entropy(uint8_t *out, size_t len, int block, int seed) {
295
274
  if (*urandom_fd_bss_get() == kHaveGetrandom) {
296
275
  #if defined(USE_NR_getrandom)
297
276
  r = boringssl_getrandom(out, len, getrandom_flags);
298
- #elif defined(FREEBSD_GETRANDOM)
299
- r = getrandom(out, len, getrandom_flags);
300
- #elif defined(OPENSSL_MACOS) || defined(OPENSSL_OPENBSD)
301
- // |getentropy| can only request 256 bytes at a time.
302
- size_t todo = len <= 256 ? len : 256;
303
- r = getentropy(out, todo) != 0 ? -1 : (ssize_t)todo;
304
277
  #else // USE_NR_getrandom
305
278
  fprintf(stderr, "urandom fd corrupt.\n");
306
279
  abort();
@@ -352,4 +325,4 @@ int CRYPTO_sysrand_if_available(uint8_t *out, size_t requested) {
352
325
  }
353
326
  }
354
327
 
355
- #endif // OPENSSL_URANDOM
328
+ #endif // OPENSSL_RAND_URANDOM
@@ -62,12 +62,67 @@
62
62
  #include <openssl/bn.h>
63
63
  #include <openssl/rsa.h>
64
64
 
65
+ #include "../../internal.h"
65
66
 
66
67
  #if defined(__cplusplus)
67
68
  extern "C" {
68
69
  #endif
69
70
 
70
71
 
72
+ typedef struct bn_blinding_st BN_BLINDING;
73
+
74
+ struct rsa_st {
75
+ RSA_METHOD *meth;
76
+
77
+ BIGNUM *n;
78
+ BIGNUM *e;
79
+ BIGNUM *d;
80
+ BIGNUM *p;
81
+ BIGNUM *q;
82
+ BIGNUM *dmp1;
83
+ BIGNUM *dmq1;
84
+ BIGNUM *iqmp;
85
+
86
+ // be careful using this if the RSA structure is shared
87
+ CRYPTO_EX_DATA ex_data;
88
+ CRYPTO_refcount_t references;
89
+ int flags;
90
+
91
+ CRYPTO_MUTEX lock;
92
+
93
+ // Used to cache montgomery values. The creation of these values is protected
94
+ // by |lock|.
95
+ BN_MONT_CTX *mont_n;
96
+ BN_MONT_CTX *mont_p;
97
+ BN_MONT_CTX *mont_q;
98
+
99
+ // The following fields are copies of |d|, |dmp1|, and |dmq1|, respectively,
100
+ // but with the correct widths to prevent side channels. These must use
101
+ // separate copies due to threading concerns caused by OpenSSL's API
102
+ // mistakes. See https://github.com/openssl/openssl/issues/5158 and
103
+ // the |freeze_private_key| implementation.
104
+ BIGNUM *d_fixed, *dmp1_fixed, *dmq1_fixed;
105
+
106
+ // iqmp_mont is q^-1 mod p in Montgomery form, using |mont_p|.
107
+ BIGNUM *iqmp_mont;
108
+
109
+ // num_blindings contains the size of the |blindings| and |blindings_inuse|
110
+ // arrays. This member and the |blindings_inuse| array are protected by
111
+ // |lock|.
112
+ size_t num_blindings;
113
+ // blindings is an array of BN_BLINDING structures that can be reserved by a
114
+ // thread by locking |lock| and changing the corresponding element in
115
+ // |blindings_inuse| from 0 to 1.
116
+ BN_BLINDING **blindings;
117
+ unsigned char *blindings_inuse;
118
+ uint64_t blinding_fork_generation;
119
+
120
+ // private_key_frozen is one if the key has been used for a private key
121
+ // operation and may no longer be mutated.
122
+ unsigned private_key_frozen:1;
123
+ };
124
+
125
+
71
126
  #define RSA_PKCS1_PADDING_SIZE 11
72
127
 
