grpc 1.63.0 → 1.69.0
This diff represents the content of publicly available package versions that have been released to one of the supported registries. The information contained in this diff is provided for informational purposes only and reflects changes between package versions as they appear in their respective public registries.
- checksums.yaml +4 -4
- data/Makefile +179 -146
- data/include/grpc/compression.h +1 -2
- data/include/grpc/credentials.h +1221 -0
- data/include/grpc/event_engine/README.md +1 -1
- data/include/grpc/event_engine/endpoint_config.h +2 -2
- data/include/grpc/event_engine/event_engine.h +39 -15
- data/include/grpc/event_engine/extensible.h +5 -2
- data/include/grpc/event_engine/internal/memory_allocator_impl.h +4 -4
- data/include/grpc/event_engine/internal/slice_cast.h +1 -1
- data/include/grpc/event_engine/memory_allocator.h +3 -4
- data/include/grpc/event_engine/memory_request.h +19 -2
- data/include/grpc/event_engine/slice.h +3 -5
- data/include/grpc/event_engine/slice_buffer.h +6 -8
- data/include/grpc/grpc.h +8 -2
- data/include/grpc/grpc_audit_logging.h +3 -3
- data/include/grpc/grpc_crl_provider.h +5 -4
- data/include/grpc/grpc_posix.h +1 -2
- data/include/grpc/grpc_security.h +1 -1173
- data/include/grpc/impl/call.h +2 -2
- data/include/grpc/impl/channel_arg_names.h +10 -7
- data/include/grpc/impl/grpc_types.h +1 -2
- data/include/grpc/impl/slice_type.h +1 -2
- data/include/grpc/module.modulemap +2 -0
- data/include/grpc/passive_listener.h +62 -0
- data/include/grpc/support/alloc.h +1 -2
- data/include/grpc/support/json.h +1 -2
- data/include/grpc/support/log.h +37 -64
- data/include/grpc/support/metrics.h +21 -6
- data/include/grpc/support/port_platform.h +31 -1
- data/include/grpc/support/sync_generic.h +2 -4
- data/include/grpc/support/sync_posix.h +1 -2
- data/include/grpc/support/time.h +1 -2
- data/src/core/{lib/channel → channelz}/channel_trace.cc +60 -67
- data/src/core/{lib/channel → channelz}/channel_trace.h +23 -23
- data/src/core/{lib/channel → channelz}/channelz.cc +74 -14
- data/src/core/{lib/channel → channelz}/channelz.h +58 -21
- data/src/core/{lib/channel → channelz}/channelz_registry.cc +14 -14
- data/src/core/{lib/channel → channelz}/channelz_registry.h +6 -7
- data/src/core/client_channel/backup_poller.cc +25 -16
- data/src/core/client_channel/client_channel.cc +1426 -0
- data/src/core/client_channel/client_channel.h +245 -0
- data/src/core/client_channel/client_channel_factory.cc +2 -2
- data/src/core/client_channel/client_channel_factory.h +1 -2
- data/src/core/client_channel/client_channel_filter.cc +397 -914
- data/src/core/client_channel/client_channel_filter.h +25 -80
- data/src/core/client_channel/client_channel_internal.h +26 -11
- data/src/core/client_channel/client_channel_plugin.cc +3 -18
- data/src/core/client_channel/client_channel_service_config.cc +2 -3
- data/src/core/client_channel/client_channel_service_config.h +8 -10
- data/src/core/client_channel/config_selector.h +25 -25
- data/src/core/client_channel/connector.h +4 -4
- data/src/core/client_channel/direct_channel.cc +83 -0
- data/src/core/client_channel/direct_channel.h +101 -0
- data/src/core/client_channel/dynamic_filters.cc +19 -16
- data/src/core/client_channel/dynamic_filters.h +9 -10
- data/src/core/client_channel/global_subchannel_pool.cc +2 -2
- data/src/core/client_channel/global_subchannel_pool.h +2 -3
- data/src/core/client_channel/lb_metadata.cc +120 -0
- data/src/core/client_channel/lb_metadata.h +55 -0
- data/src/core/client_channel/load_balanced_call_destination.cc +273 -0
- data/src/core/client_channel/load_balanced_call_destination.h +48 -0
- data/src/core/client_channel/local_subchannel_pool.cc +6 -7
- data/src/core/client_channel/local_subchannel_pool.h +1 -1
- data/src/core/client_channel/retry_filter.cc +8 -17
- data/src/core/client_channel/retry_filter.h +9 -17
- data/src/core/client_channel/retry_filter_legacy_call_data.cc +214 -323
- data/src/core/client_channel/retry_filter_legacy_call_data.h +11 -14
- data/src/core/client_channel/retry_service_config.cc +10 -13
- data/src/core/client_channel/retry_service_config.h +6 -8
- data/src/core/client_channel/retry_throttle.cc +3 -4
- data/src/core/client_channel/retry_throttle.h +4 -7
- data/src/core/client_channel/subchannel.cc +293 -174
- data/src/core/client_channel/subchannel.h +48 -41
- data/src/core/client_channel/subchannel_interface_internal.h +1 -1
- data/src/core/client_channel/subchannel_pool_interface.cc +1 -5
- data/src/core/client_channel/subchannel_pool_interface.h +4 -7
- data/src/core/client_channel/subchannel_stream_client.cc +47 -61
- data/src/core/client_channel/subchannel_stream_client.h +10 -14
- data/src/core/{lib/config → config}/config_vars.cc +16 -19
- data/src/core/{lib/config → config}/config_vars.h +12 -15
- data/src/core/{lib/config → config}/config_vars_non_generated.cc +1 -1
- data/src/core/{lib/config → config}/core_configuration.cc +10 -10
- data/src/core/{lib/config → config}/core_configuration.h +10 -12
- data/src/core/{lib/config → config}/load_config.cc +5 -7
- data/src/core/{lib/config → config}/load_config.h +3 -4
- data/src/core/ext/filters/backend_metrics/backend_metric_filter.cc +27 -31
- data/src/core/ext/filters/backend_metrics/backend_metric_filter.h +5 -3
- data/src/core/ext/filters/backend_metrics/backend_metric_provider.h +7 -0
- data/src/core/ext/filters/census/grpc_context.cc +7 -10
- data/src/core/ext/filters/channel_idle/idle_filter_state.cc +1 -2
- data/src/core/ext/filters/channel_idle/idle_filter_state.h +0 -1
- data/src/core/ext/filters/channel_idle/legacy_channel_idle_filter.cc +44 -47
- data/src/core/ext/filters/channel_idle/legacy_channel_idle_filter.h +22 -19
- data/src/core/ext/filters/fault_injection/fault_injection_filter.cc +25 -29
- data/src/core/ext/filters/fault_injection/fault_injection_filter.h +8 -7
- data/src/core/ext/filters/fault_injection/fault_injection_service_config_parser.cc +2 -3
- data/src/core/ext/filters/fault_injection/fault_injection_service_config_parser.h +7 -10
- data/src/core/ext/filters/gcp_authentication/gcp_authentication_filter.cc +205 -0
- data/src/core/ext/filters/gcp_authentication/gcp_authentication_filter.h +97 -0
- data/src/core/ext/filters/gcp_authentication/gcp_authentication_service_config_parser.cc +80 -0
- data/src/core/ext/filters/gcp_authentication/gcp_authentication_service_config_parser.h +86 -0
- data/src/core/ext/filters/http/client/http_client_filter.cc +19 -12
- data/src/core/ext/filters/http/client/http_client_filter.h +8 -6
- data/src/core/ext/filters/http/client_authority_filter.cc +13 -11
- data/src/core/ext/filters/http/client_authority_filter.h +8 -5
- data/src/core/ext/filters/http/http_filters_plugin.cc +1 -2
- data/src/core/ext/filters/http/message_compress/compression_filter.cc +59 -54
- data/src/core/ext/filters/http/message_compress/compression_filter.h +16 -12
- data/src/core/ext/filters/http/server/http_server_filter.cc +18 -15
- data/src/core/ext/filters/http/server/http_server_filter.h +8 -6
- data/src/core/ext/filters/message_size/message_size_filter.cc +42 -51
- data/src/core/ext/filters/message_size/message_size_filter.h +20 -16
- data/src/core/ext/filters/rbac/rbac_filter.cc +20 -18
- data/src/core/ext/filters/rbac/rbac_filter.h +8 -7
- data/src/core/ext/filters/rbac/rbac_service_config_parser.cc +16 -10
- data/src/core/ext/filters/rbac/rbac_service_config_parser.h +3 -5
- data/src/core/ext/filters/stateful_session/stateful_session_filter.cc +26 -28
- data/src/core/ext/filters/stateful_session/stateful_session_filter.h +8 -6
- data/src/core/ext/filters/stateful_session/stateful_session_service_config_parser.cc +2 -3
- data/src/core/ext/filters/stateful_session/stateful_session_service_config_parser.h +6 -8
- data/src/core/ext/transport/chttp2/alpn/alpn.cc +4 -5
- data/src/core/ext/transport/chttp2/alpn/alpn.h +0 -1
- data/src/core/ext/transport/chttp2/client/chttp2_connector.cc +85 -117
- data/src/core/ext/transport/chttp2/client/chttp2_connector.h +5 -12
- data/src/core/ext/transport/chttp2/server/chttp2_server.cc +436 -324
- data/src/core/ext/transport/chttp2/server/chttp2_server.h +34 -1