73
128
  // Default implementations of RSA operations.
@@ -243,37 +243,24 @@ static int freeze_private_key(RSA *rsa, BN_CTX *ctx) {
243
243
  }
244
244
 
245
245
  // CRT components are only publicly bounded by their corresponding
246
- // moduli's bit lengths. |rsa->iqmp| is unused outside of this one-time
247
- // setup, so we do not compute a fixed-width version of it.
246
+ // moduli's bit lengths.
248
247
  if (!ensure_fixed_copy(&rsa->dmp1_fixed, rsa->dmp1, p_fixed->width) ||
249
248
  !ensure_fixed_copy(&rsa->dmq1_fixed, rsa->dmq1, q_fixed->width)) {
250
249
  goto err;
251
250
  }
252
251
 
253
- // Compute |inv_small_mod_large_mont|. Note that it is always modulo the
254
- // larger prime, independent of what is stored in |rsa->iqmp|.
255
- if (rsa->inv_small_mod_large_mont == NULL) {
256
- BIGNUM *inv_small_mod_large_mont = BN_new();
257
- int ok;
258
- if (BN_cmp(rsa->p, rsa->q) < 0) {
259
- ok = inv_small_mod_large_mont != NULL &&
260
- bn_mod_inverse_secret_prime(inv_small_mod_large_mont, rsa->p,
261
- rsa->q, ctx, rsa->mont_q) &&
262
- BN_to_montgomery(inv_small_mod_large_mont,
263
- inv_small_mod_large_mont, rsa->mont_q, ctx);
264
- } else {
265
- ok = inv_small_mod_large_mont != NULL &&
266
- BN_to_montgomery(inv_small_mod_large_mont, rsa->iqmp,
267
- rsa->mont_p, ctx);
268
- }
269
- if (!ok) {
270
- BN_free(inv_small_mod_large_mont);
252
+ // Compute |iqmp_mont|, which is |iqmp| in Montgomery form and with the
253
+ // correct bit width.
254
+ if (rsa->iqmp_mont == NULL) {
255
+ BIGNUM *iqmp_mont = BN_new();
256
+ if (iqmp_mont == NULL ||
257
+ !BN_to_montgomery(iqmp_mont, rsa->iqmp, rsa->mont_p, ctx)) {
258
+ BN_free(iqmp_mont);
271
259
  goto err;
272
260
  }
273
- rsa->inv_small_mod_large_mont = inv_small_mod_large_mont;
274
- CONSTTIME_SECRET(
275
- rsa->inv_small_mod_large_mont->d,
276
- sizeof(BN_ULONG) * rsa->inv_small_mod_large_mont->width);
261
+ rsa->iqmp_mont = iqmp_mont;
262
+ CONSTTIME_SECRET(rsa->iqmp_mont->d,
263
+ sizeof(BN_ULONG) * rsa->iqmp_mont->width);
277
264
  }
278
265
  }
279
266
  }
@@ -302,8 +289,8 @@ void rsa_invalidate_key(RSA *rsa) {
302
289
  rsa->dmp1_fixed = NULL;
303
290
  BN_free(rsa->dmq1_fixed);
304
291
  rsa->dmq1_fixed = NULL;
305
- BN_free(rsa->inv_small_mod_large_mont);
306
- rsa->inv_small_mod_large_mont = NULL;
292
+ BN_free(rsa->iqmp_mont);
293
+ rsa->iqmp_mont = NULL;
307
294
 
308
295
  for (size_t i = 0; i < rsa->num_blindings; i++) {
309
296
  BN_BLINDING_free(rsa->blindings[i]);
@@ -798,42 +785,37 @@ static int mod_exp(BIGNUM *r0, const BIGNUM *I, RSA *rsa, BN_CTX *ctx) {
798
785
  goto err;
799
786
  }
800
787
 