- data/src/core/ext/transport/chttp2/transport/bin_decoder.cc +26 -38
- data/src/core/ext/transport/chttp2/transport/bin_decoder.h +1 -3
- data/src/core/ext/transport/chttp2/transport/bin_encoder.cc +10 -12
- data/src/core/ext/transport/chttp2/transport/bin_encoder.h +1 -3
- data/src/core/ext/transport/chttp2/transport/call_tracer_wrapper.cc +53 -0
- data/src/core/ext/transport/chttp2/transport/call_tracer_wrapper.h +72 -0
- data/src/core/ext/transport/chttp2/transport/chttp2_transport.cc +688 -562
- data/src/core/ext/transport/chttp2/transport/chttp2_transport.h +14 -16
- data/src/core/ext/transport/chttp2/transport/context_list_entry.h +1 -2
- data/src/core/ext/transport/chttp2/transport/decode_huff.cc +2 -2
- data/src/core/ext/transport/chttp2/transport/decode_huff.h +2 -2
- data/src/core/ext/transport/chttp2/transport/flow_control.cc +11 -16
- data/src/core/ext/transport/chttp2/transport/flow_control.h +4 -9
- data/src/core/ext/transport/chttp2/transport/frame.cc +25 -8
- data/src/core/ext/transport/chttp2/transport/frame.h +11 -2
- data/src/core/ext/transport/chttp2/transport/frame_data.cc +21 -22
- data/src/core/ext/transport/chttp2/transport/frame_data.h +3 -5
- data/src/core/ext/transport/chttp2/transport/frame_goaway.cc +7 -10
- data/src/core/ext/transport/chttp2/transport/frame_goaway.h +1 -3
- data/src/core/ext/transport/chttp2/transport/frame_ping.cc +16 -21
- data/src/core/ext/transport/chttp2/transport/frame_ping.h +1 -3
- data/src/core/ext/transport/chttp2/transport/frame_rst_stream.cc +19 -20
- data/src/core/ext/transport/chttp2/transport/frame_rst_stream.h +6 -6
- data/src/core/ext/transport/chttp2/transport/frame_security.cc +82 -0
- data/src/core/ext/transport/chttp2/transport/frame_security.h +44 -0
- data/src/core/ext/transport/chttp2/transport/frame_settings.cc +36 -21
- data/src/core/ext/transport/chttp2/transport/frame_settings.h +2 -4
- data/src/core/ext/transport/chttp2/transport/frame_window_update.cc +31 -10
- data/src/core/ext/transport/chttp2/transport/frame_window_update.h +4 -4
- data/src/core/ext/transport/chttp2/transport/hpack_encoder.cc +21 -22
- data/src/core/ext/transport/chttp2/transport/hpack_encoder.h +18 -15
- data/src/core/ext/transport/chttp2/transport/hpack_encoder_table.cc +10 -10
- data/src/core/ext/transport/chttp2/transport/hpack_encoder_table.h +3 -4
- data/src/core/ext/transport/chttp2/transport/hpack_parse_result.cc +4 -5
- data/src/core/ext/transport/chttp2/transport/hpack_parse_result.h +5 -8
- data/src/core/ext/transport/chttp2/transport/hpack_parser.cc +79 -74
- data/src/core/ext/transport/chttp2/transport/hpack_parser.h +5 -6
- data/src/core/ext/transport/chttp2/transport/hpack_parser_table.cc +45 -20
- data/src/core/ext/transport/chttp2/transport/hpack_parser_table.h +28 -9
- data/src/core/ext/transport/chttp2/transport/http2_settings.cc +12 -4
- data/src/core/ext/transport/chttp2/transport/http2_settings.h +10 -4
- data/src/core/ext/transport/chttp2/transport/huffsyms.cc +2 -2
- data/src/core/ext/transport/chttp2/transport/internal.h +71 -81
- data/src/core/ext/transport/chttp2/transport/legacy_frame.h +1 -0
- data/src/core/ext/transport/chttp2/transport/parsing.cc +135 -121
- data/src/core/ext/transport/chttp2/transport/ping_abuse_policy.cc +3 -4
- data/src/core/ext/transport/chttp2/transport/ping_abuse_policy.h +1 -1
- data/src/core/ext/transport/chttp2/transport/ping_callbacks.cc +4 -7
- data/src/core/ext/transport/chttp2/transport/ping_callbacks.h +2 -7
- data/src/core/ext/transport/chttp2/transport/ping_rate_policy.cc +33 -19
- data/src/core/ext/transport/chttp2/transport/ping_rate_policy.h +6 -7
- data/src/core/ext/transport/chttp2/transport/stream_lists.cc +19 -21
- data/src/core/ext/transport/chttp2/transport/stream_lists.h +65 -0
- data/src/core/ext/transport/chttp2/transport/varint.cc +2 -2
- data/src/core/ext/transport/chttp2/transport/varint.h +2 -3
- data/src/core/ext/transport/chttp2/transport/write_size_policy.cc +4 -4
- data/src/core/ext/transport/chttp2/transport/write_size_policy.h +2 -3
- data/src/core/ext/transport/chttp2/transport/writing.cc +178 -140
- data/src/core/ext/transport/inproc/inproc_transport.cc +155 -73
- data/src/core/ext/transport/inproc/inproc_transport.h +2 -5
- data/src/core/ext/transport/inproc/legacy_inproc_transport.cc +127 -129
- data/src/core/ext/transport/inproc/legacy_inproc_transport.h +1 -4
- data/src/core/ext/upb-gen/envoy/admin/v3/certs.upb.h +46 -15
- data/src/core/ext/upb-gen/envoy/admin/v3/certs.upb_minitable.c +40 -18
- data/src/core/ext/upb-gen/envoy/admin/v3/certs.upb_minitable.h +10 -4
- data/src/core/ext/upb-gen/envoy/admin/v3/clusters.upb.h +59 -27
- data/src/core/ext/upb-gen/envoy/admin/v3/clusters.upb_minitable.c +36 -18
- data/src/core/ext/upb-gen/envoy/admin/v3/clusters.upb_minitable.h +9 -4
- data/src/core/ext/upb-gen/envoy/admin/v3/config_dump.upb.h +50 -15
- data/src/core/ext/upb-gen/envoy/admin/v3/config_dump.upb_minitable.c +44 -22
- data/src/core/ext/upb-gen/envoy/admin/v3/config_dump.upb_minitable.h +10 -4
- data/src/core/ext/upb-gen/envoy/admin/v3/config_dump_shared.upb.h +187 -54
- data/src/core/ext/upb-gen/envoy/admin/v3/config_dump_shared.upb_minitable.c +162 -84
- data/src/core/ext/upb-gen/envoy/admin/v3/config_dump_shared.upb_minitable.h +24 -4
- data/src/core/ext/upb-gen/envoy/admin/v3/init_dump.upb.h +11 -5
- data/src/core/ext/upb-gen/envoy/admin/v3/init_dump.upb_minitable.c +14 -4
- data/src/core/ext/upb-gen/envoy/admin/v3/init_dump.upb_minitable.h +7 -4
- data/src/core/ext/upb-gen/envoy/admin/v3/listeners.upb.h +19 -6
- data/src/core/ext/upb-gen/envoy/admin/v3/listeners.upb_minitable.c +18 -8
- data/src/core/ext/upb-gen/envoy/admin/v3/listeners.upb_minitable.h +7 -4
- data/src/core/ext/upb-gen/envoy/admin/v3/memory.upb.h +11 -10
- data/src/core/ext/upb-gen/envoy/admin/v3/memory.upb_minitable.c +7 -1
- data/src/core/ext/upb-gen/envoy/admin/v3/memory.upb_minitable.h +6 -4
- data/src/core/ext/upb-gen/envoy/admin/v3/metrics.upb.h +8 -7
- data/src/core/ext/upb-gen/envoy/admin/v3/metrics.upb_minitable.c +7 -1
- data/src/core/ext/upb-gen/envoy/admin/v3/metrics.upb_minitable.h +6 -4
- data/src/core/ext/upb-gen/envoy/admin/v3/mutex_stats.upb.h +8 -7
- data/src/core/ext/upb-gen/envoy/admin/v3/mutex_stats.upb_minitable.c +7 -1
- data/src/core/ext/upb-gen/envoy/admin/v3/mutex_stats.upb_minitable.h +6 -4
- data/src/core/ext/upb-gen/envoy/admin/v3/server_info.upb.h +129 -82
- data/src/core/ext/upb-gen/envoy/admin/v3/server_info.upb_minitable.c +39 -27
- data/src/core/ext/upb-gen/envoy/admin/v3/server_info.upb_minitable.h +7 -4
- data/src/core/ext/upb-gen/envoy/admin/v3/tap.upb.h +9 -6
- data/src/core/ext/upb-gen/envoy/admin/v3/tap.upb_minitable.c +10 -4
- data/src/core/ext/upb-gen/envoy/admin/v3/tap.upb_minitable.h +6 -4
- data/src/core/ext/upb-gen/envoy/annotations/deprecation.upb.h +9 -8
- data/src/core/ext/upb-gen/envoy/annotations/deprecation.upb_minitable.c +7 -1
- data/src/core/ext/upb-gen/envoy/annotations/deprecation.upb_minitable.h +5 -4
- data/src/core/ext/upb-gen/envoy/annotations/resource.upb.h +18 -8
- data/src/core/ext/upb-gen/envoy/annotations/resource.upb_minitable.c +13 -6
- data/src/core/ext/upb-gen/envoy/annotations/resource.upb_minitable.h +6 -4
- data/src/core/ext/upb-gen/envoy/config/accesslog/v3/accesslog.upb.h +91 -34
- data/src/core/ext/upb-gen/envoy/config/accesslog/v3/accesslog.upb_minitable.c +114 -48
- data/src/core/ext/upb-gen/envoy/config/accesslog/v3/accesslog.upb_minitable.h +21 -4
- data/src/core/ext/upb-gen/envoy/config/bootstrap/v3/bootstrap.upb.h +544 -254
- data/src/core/ext/upb-gen/envoy/config/bootstrap/v3/bootstrap.upb_minitable.c +265 -149
- data/src/core/ext/upb-gen/envoy/config/bootstrap/v3/bootstrap.upb_minitable.h +29 -4
- data/src/core/ext/upb-gen/envoy/config/cluster/v3/circuit_breaker.upb.h +41 -14
- data/src/core/ext/upb-gen/envoy/config/cluster/v3/circuit_breaker.upb_minitable.c +31 -17
- data/src/core/ext/upb-gen/envoy/config/cluster/v3/circuit_breaker.upb_minitable.h +8 -4
- data/src/core/ext/upb-gen/envoy/config/cluster/v3/cluster.upb.h +499 -141
- data/src/core/ext/upb-gen/envoy/config/cluster/v3/cluster.upb_minitable.c +268 -143
- data/src/core/ext/upb-gen/envoy/config/cluster/v3/cluster.upb_minitable.h +31 -4
- data/src/core/ext/upb-gen/envoy/config/cluster/v3/filter.upb.h +12 -7
- data/src/core/ext/upb-gen/envoy/config/cluster/v3/filter.upb_minitable.c +11 -5
- data/src/core/ext/upb-gen/envoy/config/cluster/v3/filter.upb_minitable.h +6 -4
- data/src/core/ext/upb-gen/envoy/config/cluster/v3/outlier_detection.upb.h +171 -27
- data/src/core/ext/upb-gen/envoy/config/cluster/v3/outlier_detection.upb_minitable.c +54 -27
- data/src/core/ext/upb-gen/envoy/config/cluster/v3/outlier_detection.upb_minitable.h +6 -4
- data/src/core/ext/upb-gen/envoy/config/common/matcher/v3/matcher.upb.h +127 -35
- data/src/core/ext/upb-gen/envoy/config/common/matcher/v3/matcher.upb_minitable.c +125 -63
- data/src/core/ext/upb-gen/envoy/config/common/matcher/v3/matcher.upb_minitable.h +20 -4
- data/src/core/ext/upb-gen/envoy/config/core/v3/address.upb.h +67 -27
- data/src/core/ext/upb-gen/envoy/config/core/v3/address.upb_minitable.c +60 -26
- data/src/core/ext/upb-gen/envoy/config/core/v3/address.upb_minitable.h +13 -4
- data/src/core/ext/upb-gen/envoy/config/core/v3/backoff.upb.h +11 -6
- data/src/core/ext/upb-gen/envoy/config/core/v3/backoff.upb_minitable.c +11 -5
- data/src/core/ext/upb-gen/envoy/config/core/v3/backoff.upb_minitable.h +6 -4
- data/src/core/ext/upb-gen/envoy/config/core/v3/base.upb.h +755 -72
- data/src/core/ext/upb-gen/envoy/config/core/v3/base.upb_minitable.c +320 -75
- data/src/core/ext/upb-gen/envoy/config/core/v3/base.upb_minitable.h +39 -4
- data/src/core/ext/upb-gen/envoy/config/core/v3/config_source.upb.h +67 -25
- data/src/core/ext/upb-gen/envoy/config/core/v3/config_source.upb_minitable.c +57 -27
- data/src/core/ext/upb-gen/envoy/config/core/v3/config_source.upb_minitable.h +12 -4
- data/src/core/ext/upb-gen/envoy/config/core/v3/event_service_config.upb.h +8 -5
- data/src/core/ext/upb-gen/envoy/config/core/v3/event_service_config.upb_minitable.c +10 -4
- data/src/core/ext/upb-gen/envoy/config/core/v3/event_service_config.upb_minitable.h +6 -4
- data/src/core/ext/upb-gen/envoy/config/core/v3/extension.upb.h +9 -6
- data/src/core/ext/upb-gen/envoy/config/core/v3/extension.upb_minitable.c +10 -4
- data/src/core/ext/upb-gen/envoy/config/core/v3/extension.upb_minitable.h +6 -4
- data/src/core/ext/upb-gen/envoy/config/core/v3/grpc_method_list.upb.h +11 -5
- data/src/core/ext/upb-gen/envoy/config/core/v3/grpc_method_list.upb_minitable.c +14 -4
- data/src/core/ext/upb-gen/envoy/config/core/v3/grpc_method_list.upb_minitable.h +7 -4
- data/src/core/ext/upb-gen/envoy/config/core/v3/grpc_service.upb.h +201 -62
- data/src/core/ext/upb-gen/envoy/config/core/v3/grpc_service.upb_minitable.c +120 -53
- data/src/core/ext/upb-gen/envoy/config/core/v3/grpc_service.upb_minitable.h +19 -4
- data/src/core/ext/upb-gen/envoy/config/core/v3/health_check.upb.h +196 -62
- data/src/core/ext/upb-gen/envoy/config/core/v3/health_check.upb_minitable.c +95 -53
- data/src/core/ext/upb-gen/envoy/config/core/v3/health_check.upb_minitable.h +14 -4
- data/src/core/ext/upb-gen/envoy/config/core/v3/http_service.upb.h +13 -5
- data/src/core/ext/upb-gen/envoy/config/core/v3/http_service.upb_minitable.c +11 -5
- data/src/core/ext/upb-gen/envoy/config/core/v3/http_service.upb_minitable.h +6 -4
- data/src/core/ext/upb-gen/envoy/config/core/v3/http_uri.upb.h +10 -7
- data/src/core/ext/upb-gen/envoy/config/core/v3/http_uri.upb_minitable.c +10 -4
- data/src/core/ext/upb-gen/envoy/config/core/v3/http_uri.upb_minitable.h +6 -4
- data/src/core/ext/upb-gen/envoy/config/core/v3/protocol.upb.h +231 -76
- data/src/core/ext/upb-gen/envoy/config/core/v3/protocol.upb_minitable.c +150 -78
- data/src/core/ext/upb-gen/envoy/config/core/v3/protocol.upb_minitable.h +21 -4
- data/src/core/ext/upb-gen/envoy/config/core/v3/proxy_protocol.upb.h +10 -7
- data/src/core/ext/upb-gen/envoy/config/core/v3/proxy_protocol.upb_minitable.c +14 -4
- data/src/core/ext/upb-gen/envoy/config/core/v3/proxy_protocol.upb_minitable.h +7 -4
- data/src/core/ext/upb-gen/envoy/config/core/v3/resolver.upb.h +15 -7
- data/src/core/ext/upb-gen/envoy/config/core/v3/resolver.upb_minitable.c +15 -5
- data/src/core/ext/upb-gen/envoy/config/core/v3/resolver.upb_minitable.h +7 -4
- data/src/core/ext/upb-gen/envoy/config/core/v3/socket_option.upb.h +16 -10
- data/src/core/ext/upb-gen/envoy/config/core/v3/socket_option.upb_minitable.c +14 -4
- data/src/core/ext/upb-gen/envoy/config/core/v3/socket_option.upb_minitable.h +7 -4
- data/src/core/ext/upb-gen/envoy/config/core/v3/substitution_format_string.upb.h +23 -11
- data/src/core/ext/upb-gen/envoy/config/core/v3/substitution_format_string.upb_minitable.c +17 -7
- data/src/core/ext/upb-gen/envoy/config/core/v3/substitution_format_string.upb_minitable.h +7 -4
- data/src/core/ext/upb-gen/envoy/config/core/v3/udp_socket_config.upb.h +11 -6
- data/src/core/ext/upb-gen/envoy/config/core/v3/udp_socket_config.upb_minitable.c +11 -5
- data/src/core/ext/upb-gen/envoy/config/core/v3/udp_socket_config.upb_minitable.h +6 -4
- data/src/core/ext/upb-gen/envoy/config/endpoint/v3/endpoint.upb.h +42 -11
- data/src/core/ext/upb-gen/envoy/config/endpoint/v3/endpoint.upb_minitable.c +35 -17
- data/src/core/ext/upb-gen/envoy/config/endpoint/v3/endpoint.upb_minitable.h +9 -4
- data/src/core/ext/upb-gen/envoy/config/endpoint/v3/endpoint_components.upb.h +106 -34
- data/src/core/ext/upb-gen/envoy/config/endpoint/v3/endpoint_components.upb_minitable.c +69 -37
- data/src/core/ext/upb-gen/envoy/config/endpoint/v3/endpoint_components.upb_minitable.h +12 -4
- data/src/core/ext/upb-gen/envoy/config/endpoint/v3/load_report.upb.h +281 -37
- data/src/core/ext/upb-gen/envoy/config/endpoint/v3/load_report.upb_minitable.c +81 -27
- data/src/core/ext/upb-gen/envoy/config/endpoint/v3/load_report.upb_minitable.h +12 -4
- data/src/core/ext/upb-gen/envoy/config/listener/v3/api_listener.upb.h +8 -5
- data/src/core/ext/upb-gen/envoy/config/listener/v3/api_listener.upb_minitable.c +10 -4
- data/src/core/ext/upb-gen/envoy/config/listener/v3/api_listener.upb_minitable.h +6 -4
- data/src/core/ext/upb-gen/envoy/config/listener/v3/listener.upb.h +142 -47
- data/src/core/ext/upb-gen/envoy/config/listener/v3/listener.upb_minitable.c +90 -47
- data/src/core/ext/upb-gen/envoy/config/listener/v3/listener.upb_minitable.h +15 -4
- data/src/core/ext/upb-gen/envoy/config/listener/v3/listener_components.upb.h +91 -29
- data/src/core/ext/upb-gen/envoy/config/listener/v3/listener_components.upb_minitable.c +68 -38
- data/src/core/ext/upb-gen/envoy/config/listener/v3/listener_components.upb_minitable.h +12 -4
- data/src/core/ext/upb-gen/envoy/config/listener/v3/quic_config.upb.h +93 -13
- data/src/core/ext/upb-gen/envoy/config/listener/v3/quic_config.upb_minitable.c +24 -14
- data/src/core/ext/upb-gen/envoy/config/listener/v3/quic_config.upb_minitable.h +6 -4
- data/src/core/ext/upb-gen/envoy/config/listener/v3/udp_listener_config.upb.h +14 -7
- data/src/core/ext/upb-gen/envoy/config/listener/v3/udp_listener_config.upb_minitable.c +16 -6
- data/src/core/ext/upb-gen/envoy/config/listener/v3/udp_listener_config.upb_minitable.h +7 -4
- data/src/core/ext/upb-gen/envoy/config/metrics/v3/metrics_service.upb.h +14 -9
- data/src/core/ext/upb-gen/envoy/config/metrics/v3/metrics_service.upb_minitable.c +11 -5
- data/src/core/ext/upb-gen/envoy/config/metrics/v3/metrics_service.upb_minitable.h +6 -4
- data/src/core/ext/upb-gen/envoy/config/metrics/v3/stats.upb.h +51 -22
- data/src/core/ext/upb-gen/envoy/config/metrics/v3/stats.upb_minitable.c +58 -24
- data/src/core/ext/upb-gen/envoy/config/metrics/v3/stats.upb_minitable.h +13 -4
- data/src/core/ext/upb-gen/envoy/config/overload/v3/overload.upb.h +68 -21
- data/src/core/ext/upb-gen/envoy/config/overload/v3/overload.upb_minitable.c +71 -29
- data/src/core/ext/upb-gen/envoy/config/overload/v3/overload.upb_minitable.h +15 -4
- data/src/core/ext/upb-gen/envoy/config/rbac/v3/rbac.upb.h +159 -38
- data/src/core/ext/upb-gen/envoy/config/rbac/v3/rbac.upb_minitable.c +105 -57
- data/src/core/ext/upb-gen/envoy/config/rbac/v3/rbac.upb_minitable.h +16 -4
- data/src/core/ext/upb-gen/envoy/config/route/v3/route.upb.h +61 -13
- data/src/core/ext/upb-gen/envoy/config/route/v3/route.upb_minitable.c +33 -19