801
- // Implementing RSA with CRT in constant-time is sensitive to which prime is
802
- // larger. Canonicalize fields so that |p| is the larger prime.
803
- const BIGNUM *dmp1 = rsa->dmp1_fixed, *dmq1 = rsa->dmq1_fixed;
804
- const BN_MONT_CTX *mont_p = rsa->mont_p, *mont_q = rsa->mont_q;
805
- if (BN_cmp(rsa->p, rsa->q) < 0) {
806
- mont_p = rsa->mont_q;
807
- mont_q = rsa->mont_p;
808
- dmp1 = rsa->dmq1_fixed;
809
- dmq1 = rsa->dmp1_fixed;
810
- }
811
-
812
788
  // Use the minimal-width versions of |n|, |p|, and |q|. Either works, but if
813
789
  // someone gives us non-minimal values, these will be slightly more efficient
814
790
  // on the non-Montgomery operations.
815
791
  const BIGNUM *n = &rsa->mont_n->N;
816
- const BIGNUM *p = &mont_p->N;
817
- const BIGNUM *q = &mont_q->N;
792
+ const BIGNUM *p = &rsa->mont_p->N;
793
+ const BIGNUM *q = &rsa->mont_q->N;
818
794
 
819
795
  // This is a pre-condition for |mod_montgomery|. It was already checked by the
820
796
  // caller.
821
797
  assert(BN_ucmp(I, n) < 0);
822
798
 
823
799
  if (// |m1| is the result modulo |q|.
824
- !mod_montgomery(r1, I, q, mont_q, p, ctx) ||
825
- !BN_mod_exp_mont_consttime(m1, r1, dmq1, q, ctx, mont_q) ||
800
+ !mod_montgomery(r1, I, q, rsa->mont_q, p, ctx) ||
801
+ !BN_mod_exp_mont_consttime(m1, r1, rsa->dmq1_fixed, q, ctx,
802
+ rsa->mont_q) ||
826
803
  // |r0| is the result modulo |p|.
827
- !mod_montgomery(r1, I, p, mont_p, q, ctx) ||
828
- !BN_mod_exp_mont_consttime(r0, r1, dmp1, p, ctx, mont_p) ||
829
- // Compute r0 = r0 - m1 mod p. |p| is the larger prime, so |m1| is already
830
- // fully reduced mod |p|.
831
- !bn_mod_sub_consttime(r0, r0, m1, p, ctx) ||
804
+ !mod_montgomery(r1, I, p, rsa->mont_p, q, ctx) ||
805
+ !BN_mod_exp_mont_consttime(r0, r1, rsa->dmp1_fixed, p, ctx,
806
+ rsa->mont_p) ||
807
+ // Compute r0 = r0 - m1 mod p. |m1| is reduced mod |q|, not |p|, so we
808
+ // just run |mod_montgomery| again for simplicity. This could be more
809
+ // efficient with more cases: if |p > q|, |m1| is already reduced. If
810
+ // |p < q| but they have the same bit width, |bn_reduce_once| suffices.
811
+ // However, compared to over 2048 Montgomery multiplications above, this
812
+ // difference is not measurable.
813
+ !mod_montgomery(r1, m1, p, rsa->mont_p, q, ctx) ||
814
+ !bn_mod_sub_consttime(r0, r0, r1, p, ctx) ||
832
815
  // r0 = r0 * iqmp mod p. We use Montgomery multiplication to compute this
833
- // in constant time. |inv_small_mod_large_mont| is in Montgomery form and
834
- // r0 is not, so the result is taken out of Montgomery form.
835
- !BN_mod_mul_montgomery(r0, r0, rsa->inv_small_mod_large_mont, mont_p,
836
- ctx) ||
816
+ // in constant time. |iqmp_mont| is in Montgomery form and r0 is not, so
817
+ // the result is taken out of Montgomery form.
818
+ !BN_mod_mul_montgomery(r0, r0, rsa->iqmp_mont, rsa->mont_p, ctx) ||
837
819
  // r0 = r0 * q + m1 gives the final result. Reducing modulo q gives m1, so
838
820
  // it is correct mod p. Reducing modulo p gives (r0-m1)*iqmp*q + m1 = r0,
839
821
  // so it is correct mod q. Finally, the result is bounded by [m1, n + m1),
@@ -1308,8 +1290,7 @@ static int RSA_generate_key_ex_maybe_fips(RSA *rsa, int bits,
1308
1290
  replace_bignum(&rsa->d_fixed, &tmp->d_fixed);
1309
1291
  replace_bignum(&rsa->dmp1_fixed, &tmp->dmp1_fixed);
1310
1292
  replace_bignum(&rsa->dmq1_fixed, &tmp->dmq1_fixed);
1311
- replace_bignum(&rsa->inv_small_mod_large_mont,
1312
- &tmp->inv_small_mod_large_mont);
1293
+ replace_bignum(&rsa->iqmp_mont, &tmp->iqmp_mont);
1313
1294
  rsa->private_key_frozen = tmp->private_key_frozen;
1314
1295
  ret = 1;
1315
1296
 