- data/src/core/ext/upb-gen/envoy/config/route/v3/route.upb_minitable.h +8 -4
- data/src/core/ext/upb-gen/envoy/config/route/v3/route_components.upb.h +708 -233
- data/src/core/ext/upb-gen/envoy/config/route/v3/route_components.upb_minitable.c +499 -262
- data/src/core/ext/upb-gen/envoy/config/route/v3/route_components.upb_minitable.h +63 -4
- data/src/core/ext/upb-gen/envoy/config/route/v3/scoped_route.upb.h +20 -10
- data/src/core/ext/upb-gen/envoy/config/route/v3/scoped_route.upb_minitable.c +22 -8
- data/src/core/ext/upb-gen/envoy/config/route/v3/scoped_route.upb_minitable.h +8 -4
- data/src/core/ext/upb-gen/envoy/config/tap/v3/common.upb.h +100 -35
- data/src/core/ext/upb-gen/envoy/config/tap/v3/common.upb_minitable.c +95 -45
- data/src/core/ext/upb-gen/envoy/config/tap/v3/common.upb_minitable.h +17 -4
- data/src/core/ext/upb-gen/envoy/config/trace/v3/datadog.upb.h +118 -16
- data/src/core/ext/upb-gen/envoy/config/trace/v3/datadog.upb_minitable.c +43 -12
- data/src/core/ext/upb-gen/envoy/config/trace/v3/datadog.upb_minitable.h +8 -4
- data/src/core/ext/upb-gen/envoy/config/trace/v3/dynamic_ot.upb.h +9 -6
- data/src/core/ext/upb-gen/envoy/config/trace/v3/dynamic_ot.upb_minitable.c +10 -4
- data/src/core/ext/upb-gen/envoy/config/trace/v3/dynamic_ot.upb_minitable.h +6 -4
- data/src/core/ext/upb-gen/envoy/config/trace/v3/http_tracer.upb.h +12 -7
- data/src/core/ext/upb-gen/envoy/config/trace/v3/http_tracer.upb_minitable.c +17 -7
- data/src/core/ext/upb-gen/envoy/config/trace/v3/http_tracer.upb_minitable.h +7 -4
- data/src/core/ext/upb-gen/envoy/config/trace/v3/lightstep.upb.h +10 -7
- data/src/core/ext/upb-gen/envoy/config/trace/v3/lightstep.upb_minitable.c +10 -4
- data/src/core/ext/upb-gen/envoy/config/trace/v3/lightstep.upb_minitable.h +6 -4
- data/src/core/ext/upb-gen/envoy/config/trace/v3/opencensus.upb.h +22 -15
- data/src/core/ext/upb-gen/envoy/config/trace/v3/opencensus.upb_minitable.c +12 -6
- data/src/core/ext/upb-gen/envoy/config/trace/v3/opencensus.upb_minitable.h +6 -4
- data/src/core/ext/upb-gen/envoy/config/trace/v3/opentelemetry.upb.h +20 -8
- data/src/core/ext/upb-gen/envoy/config/trace/v3/opentelemetry.upb_minitable.c +13 -7
- data/src/core/ext/upb-gen/envoy/config/trace/v3/opentelemetry.upb_minitable.h +6 -4
- data/src/core/ext/upb-gen/envoy/config/trace/v3/service.upb.h +8 -5
- data/src/core/ext/upb-gen/envoy/config/trace/v3/service.upb_minitable.c +10 -4
- data/src/core/ext/upb-gen/envoy/config/trace/v3/service.upb_minitable.h +6 -4
- data/src/core/ext/upb-gen/envoy/config/trace/v3/skywalking.upb.h +17 -10
- data/src/core/ext/upb-gen/envoy/config/trace/v3/skywalking.upb_minitable.c +18 -8
- data/src/core/ext/upb-gen/envoy/config/trace/v3/skywalking.upb_minitable.h +7 -4
- data/src/core/ext/upb-gen/envoy/config/trace/v3/trace.upb.h +5 -4
- data/src/core/ext/upb-gen/envoy/config/trace/v3/trace.upb_minitable.c +3 -1
- data/src/core/ext/upb-gen/envoy/config/trace/v3/trace.upb_minitable.h +5 -4
- data/src/core/ext/upb-gen/envoy/config/trace/v3/xray.upb.h +19 -10
- data/src/core/ext/upb-gen/envoy/config/trace/v3/xray.upb_minitable.c +19 -9
- data/src/core/ext/upb-gen/envoy/config/trace/v3/xray.upb_minitable.h +7 -4
- data/src/core/ext/upb-gen/envoy/config/trace/v3/zipkin.upb.h +14 -11
- data/src/core/ext/upb-gen/envoy/config/trace/v3/zipkin.upb_minitable.c +10 -4
- data/src/core/ext/upb-gen/envoy/config/trace/v3/zipkin.upb_minitable.h +6 -4
- data/src/core/ext/upb-gen/envoy/data/accesslog/v3/accesslog.upb.h +216 -102
- data/src/core/ext/upb-gen/envoy/data/accesslog/v3/accesslog.upb_minitable.c +124 -57
- data/src/core/ext/upb-gen/envoy/data/accesslog/v3/accesslog.upb_minitable.h +21 -4
- data/src/core/ext/upb-gen/envoy/extensions/clusters/aggregate/v3/cluster.upb.h +5 -4
- data/src/core/ext/upb-gen/envoy/extensions/clusters/aggregate/v3/cluster.upb_minitable.c +7 -1
- data/src/core/ext/upb-gen/envoy/extensions/clusters/aggregate/v3/cluster.upb_minitable.h +6 -4
- data/src/core/ext/upb-gen/envoy/extensions/filters/common/fault/v3/fault.upb.h +24 -11
- data/src/core/ext/upb-gen/envoy/extensions/filters/common/fault/v3/fault.upb_minitable.c +33 -11
- data/src/core/ext/upb-gen/envoy/extensions/filters/common/fault/v3/fault.upb_minitable.h +10 -4
- data/src/core/ext/upb-gen/envoy/extensions/filters/http/fault/v3/fault.upb.h +42 -22
- data/src/core/ext/upb-gen/envoy/extensions/filters/http/fault/v3/fault.upb_minitable.c +27 -13
- data/src/core/ext/upb-gen/envoy/extensions/filters/http/fault/v3/fault.upb_minitable.h +8 -4
- data/src/core/ext/upb-gen/envoy/extensions/filters/http/gcp_authn/v3/gcp_authn.upb.h +444 -0
- data/src/core/ext/upb-gen/envoy/extensions/filters/http/gcp_authn/v3/gcp_authn.upb_minitable.c +135 -0
- data/src/core/ext/upb-gen/envoy/extensions/filters/http/gcp_authn/v3/gcp_authn.upb_minitable.h +38 -0
- data/src/core/ext/upb-gen/envoy/extensions/filters/http/rbac/v3/rbac.upb.h +56 -13
- data/src/core/ext/upb-gen/envoy/extensions/filters/http/rbac/v3/rbac.upb_minitable.c +29 -13
- data/src/core/ext/upb-gen/envoy/extensions/filters/http/rbac/v3/rbac.upb_minitable.h +7 -4
- data/src/core/ext/upb-gen/envoy/extensions/filters/http/router/v3/router.upb.h +29 -12
- data/src/core/ext/upb-gen/envoy/extensions/filters/http/router/v3/router.upb_minitable.c +20 -10
- data/src/core/ext/upb-gen/envoy/extensions/filters/http/router/v3/router.upb_minitable.h +7 -4
- data/src/core/ext/upb-gen/envoy/extensions/filters/http/stateful_session/v3/stateful_session.upb.h +13 -8
- data/src/core/ext/upb-gen/envoy/extensions/filters/http/stateful_session/v3/stateful_session.upb_minitable.c +17 -7
- data/src/core/ext/upb-gen/envoy/extensions/filters/http/stateful_session/v3/stateful_session.upb_minitable.h +7 -4
- data/src/core/ext/upb-gen/envoy/extensions/filters/network/http_connection_manager/v3/http_connection_manager.upb.h +327 -134
- data/src/core/ext/upb-gen/envoy/extensions/filters/network/http_connection_manager/v3/http_connection_manager.upb_minitable.c +208 -121
- data/src/core/ext/upb-gen/envoy/extensions/filters/network/http_connection_manager/v3/http_connection_manager.upb_minitable.h +26 -4
- data/src/core/ext/upb-gen/envoy/extensions/http/stateful_session/cookie/v3/cookie.upb.h +8 -5
- data/src/core/ext/upb-gen/envoy/extensions/http/stateful_session/cookie/v3/cookie.upb_minitable.c +10 -4
- data/src/core/ext/upb-gen/envoy/extensions/http/stateful_session/cookie/v3/cookie.upb_minitable.h +6 -4
- data/src/core/ext/upb-gen/envoy/extensions/load_balancing_policies/client_side_weighted_round_robin/v3/client_side_weighted_round_robin.upb.h +23 -10
- data/src/core/ext/upb-gen/envoy/extensions/load_balancing_policies/client_side_weighted_round_robin/v3/client_side_weighted_round_robin.upb_minitable.c +15 -9
- data/src/core/ext/upb-gen/envoy/extensions/load_balancing_policies/client_side_weighted_round_robin/v3/client_side_weighted_round_robin.upb_minitable.h +6 -4
- data/src/core/ext/upb-gen/envoy/extensions/load_balancing_policies/common/v3/common.upb.h +31 -14
- data/src/core/ext/upb-gen/envoy/extensions/load_balancing_policies/common/v3/common.upb_minitable.c +39 -17
- data/src/core/ext/upb-gen/envoy/extensions/load_balancing_policies/common/v3/common.upb_minitable.h +10 -4
- data/src/core/ext/upb-gen/envoy/extensions/load_balancing_policies/pick_first/v3/pick_first.upb.h +6 -5
- data/src/core/ext/upb-gen/envoy/extensions/load_balancing_policies/pick_first/v3/pick_first.upb_minitable.c +7 -1
- data/src/core/ext/upb-gen/envoy/extensions/load_balancing_policies/pick_first/v3/pick_first.upb_minitable.h +6 -4
- data/src/core/ext/upb-gen/envoy/extensions/load_balancing_policies/ring_hash/v3/ring_hash.upb.h +22 -11
- data/src/core/ext/upb-gen/envoy/extensions/load_balancing_policies/ring_hash/v3/ring_hash.upb_minitable.c +14 -8
- data/src/core/ext/upb-gen/envoy/extensions/load_balancing_policies/ring_hash/v3/ring_hash.upb_minitable.h +6 -4
- data/src/core/ext/upb-gen/envoy/extensions/load_balancing_policies/wrr_locality/v3/wrr_locality.upb.h +8 -5
- data/src/core/ext/upb-gen/envoy/extensions/load_balancing_policies/wrr_locality/v3/wrr_locality.upb_minitable.c +10 -4
- data/src/core/ext/upb-gen/envoy/extensions/load_balancing_policies/wrr_locality/v3/wrr_locality.upb_minitable.h +6 -4
- data/src/core/ext/upb-gen/envoy/extensions/transport_sockets/http_11_proxy/v3/upstream_http_11_connect.upb.h +106 -0
- data/src/core/ext/upb-gen/envoy/extensions/transport_sockets/http_11_proxy/v3/upstream_http_11_connect.upb_minitable.c +52 -0
- data/src/core/ext/upb-gen/envoy/extensions/transport_sockets/http_11_proxy/v3/upstream_http_11_connect.upb_minitable.h +32 -0
- data/src/core/ext/upb-gen/envoy/extensions/transport_sockets/tls/v3/cert.upb.h +5 -4
- data/src/core/ext/upb-gen/envoy/extensions/transport_sockets/tls/v3/cert.upb_minitable.c +3 -1
- data/src/core/ext/upb-gen/envoy/extensions/transport_sockets/tls/v3/cert.upb_minitable.h +5 -4
- data/src/core/ext/upb-gen/envoy/extensions/transport_sockets/tls/v3/common.upb.h +170 -31
- data/src/core/ext/upb-gen/envoy/extensions/transport_sockets/tls/v3/common.upb_minitable.c +83 -37
- data/src/core/ext/upb-gen/envoy/extensions/transport_sockets/tls/v3/common.upb_minitable.h +14 -4
- data/src/core/ext/upb-gen/envoy/extensions/transport_sockets/tls/v3/secret.upb.h +25 -12
- data/src/core/ext/upb-gen/envoy/extensions/transport_sockets/tls/v3/secret.upb_minitable.c +27 -13
- data/src/core/ext/upb-gen/envoy/extensions/transport_sockets/tls/v3/secret.upb_minitable.h +8 -4
- data/src/core/ext/upb-gen/envoy/extensions/transport_sockets/tls/v3/tls.upb.h +112 -39
- data/src/core/ext/upb-gen/envoy/extensions/transport_sockets/tls/v3/tls.upb_minitable.c +73 -43
- data/src/core/ext/upb-gen/envoy/extensions/transport_sockets/tls/v3/tls.upb_minitable.h +12 -4
- data/src/core/ext/upb-gen/envoy/extensions/transport_sockets/tls/v3/tls_spiffe_validator_config.upb.h +14 -6
- data/src/core/ext/upb-gen/envoy/extensions/transport_sockets/tls/v3/tls_spiffe_validator_config.upb_minitable.c +17 -7
- data/src/core/ext/upb-gen/envoy/extensions/transport_sockets/tls/v3/tls_spiffe_validator_config.upb_minitable.h +7 -4
- data/src/core/ext/upb-gen/envoy/extensions/upstreams/http/v3/http_protocol_options.upb.h +58 -20
- data/src/core/ext/upb-gen/envoy/extensions/upstreams/http/v3/http_protocol_options.upb_minitable.c +44 -26
- data/src/core/ext/upb-gen/envoy/extensions/upstreams/http/v3/http_protocol_options.upb_minitable.h +9 -4
- data/src/core/ext/upb-gen/envoy/service/discovery/v3/ads.upb.h +5 -4
- data/src/core/ext/upb-gen/envoy/service/discovery/v3/ads.upb_minitable.c +7 -1
- data/src/core/ext/upb-gen/envoy/service/discovery/v3/ads.upb_minitable.h +6 -4
- data/src/core/ext/upb-gen/envoy/service/discovery/v3/discovery.upb.h +122 -40
- data/src/core/ext/upb-gen/envoy/service/discovery/v3/discovery.upb_minitable.c +105 -47
- data/src/core/ext/upb-gen/envoy/service/discovery/v3/discovery.upb_minitable.h +19 -4
- data/src/core/ext/upb-gen/envoy/service/load_stats/v3/lrs.upb.h +18 -8
- data/src/core/ext/upb-gen/envoy/service/load_stats/v3/lrs.upb_minitable.c +18 -8
- data/src/core/ext/upb-gen/envoy/service/load_stats/v3/lrs.upb_minitable.h +7 -4
- data/src/core/ext/upb-gen/envoy/service/status/v3/csds.upb.h +65 -24
- data/src/core/ext/upb-gen/envoy/service/status/v3/csds.upb_minitable.c +47 -25
- data/src/core/ext/upb-gen/envoy/service/status/v3/csds.upb_minitable.h +10 -4
- data/src/core/ext/upb-gen/envoy/type/http/v3/cookie.upb.h +10 -7
- data/src/core/ext/upb-gen/envoy/type/http/v3/cookie.upb_minitable.c +10 -4
- data/src/core/ext/upb-gen/envoy/type/http/v3/cookie.upb_minitable.h +6 -4
- data/src/core/ext/upb-gen/envoy/type/http/v3/path_transformation.upb.h +16 -6
- data/src/core/ext/upb-gen/envoy/type/http/v3/path_transformation.upb_minitable.c +26 -8
- data/src/core/ext/upb-gen/envoy/type/http/v3/path_transformation.upb_minitable.h +9 -4
- data/src/core/ext/upb-gen/envoy/type/matcher/v3/filter_state.upb.h +9 -6
- data/src/core/ext/upb-gen/envoy/type/matcher/v3/filter_state.upb_minitable.c +10 -4
- data/src/core/ext/upb-gen/envoy/type/matcher/v3/filter_state.upb_minitable.h +6 -4
- data/src/core/ext/upb-gen/envoy/type/matcher/v3/http_inputs.upb.h +10 -9
- data/src/core/ext/upb-gen/envoy/type/matcher/v3/http_inputs.upb_minitable.c +23 -1
- data/src/core/ext/upb-gen/envoy/type/matcher/v3/http_inputs.upb_minitable.h +10 -4
- data/src/core/ext/upb-gen/envoy/type/matcher/v3/metadata.upb.h +16 -8
- data/src/core/ext/upb-gen/envoy/type/matcher/v3/metadata.upb_minitable.c +15 -5
- data/src/core/ext/upb-gen/envoy/type/matcher/v3/metadata.upb_minitable.h +7 -4
- data/src/core/ext/upb-gen/envoy/type/matcher/v3/node.upb.h +13 -5
- data/src/core/ext/upb-gen/envoy/type/matcher/v3/node.upb_minitable.c +11 -5
- data/src/core/ext/upb-gen/envoy/type/matcher/v3/node.upb_minitable.h +6 -4
- data/src/core/ext/upb-gen/envoy/type/matcher/v3/number.upb.h +9 -6
- data/src/core/ext/upb-gen/envoy/type/matcher/v3/number.upb_minitable.c +10 -4
- data/src/core/ext/upb-gen/envoy/type/matcher/v3/number.upb_minitable.h +6 -4
- data/src/core/ext/upb-gen/envoy/type/matcher/v3/path.upb.h +8 -5
- data/src/core/ext/upb-gen/envoy/type/matcher/v3/path.upb_minitable.c +10 -4
- data/src/core/ext/upb-gen/envoy/type/matcher/v3/path.upb_minitable.h +6 -4
- data/src/core/ext/upb-gen/envoy/type/matcher/v3/regex.upb.h +16 -9
- data/src/core/ext/upb-gen/envoy/type/matcher/v3/regex.upb_minitable.c +24 -10
- data/src/core/ext/upb-gen/envoy/type/matcher/v3/regex.upb_minitable.h +8 -4
- data/src/core/ext/upb-gen/envoy/type/matcher/v3/status_code_input.upb.h +5 -4
- data/src/core/ext/upb-gen/envoy/type/matcher/v3/status_code_input.upb_minitable.c +11 -1
- data/src/core/ext/upb-gen/envoy/type/matcher/v3/status_code_input.upb_minitable.h +7 -4
- data/src/core/ext/upb-gen/envoy/type/matcher/v3/string.upb.h +51 -10
- data/src/core/ext/upb-gen/envoy/type/matcher/v3/string.upb_minitable.c +30 -9
- data/src/core/ext/upb-gen/envoy/type/matcher/v3/string.upb_minitable.h +7 -4
- data/src/core/ext/upb-gen/envoy/type/matcher/v3/struct.upb.h +14 -6
- data/src/core/ext/upb-gen/envoy/type/matcher/v3/struct.upb_minitable.c +15 -5
- data/src/core/ext/upb-gen/envoy/type/matcher/v3/struct.upb_minitable.h +7 -4
- data/src/core/ext/upb-gen/envoy/type/matcher/v3/value.upb.h +30 -12
- data/src/core/ext/upb-gen/envoy/type/matcher/v3/value.upb_minitable.c +32 -14
- data/src/core/ext/upb-gen/envoy/type/matcher/v3/value.upb_minitable.h +9 -4
- data/src/core/ext/upb-gen/envoy/type/metadata/v3/metadata.upb.h +24 -10
- data/src/core/ext/upb-gen/envoy/type/metadata/v3/metadata.upb_minitable.c +40 -10
- data/src/core/ext/upb-gen/envoy/type/metadata/v3/metadata.upb_minitable.h +12 -4
- data/src/core/ext/upb-gen/envoy/type/tracing/v3/custom_tag.upb.h +30 -17
- data/src/core/ext/upb-gen/envoy/type/tracing/v3/custom_tag.upb_minitable.c +33 -11
- data/src/core/ext/upb-gen/envoy/type/tracing/v3/custom_tag.upb_minitable.h +10 -4
- data/src/core/ext/upb-gen/envoy/type/v3/hash_policy.upb.h +12 -7
- data/src/core/ext/upb-gen/envoy/type/v3/hash_policy.upb_minitable.c +19 -5
- data/src/core/ext/upb-gen/envoy/type/v3/hash_policy.upb_minitable.h +8 -4
- data/src/core/ext/upb-gen/envoy/type/v3/http.upb.h +5 -4
- data/src/core/ext/upb-gen/envoy/type/v3/http.upb_minitable.c +3 -1
- data/src/core/ext/upb-gen/envoy/type/v3/http.upb_minitable.h +5 -4
- data/src/core/ext/upb-gen/envoy/type/v3/http_status.upb.h +6 -5
- data/src/core/ext/upb-gen/envoy/type/v3/http_status.upb_minitable.c +7 -1
- data/src/core/ext/upb-gen/envoy/type/v3/http_status.upb_minitable.h +6 -4
- data/src/core/ext/upb-gen/envoy/type/v3/percent.upb.h +8 -7
- data/src/core/ext/upb-gen/envoy/type/v3/percent.upb_minitable.c +11 -1
- data/src/core/ext/upb-gen/envoy/type/v3/percent.upb_minitable.h +7 -4
- data/src/core/ext/upb-gen/envoy/type/v3/range.upb.h +11 -10
- data/src/core/ext/upb-gen/envoy/type/v3/range.upb_minitable.c +15 -1
- data/src/core/ext/upb-gen/envoy/type/v3/range.upb_minitable.h +8 -4
- data/src/core/ext/upb-gen/envoy/type/v3/ratelimit_strategy.upb.h +14 -9
- data/src/core/ext/upb-gen/envoy/type/v3/ratelimit_strategy.upb_minitable.c +15 -5
- data/src/core/ext/upb-gen/envoy/type/v3/ratelimit_strategy.upb_minitable.h +7 -4
- data/src/core/ext/upb-gen/envoy/type/v3/ratelimit_unit.upb.h +5 -4
- data/src/core/ext/upb-gen/envoy/type/v3/ratelimit_unit.upb_minitable.c +3 -1