@@ -249,11 +249,12 @@ static EC_KEY *self_test_ecdsa_key(void) {
249
249
  0x93, 0x8b, 0x74, 0xf2, 0xbc, 0xc5, 0x30, 0x52, 0xb0, 0x77,
250
250
  };
251
251
 
252
- EC_KEY *ec_key = EC_KEY_new_by_curve_name(NID_X9_62_prime256v1);
252
+ EC_KEY *ec_key = EC_KEY_new();
253
253
  BIGNUM *qx = BN_bin2bn(kQx, sizeof(kQx), NULL);
254
254
  BIGNUM *qy = BN_bin2bn(kQy, sizeof(kQy), NULL);
255
255
  BIGNUM *d = BN_bin2bn(kD, sizeof(kD), NULL);
256
256
  if (ec_key == NULL || qx == NULL || qy == NULL || d == NULL ||
257
+ !EC_KEY_set_group(ec_key, EC_group_p256()) ||
257
258
  !EC_KEY_set_public_key_affine_coordinates(ec_key, qx, qy) ||
258
259
  !EC_KEY_set_private_key(ec_key, d)) {
259
260
  EC_KEY_free(ec_key);
@@ -411,7 +412,6 @@ err:
411
412
  static int boringssl_self_test_ecc(void) {
412
413
  int ret = 0;
413
414
  EC_KEY *ec_key = NULL;
414
- EC_GROUP *ec_group = NULL;
415
415
  EC_POINT *ec_point_in = NULL;
416
416
  EC_POINT *ec_point_out = NULL;
417
417
  BIGNUM *ec_scalar = NULL;
@@ -506,11 +506,7 @@ static int boringssl_self_test_ecc(void) {
506
506
  0x7c, 0x41, 0x8f, 0xaf, 0x9c, 0x40, 0xaf, 0x2e, 0x4a, 0x0c,
507
507
  };
508
508
 
509
- ec_group = EC_GROUP_new_by_curve_name(NID_X9_62_prime256v1);
510
- if (ec_group == NULL) {
511
- fprintf(stderr, "Failed to create P-256 group.\n");
512
- goto err;
513
- }
509
+ const EC_GROUP *ec_group = EC_group_p256();
514
510
  ec_point_in = EC_POINT_new(ec_group);
515
511
  ec_point_out = EC_POINT_new(ec_group);
516
512
  ec_scalar = BN_new();
@@ -535,7 +531,6 @@ err:
535
531
  EC_KEY_free(ec_key);
536
532
  EC_POINT_free(ec_point_in);
537
533
  EC_POINT_free(ec_point_out);
538
- EC_GROUP_free(ec_group);
539
534
  BN_free(ec_scalar);
540
535
  ECDSA_SIG_free(sig);
541
536