- data/src/core/ext/upb-gen/envoy/type/v3/ratelimit_unit.upb_minitable.h +5 -4
- data/src/core/ext/upb-gen/envoy/type/v3/semantic_version.upb.h +8 -7
- data/src/core/ext/upb-gen/envoy/type/v3/semantic_version.upb_minitable.c +7 -1
- data/src/core/ext/upb-gen/envoy/type/v3/semantic_version.upb_minitable.h +6 -4
- data/src/core/ext/upb-gen/envoy/type/v3/token_bucket.upb.h +12 -7
- data/src/core/ext/upb-gen/envoy/type/v3/token_bucket.upb_minitable.c +11 -5
- data/src/core/ext/upb-gen/envoy/type/v3/token_bucket.upb_minitable.h +6 -4
- data/src/core/ext/upb-gen/google/api/annotations.upb.h +17 -7
- data/src/core/ext/upb-gen/google/api/annotations.upb_minitable.c +5 -2
- data/src/core/ext/upb-gen/google/api/annotations.upb_minitable.h +5 -4
- data/src/core/ext/upb-gen/google/api/expr/v1alpha1/checked.upb.h +135 -36
- data/src/core/ext/upb-gen/google/api/expr/v1alpha1/checked.upb_minitable.c +121 -56
- data/src/core/ext/upb-gen/google/api/expr/v1alpha1/checked.upb_minitable.h +18 -4
- data/src/core/ext/upb-gen/google/api/expr/v1alpha1/syntax.upb.h +525 -69
- data/src/core/ext/upb-gen/google/api/expr/v1alpha1/syntax.upb_minitable.c +202 -68
- data/src/core/ext/upb-gen/google/api/expr/v1alpha1/syntax.upb_minitable.h +23 -4
- data/src/core/ext/upb-gen/google/api/http.upb.h +30 -16
- data/src/core/ext/upb-gen/google/api/http.upb_minitable.c +22 -8
- data/src/core/ext/upb-gen/google/api/http.upb_minitable.h +8 -4
- data/src/core/ext/upb-gen/google/api/httpbody.upb.h +12 -6
- data/src/core/ext/upb-gen/google/api/httpbody.upb_minitable.c +10 -4
- data/src/core/ext/upb-gen/google/api/httpbody.upb_minitable.h +6 -4
- data/src/core/ext/upb-gen/google/protobuf/any.upb.h +8 -6
- data/src/core/ext/upb-gen/google/protobuf/any.upb_minitable.c +7 -1
- data/src/core/ext/upb-gen/google/protobuf/any.upb_minitable.h +6 -4
- data/src/core/ext/upb-gen/google/protobuf/descriptor.upb.h +583 -181
- data/src/core/ext/upb-gen/google/protobuf/descriptor.upb_minitable.c +376 -215
- data/src/core/ext/upb-gen/google/protobuf/descriptor.upb_minitable.h +56 -21
- data/src/core/ext/upb-gen/google/protobuf/duration.upb.h +8 -6
- data/src/core/ext/upb-gen/google/protobuf/duration.upb_minitable.c +7 -1
- data/src/core/ext/upb-gen/google/protobuf/duration.upb_minitable.h +6 -4
- data/src/core/ext/upb-gen/google/protobuf/empty.upb.h +6 -4
- data/src/core/ext/upb-gen/google/protobuf/empty.upb_minitable.c +7 -1
- data/src/core/ext/upb-gen/google/protobuf/empty.upb_minitable.h +6 -4
- data/src/core/ext/upb-gen/google/protobuf/struct.upb.h +33 -10
- data/src/core/ext/upb-gen/google/protobuf/struct.upb_minitable.c +32 -14
- data/src/core/ext/upb-gen/google/protobuf/struct.upb_minitable.h +9 -4
- data/src/core/ext/upb-gen/google/protobuf/timestamp.upb.h +8 -6
- data/src/core/ext/upb-gen/google/protobuf/timestamp.upb_minitable.c +7 -1
- data/src/core/ext/upb-gen/google/protobuf/timestamp.upb_minitable.h +6 -4
- data/src/core/ext/upb-gen/google/protobuf/wrappers.upb.h +15 -13
- data/src/core/ext/upb-gen/google/protobuf/wrappers.upb_minitable.c +39 -1
- data/src/core/ext/upb-gen/google/protobuf/wrappers.upb_minitable.h +14 -4
- data/src/core/ext/upb-gen/google/rpc/status.upb.h +12 -6
- data/src/core/ext/upb-gen/google/rpc/status.upb_minitable.c +10 -4
- data/src/core/ext/upb-gen/google/rpc/status.upb_minitable.h +6 -4
- data/src/core/ext/upb-gen/opencensus/proto/trace/v1/trace_config.upb.h +22 -14
- data/src/core/ext/upb-gen/opencensus/proto/trace/v1/trace_config.upb_minitable.c +24 -6
- data/src/core/ext/upb-gen/opencensus/proto/trace/v1/trace_config.upb_minitable.h +9 -4
- data/src/core/ext/upb-gen/src/proto/grpc/gcp/altscontext.upb.h +19 -10
- data/src/core/ext/upb-gen/src/proto/grpc/gcp/altscontext.upb_minitable.c +15 -5
- data/src/core/ext/upb-gen/src/proto/grpc/gcp/altscontext.upb_minitable.h +7 -4
- data/src/core/ext/upb-gen/src/proto/grpc/gcp/handshaker.upb.h +98 -39
- data/src/core/ext/upb-gen/src/proto/grpc/gcp/handshaker.upb_minitable.c +87 -37
- data/src/core/ext/upb-gen/src/proto/grpc/gcp/handshaker.upb_minitable.h +17 -4
- data/src/core/ext/upb-gen/src/proto/grpc/gcp/transport_security_common.upb.h +14 -8
- data/src/core/ext/upb-gen/src/proto/grpc/gcp/transport_security_common.upb_minitable.c +15 -5
- data/src/core/ext/upb-gen/src/proto/grpc/gcp/transport_security_common.upb_minitable.h +7 -4
- data/src/core/ext/upb-gen/src/proto/grpc/health/v1/health.upb.h +8 -6
- data/src/core/ext/upb-gen/src/proto/grpc/health/v1/health.upb_minitable.c +11 -1
- data/src/core/ext/upb-gen/src/proto/grpc/health/v1/health.upb_minitable.h +7 -4
- data/src/core/ext/upb-gen/src/proto/grpc/lb/v1/load_balancer.upb.h +47 -22
- data/src/core/ext/upb-gen/src/proto/grpc/lb/v1/load_balancer.upb_minitable.c +58 -20
- data/src/core/ext/upb-gen/src/proto/grpc/lb/v1/load_balancer.upb_minitable.h +14 -4
- data/src/core/ext/upb-gen/src/proto/grpc/lookup/v1/rls.upb.h +16 -8
- data/src/core/ext/upb-gen/src/proto/grpc/lookup/v1/rls.upb_minitable.c +18 -4
- data/src/core/ext/upb-gen/src/proto/grpc/lookup/v1/rls.upb_minitable.h +8 -4
- data/src/core/ext/upb-gen/src/proto/grpc/lookup/v1/rls_config.upb.h +72 -19
- data/src/core/ext/upb-gen/src/proto/grpc/lookup/v1/rls_config.upb_minitable.c +60 -22
- data/src/core/ext/upb-gen/src/proto/grpc/lookup/v1/rls_config.upb_minitable.h +14 -4
- data/src/core/ext/upb-gen/udpa/annotations/migrate.upb.h +69 -23
- data/src/core/ext/upb-gen/udpa/annotations/migrate.upb_minitable.c +31 -12
- data/src/core/ext/upb-gen/udpa/annotations/migrate.upb_minitable.h +8 -4
- data/src/core/ext/upb-gen/udpa/annotations/security.upb.h +19 -9
- data/src/core/ext/upb-gen/udpa/annotations/security.upb_minitable.c +13 -6
- data/src/core/ext/upb-gen/udpa/annotations/security.upb_minitable.h +6 -4
- data/src/core/ext/upb-gen/udpa/annotations/sensitive.upb.h +6 -5
- data/src/core/ext/upb-gen/udpa/annotations/sensitive.upb_minitable.c +4 -1
- data/src/core/ext/upb-gen/udpa/annotations/sensitive.upb_minitable.h +5 -4
- data/src/core/ext/upb-gen/udpa/annotations/status.upb.h +19 -9
- data/src/core/ext/upb-gen/udpa/annotations/status.upb_minitable.c +13 -6
- data/src/core/ext/upb-gen/udpa/annotations/status.upb_minitable.h +6 -4
- data/src/core/ext/upb-gen/udpa/annotations/versioning.upb.h +18 -8
- data/src/core/ext/upb-gen/udpa/annotations/versioning.upb_minitable.c +13 -6
- data/src/core/ext/upb-gen/udpa/annotations/versioning.upb_minitable.h +6 -4
- data/src/core/ext/upb-gen/validate/validate.upb.h +264 -172
- data/src/core/ext/upb-gen/validate/validate.upb_minitable.c +185 -87
- data/src/core/ext/upb-gen/validate/validate.upb_minitable.h +29 -5
- data/src/core/ext/upb-gen/xds/annotations/v3/migrate.upb.h +69 -23
- data/src/core/ext/upb-gen/xds/annotations/v3/migrate.upb_minitable.c +31 -12
- data/src/core/ext/upb-gen/xds/annotations/v3/migrate.upb_minitable.h +8 -4
- data/src/core/ext/upb-gen/xds/annotations/v3/security.upb.h +19 -9
- data/src/core/ext/upb-gen/xds/annotations/v3/security.upb_minitable.c +13 -6
- data/src/core/ext/upb-gen/xds/annotations/v3/security.upb_minitable.h +6 -4
- data/src/core/ext/upb-gen/xds/annotations/v3/sensitive.upb.h +6 -5
- data/src/core/ext/upb-gen/xds/annotations/v3/sensitive.upb_minitable.c +4 -1
- data/src/core/ext/upb-gen/xds/annotations/v3/sensitive.upb_minitable.h +5 -4
- data/src/core/ext/upb-gen/xds/annotations/v3/status.upb.h +46 -18
- data/src/core/ext/upb-gen/xds/annotations/v3/status.upb_minitable.c +32 -11
- data/src/core/ext/upb-gen/xds/annotations/v3/status.upb_minitable.h +9 -4
- data/src/core/ext/upb-gen/xds/annotations/v3/versioning.upb.h +18 -8
- data/src/core/ext/upb-gen/xds/annotations/v3/versioning.upb_minitable.c +13 -6
- data/src/core/ext/upb-gen/xds/annotations/v3/versioning.upb_minitable.h +6 -4
- data/src/core/ext/upb-gen/xds/core/v3/authority.upb.h +6 -5
- data/src/core/ext/upb-gen/xds/core/v3/authority.upb_minitable.c +7 -1
- data/src/core/ext/upb-gen/xds/core/v3/authority.upb_minitable.h +6 -4
- data/src/core/ext/upb-gen/xds/core/v3/cidr.upb.h +9 -6
- data/src/core/ext/upb-gen/xds/core/v3/cidr.upb_minitable.c +10 -4
- data/src/core/ext/upb-gen/xds/core/v3/cidr.upb_minitable.h +6 -4
- data/src/core/ext/upb-gen/xds/core/v3/collection_entry.upb.h +16 -9
- data/src/core/ext/upb-gen/xds/core/v3/collection_entry.upb_minitable.c +18 -8
- data/src/core/ext/upb-gen/xds/core/v3/collection_entry.upb_minitable.h +7 -4
- data/src/core/ext/upb-gen/xds/core/v3/context_params.upb.h +11 -4
- data/src/core/ext/upb-gen/xds/core/v3/context_params.upb_minitable.c +14 -4
- data/src/core/ext/upb-gen/xds/core/v3/context_params.upb_minitable.h +7 -4
- data/src/core/ext/upb-gen/xds/core/v3/extension.upb.h +9 -6
- data/src/core/ext/upb-gen/xds/core/v3/extension.upb_minitable.c +10 -4
- data/src/core/ext/upb-gen/xds/core/v3/extension.upb_minitable.h +6 -4
- data/src/core/ext/upb-gen/xds/core/v3/resource.upb.h +12 -7
- data/src/core/ext/upb-gen/xds/core/v3/resource.upb_minitable.c +11 -5
- data/src/core/ext/upb-gen/xds/core/v3/resource.upb_minitable.h +6 -4
- data/src/core/ext/upb-gen/xds/core/v3/resource_locator.upb.h +21 -11
- data/src/core/ext/upb-gen/xds/core/v3/resource_locator.upb_minitable.c +18 -8
- data/src/core/ext/upb-gen/xds/core/v3/resource_locator.upb_minitable.h +7 -4
- data/src/core/ext/upb-gen/xds/core/v3/resource_name.upb.h +11 -8
- data/src/core/ext/upb-gen/xds/core/v3/resource_name.upb_minitable.c +10 -4
- data/src/core/ext/upb-gen/xds/core/v3/resource_name.upb_minitable.h +6 -4
- data/src/core/ext/upb-gen/xds/data/orca/v3/orca_load_report.upb.h +29 -10
- data/src/core/ext/upb-gen/xds/data/orca/v3/orca_load_report.upb_minitable.c +24 -6
- data/src/core/ext/upb-gen/xds/data/orca/v3/orca_load_report.upb_minitable.h +9 -4
- data/src/core/ext/upb-gen/xds/service/orca/v3/orca.upb.h +8 -5
- data/src/core/ext/upb-gen/xds/service/orca/v3/orca.upb_minitable.c +10 -4
- data/src/core/ext/upb-gen/xds/service/orca/v3/orca.upb_minitable.h +6 -4
- data/src/core/ext/upb-gen/xds/type/matcher/v3/cel.upb.h +9 -6
- data/src/core/ext/upb-gen/xds/type/matcher/v3/cel.upb_minitable.c +10 -4
- data/src/core/ext/upb-gen/xds/type/matcher/v3/cel.upb_minitable.h +6 -4
- data/src/core/ext/upb-gen/xds/type/matcher/v3/domain.upb.h +13 -5
- data/src/core/ext/upb-gen/xds/type/matcher/v3/domain.upb_minitable.c +17 -7
- data/src/core/ext/upb-gen/xds/type/matcher/v3/domain.upb_minitable.h +7 -4
- data/src/core/ext/upb-gen/xds/type/matcher/v3/http_inputs.upb.h +5 -4
- data/src/core/ext/upb-gen/xds/type/matcher/v3/http_inputs.upb_minitable.c +7 -1
- data/src/core/ext/upb-gen/xds/type/matcher/v3/http_inputs.upb_minitable.h +6 -4
- data/src/core/ext/upb-gen/xds/type/matcher/v3/ip.upb.h +19 -6
- data/src/core/ext/upb-gen/xds/type/matcher/v3/ip.upb_minitable.c +18 -8
- data/src/core/ext/upb-gen/xds/type/matcher/v3/ip.upb_minitable.h +7 -4
- data/src/core/ext/upb-gen/xds/type/matcher/v3/matcher.upb.h +81 -22
- data/src/core/ext/upb-gen/xds/type/matcher/v3/matcher.upb_minitable.c +85 -43
- data/src/core/ext/upb-gen/xds/type/matcher/v3/matcher.upb_minitable.h +15 -4
- data/src/core/ext/upb-gen/xds/type/matcher/v3/range.upb.h +44 -7
- data/src/core/ext/upb-gen/xds/type/matcher/v3/range.upb_minitable.c +48 -22
- data/src/core/ext/upb-gen/xds/type/matcher/v3/range.upb_minitable.h +11 -4
- data/src/core/ext/upb-gen/xds/type/matcher/v3/regex.upb.h +9 -6
- data/src/core/ext/upb-gen/xds/type/matcher/v3/regex.upb_minitable.c +14 -4
- data/src/core/ext/upb-gen/xds/type/matcher/v3/regex.upb_minitable.h +7 -4
- data/src/core/ext/upb-gen/xds/type/matcher/v3/string.upb.h +18 -10
- data/src/core/ext/upb-gen/xds/type/matcher/v3/string.upb_minitable.c +17 -7
- data/src/core/ext/upb-gen/xds/type/matcher/v3/string.upb_minitable.h +7 -4
- data/src/core/ext/upb-gen/xds/type/v3/cel.upb.h +17 -8
- data/src/core/ext/upb-gen/xds/type/v3/cel.upb_minitable.c +19 -9
- data/src/core/ext/upb-gen/xds/type/v3/cel.upb_minitable.h +7 -4
- data/src/core/ext/upb-gen/xds/type/v3/range.upb.h +12 -10
- data/src/core/ext/upb-gen/xds/type/v3/range.upb_minitable.c +15 -1
- data/src/core/ext/upb-gen/xds/type/v3/range.upb_minitable.h +8 -4
- data/src/core/ext/upb-gen/xds/type/v3/typed_struct.upb.h +9 -6
- data/src/core/ext/upb-gen/xds/type/v3/typed_struct.upb_minitable.c +10 -4
- data/src/core/ext/upb-gen/xds/type/v3/typed_struct.upb_minitable.h +6 -4
- data/src/core/ext/upbdefs-gen/envoy/admin/v3/certs.upbdefs.c +2 -1
- data/src/core/ext/upbdefs-gen/envoy/admin/v3/certs.upbdefs.h +5 -4
- data/src/core/ext/upbdefs-gen/envoy/admin/v3/clusters.upbdefs.c +2 -1
- data/src/core/ext/upbdefs-gen/envoy/admin/v3/clusters.upbdefs.h +5 -4
- data/src/core/ext/upbdefs-gen/envoy/admin/v3/config_dump.upbdefs.c +2 -1
- data/src/core/ext/upbdefs-gen/envoy/admin/v3/config_dump.upbdefs.h +5 -4
- data/src/core/ext/upbdefs-gen/envoy/admin/v3/config_dump_shared.upbdefs.c +2 -1
- data/src/core/ext/upbdefs-gen/envoy/admin/v3/config_dump_shared.upbdefs.h +5 -4
- data/src/core/ext/upbdefs-gen/envoy/admin/v3/init_dump.upbdefs.c +2 -1
- data/src/core/ext/upbdefs-gen/envoy/admin/v3/init_dump.upbdefs.h +5 -4
- data/src/core/ext/upbdefs-gen/envoy/admin/v3/listeners.upbdefs.c +2 -1
- data/src/core/ext/upbdefs-gen/envoy/admin/v3/listeners.upbdefs.h +5 -4
- data/src/core/ext/upbdefs-gen/envoy/admin/v3/memory.upbdefs.c +2 -1
- data/src/core/ext/upbdefs-gen/envoy/admin/v3/memory.upbdefs.h +5 -4
- data/src/core/ext/upbdefs-gen/envoy/admin/v3/metrics.upbdefs.c +2 -1
- data/src/core/ext/upbdefs-gen/envoy/admin/v3/metrics.upbdefs.h +5 -4
- data/src/core/ext/upbdefs-gen/envoy/admin/v3/mutex_stats.upbdefs.c +2 -1
- data/src/core/ext/upbdefs-gen/envoy/admin/v3/mutex_stats.upbdefs.h +5 -4
- data/src/core/ext/upbdefs-gen/envoy/admin/v3/server_info.upbdefs.c +88 -82
- data/src/core/ext/upbdefs-gen/envoy/admin/v3/server_info.upbdefs.h +5 -4
- data/src/core/ext/upbdefs-gen/envoy/admin/v3/tap.upbdefs.c +2 -1
- data/src/core/ext/upbdefs-gen/envoy/admin/v3/tap.upbdefs.h +5 -4
- data/src/core/ext/upbdefs-gen/envoy/annotations/deprecation.upbdefs.c +2 -1
- data/src/core/ext/upbdefs-gen/envoy/annotations/deprecation.upbdefs.h +5 -4
- data/src/core/ext/upbdefs-gen/envoy/annotations/resource.upbdefs.c +2 -1
- data/src/core/ext/upbdefs-gen/envoy/annotations/resource.upbdefs.h +5 -4
- data/src/core/ext/upbdefs-gen/envoy/config/accesslog/v3/accesslog.upbdefs.c +63 -61
- data/src/core/ext/upbdefs-gen/envoy/config/accesslog/v3/accesslog.upbdefs.h +5 -4
- data/src/core/ext/upbdefs-gen/envoy/config/bootstrap/v3/bootstrap.upbdefs.c +223 -211
- data/src/core/ext/upbdefs-gen/envoy/config/bootstrap/v3/bootstrap.upbdefs.h +10 -4
- data/src/core/ext/upbdefs-gen/envoy/config/cluster/v3/circuit_breaker.upbdefs.c +2 -1
- data/src/core/ext/upbdefs-gen/envoy/config/cluster/v3/circuit_breaker.upbdefs.h +5 -4
- data/src/core/ext/upbdefs-gen/envoy/config/cluster/v3/cluster.upbdefs.c +319 -298
- data/src/core/ext/upbdefs-gen/envoy/config/cluster/v3/cluster.upbdefs.h +10 -4
- data/src/core/ext/upbdefs-gen/envoy/config/cluster/v3/filter.upbdefs.c +2 -1
- data/src/core/ext/upbdefs-gen/envoy/config/cluster/v3/filter.upbdefs.h +5 -4
- data/src/core/ext/upbdefs-gen/envoy/config/cluster/v3/outlier_detection.upbdefs.c +116 -106
- data/src/core/ext/upbdefs-gen/envoy/config/cluster/v3/outlier_detection.upbdefs.h +5 -4
- data/src/core/ext/upbdefs-gen/envoy/config/common/matcher/v3/matcher.upbdefs.c +2 -1
- data/src/core/ext/upbdefs-gen/envoy/config/common/matcher/v3/matcher.upbdefs.h +5 -4
- data/src/core/ext/upbdefs-gen/envoy/config/core/v3/address.upbdefs.c +2 -1
- data/src/core/ext/upbdefs-gen/envoy/config/core/v3/address.upbdefs.h +5 -4
- data/src/core/ext/upbdefs-gen/envoy/config/core/v3/backoff.upbdefs.c +2 -1
- data/src/core/ext/upbdefs-gen/envoy/config/core/v3/backoff.upbdefs.h +5 -4
- data/src/core/ext/upbdefs-gen/envoy/config/core/v3/base.upbdefs.c +187 -141
- data/src/core/ext/upbdefs-gen/envoy/config/core/v3/base.upbdefs.h +30 -4
- data/src/core/ext/upbdefs-gen/envoy/config/core/v3/config_source.upbdefs.c +12 -12
- data/src/core/ext/upbdefs-gen/envoy/config/core/v3/config_source.upbdefs.h +5 -4
- data/src/core/ext/upbdefs-gen/envoy/config/core/v3/event_service_config.upbdefs.c +2 -1
- data/src/core/ext/upbdefs-gen/envoy/config/core/v3/event_service_config.upbdefs.h +5 -4
- data/src/core/ext/upbdefs-gen/envoy/config/core/v3/extension.upbdefs.c +2 -1
- data/src/core/ext/upbdefs-gen/envoy/config/core/v3/extension.upbdefs.h +5 -4
- data/src/core/ext/upbdefs-gen/envoy/config/core/v3/grpc_method_list.upbdefs.c +2 -1
- data/src/core/ext/upbdefs-gen/envoy/config/core/v3/grpc_method_list.upbdefs.h +5 -4
- data/src/core/ext/upbdefs-gen/envoy/config/core/v3/grpc_service.upbdefs.c +175 -165
- data/src/core/ext/upbdefs-gen/envoy/config/core/v3/grpc_service.upbdefs.h +5 -4
- data/src/core/ext/upbdefs-gen/envoy/config/core/v3/health_check.upbdefs.c +199 -188
- data/src/core/ext/upbdefs-gen/envoy/config/core/v3/health_check.upbdefs.h +5 -4
- data/src/core/ext/upbdefs-gen/envoy/config/core/v3/http_service.upbdefs.c +2 -1
- data/src/core/ext/upbdefs-gen/envoy/config/core/v3/http_service.upbdefs.h +5 -4
- data/src/core/ext/upbdefs-gen/envoy/config/core/v3/http_uri.upbdefs.c +2 -1
- data/src/core/ext/upbdefs-gen/envoy/config/core/v3/http_uri.upbdefs.h +5 -4
- data/src/core/ext/upbdefs-gen/envoy/config/core/v3/protocol.upbdefs.c +231 -223
- data/src/core/ext/upbdefs-gen/envoy/config/core/v3/protocol.upbdefs.h +5 -4
- data/src/core/ext/upbdefs-gen/envoy/config/core/v3/proxy_protocol.upbdefs.c +2 -1
- data/src/core/ext/upbdefs-gen/envoy/config/core/v3/proxy_protocol.upbdefs.h +5 -4
- data/src/core/ext/upbdefs-gen/envoy/config/core/v3/resolver.upbdefs.c +2 -1
- data/src/core/ext/upbdefs-gen/envoy/config/core/v3/resolver.upbdefs.h +5 -4
- data/src/core/ext/upbdefs-gen/envoy/config/core/v3/socket_option.upbdefs.c +2 -1
- data/src/core/ext/upbdefs-gen/envoy/config/core/v3/socket_option.upbdefs.h +5 -4
- data/src/core/ext/upbdefs-gen/envoy/config/core/v3/substitution_format_string.upbdefs.c +2 -1
- data/src/core/ext/upbdefs-gen/envoy/config/core/v3/substitution_format_string.upbdefs.h +5 -4
- data/src/core/ext/upbdefs-gen/envoy/config/core/v3/udp_socket_config.upbdefs.c +2 -1
- data/src/core/ext/upbdefs-gen/envoy/config/core/v3/udp_socket_config.upbdefs.h +5 -4
- data/src/core/ext/upbdefs-gen/envoy/config/endpoint/v3/endpoint.upbdefs.c +2 -1
- data/src/core/ext/upbdefs-gen/envoy/config/endpoint/v3/endpoint.upbdefs.h +5 -4
- data/src/core/ext/upbdefs-gen/envoy/config/endpoint/v3/endpoint_components.upbdefs.c +41 -37
- data/src/core/ext/upbdefs-gen/envoy/config/endpoint/v3/endpoint_components.upbdefs.h +5 -4
- data/src/core/ext/upbdefs-gen/envoy/config/endpoint/v3/load_report.upbdefs.c +124 -94
- data/src/core/ext/upbdefs-gen/envoy/config/endpoint/v3/load_report.upbdefs.h +10 -4
- data/src/core/ext/upbdefs-gen/envoy/config/listener/v3/api_listener.upbdefs.c +2 -1
- data/src/core/ext/upbdefs-gen/envoy/config/listener/v3/api_listener.upbdefs.h +5 -4
- data/src/core/ext/upbdefs-gen/envoy/config/listener/v3/listener.upbdefs.c +43 -40
- data/src/core/ext/upbdefs-gen/envoy/config/listener/v3/listener.upbdefs.h +5 -4
- data/src/core/ext/upbdefs-gen/envoy/config/listener/v3/listener_components.upbdefs.c +2 -1
- data/src/core/ext/upbdefs-gen/envoy/config/listener/v3/listener_components.upbdefs.h +5 -4
- data/src/core/ext/upbdefs-gen/envoy/config/listener/v3/quic_config.upbdefs.c +22 -13
- data/src/core/ext/upbdefs-gen/envoy/config/listener/v3/quic_config.upbdefs.h +5 -4
- data/src/core/ext/upbdefs-gen/envoy/config/listener/v3/udp_listener_config.upbdefs.c +2 -1
- data/src/core/ext/upbdefs-gen/envoy/config/listener/v3/udp_listener_config.upbdefs.h +5 -4
- data/src/core/ext/upbdefs-gen/envoy/config/metrics/v3/metrics_service.upbdefs.c +2 -1
- data/src/core/ext/upbdefs-gen/envoy/config/metrics/v3/metrics_service.upbdefs.h +5 -4
- data/src/core/ext/upbdefs-gen/envoy/config/metrics/v3/stats.upbdefs.c +2 -1
- data/src/core/ext/upbdefs-gen/envoy/config/metrics/v3/stats.upbdefs.h +5 -4
- data/src/core/ext/upbdefs-gen/envoy/config/overload/v3/overload.upbdefs.c +2 -1
- data/src/core/ext/upbdefs-gen/envoy/config/overload/v3/overload.upbdefs.h +5 -4
- data/src/core/ext/upbdefs-gen/envoy/config/rbac/v3/rbac.upbdefs.c +71 -66
- data/src/core/ext/upbdefs-gen/envoy/config/rbac/v3/rbac.upbdefs.h +5 -4
- data/src/core/ext/upbdefs-gen/envoy/config/route/v3/route.upbdefs.c +2 -1
- data/src/core/ext/upbdefs-gen/envoy/config/route/v3/route.upbdefs.h +5 -4
- data/src/core/ext/upbdefs-gen/envoy/config/route/v3/route_components.upbdefs.c +613 -605
- data/src/core/ext/upbdefs-gen/envoy/config/route/v3/route_components.upbdefs.h +5 -4
- data/src/core/ext/upbdefs-gen/envoy/config/route/v3/scoped_route.upbdefs.c +2 -1
- data/src/core/ext/upbdefs-gen/envoy/config/route/v3/scoped_route.upbdefs.h +5 -4
- data/src/core/ext/upbdefs-gen/envoy/config/tap/v3/common.upbdefs.c +2 -1
- data/src/core/ext/upbdefs-gen/envoy/config/tap/v3/common.upbdefs.h +5 -4
- data/src/core/ext/upbdefs-gen/envoy/config/trace/v3/datadog.upbdefs.c +32 -21
- data/src/core/ext/upbdefs-gen/envoy/config/trace/v3/datadog.upbdefs.h +10 -4
- data/src/core/ext/upbdefs-gen/envoy/config/trace/v3/dynamic_ot.upbdefs.c +20 -18
- data/src/core/ext/upbdefs-gen/envoy/config/trace/v3/dynamic_ot.upbdefs.h +5 -4
- data/src/core/ext/upbdefs-gen/envoy/config/trace/v3/http_tracer.upbdefs.c +2 -1
- data/src/core/ext/upbdefs-gen/envoy/config/trace/v3/http_tracer.upbdefs.h +5 -4
- data/src/core/ext/upbdefs-gen/envoy/config/trace/v3/lightstep.upbdefs.c +2 -1
- data/src/core/ext/upbdefs-gen/envoy/config/trace/v3/lightstep.upbdefs.h +5 -4
- data/src/core/ext/upbdefs-gen/envoy/config/trace/v3/opencensus.upbdefs.c +64 -60
- data/src/core/ext/upbdefs-gen/envoy/config/trace/v3/opencensus.upbdefs.h +5 -4
- data/src/core/ext/upbdefs-gen/envoy/config/trace/v3/opentelemetry.upbdefs.c +2 -1
- data/src/core/ext/upbdefs-gen/envoy/config/trace/v3/opentelemetry.upbdefs.h +5 -4
- data/src/core/ext/upbdefs-gen/envoy/config/trace/v3/service.upbdefs.c +2 -1
- data/src/core/ext/upbdefs-gen/envoy/config/trace/v3/service.upbdefs.h +5 -4
- data/src/core/ext/upbdefs-gen/envoy/config/trace/v3/skywalking.upbdefs.c +2 -1
- data/src/core/ext/upbdefs-gen/envoy/config/trace/v3/skywalking.upbdefs.h +5 -4
- data/src/core/ext/upbdefs-gen/envoy/config/trace/v3/trace.upbdefs.c +2 -1
- data/src/core/ext/upbdefs-gen/envoy/config/trace/v3/trace.upbdefs.h +5 -4
- data/src/core/ext/upbdefs-gen/envoy/config/trace/v3/xray.upbdefs.c +2 -1
- data/src/core/ext/upbdefs-gen/envoy/config/trace/v3/xray.upbdefs.h +5 -4
- data/src/core/ext/upbdefs-gen/envoy/config/trace/v3/zipkin.upbdefs.c +23 -21
- data/src/core/ext/upbdefs-gen/envoy/config/trace/v3/zipkin.upbdefs.h +5 -4
- data/src/core/ext/upbdefs-gen/envoy/data/accesslog/v3/accesslog.upbdefs.c +147 -143
- data/src/core/ext/upbdefs-gen/envoy/data/accesslog/v3/accesslog.upbdefs.h +5 -4
- data/src/core/ext/upbdefs-gen/envoy/extensions/clusters/aggregate/v3/cluster.upbdefs.c +2 -1
- data/src/core/ext/upbdefs-gen/envoy/extensions/clusters/aggregate/v3/cluster.upbdefs.h +5 -4
- data/src/core/ext/upbdefs-gen/envoy/extensions/filters/common/fault/v3/fault.upbdefs.c +2 -1
- data/src/core/ext/upbdefs-gen/envoy/extensions/filters/common/fault/v3/fault.upbdefs.h +5 -4
- data/src/core/ext/upbdefs-gen/envoy/extensions/filters/http/fault/v3/fault.upbdefs.c +2 -1
- data/src/core/ext/upbdefs-gen/envoy/extensions/filters/http/fault/v3/fault.upbdefs.h +5 -4
- data/src/core/ext/upbdefs-gen/envoy/extensions/filters/http/gcp_authn/v3/gcp_authn.upbdefs.c +87 -0
- data/src/core/ext/upbdefs-gen/envoy/extensions/filters/http/gcp_authn/v3/gcp_authn.upbdefs.h +48 -0
- data/src/core/ext/upbdefs-gen/envoy/extensions/filters/http/rbac/v3/rbac.upbdefs.c +38 -34
- data/src/core/ext/upbdefs-gen/envoy/extensions/filters/http/rbac/v3/rbac.upbdefs.h +5 -4
- data/src/core/ext/upbdefs-gen/envoy/extensions/filters/http/router/v3/router.upbdefs.c +2 -1
- data/src/core/ext/upbdefs-gen/envoy/extensions/filters/http/router/v3/router.upbdefs.h +5 -4
- data/src/core/ext/upbdefs-gen/envoy/extensions/filters/http/stateful_session/v3/stateful_session.upbdefs.c +2 -1
- data/src/core/ext/upbdefs-gen/envoy/extensions/filters/http/stateful_session/v3/stateful_session.upbdefs.h +5 -4
- data/src/core/ext/upbdefs-gen/envoy/extensions/filters/network/http_connection_manager/v3/http_connection_manager.upbdefs.c +292 -289
- data/src/core/ext/upbdefs-gen/envoy/extensions/filters/network/http_connection_manager/v3/http_connection_manager.upbdefs.h +5 -4
- data/src/core/ext/upbdefs-gen/envoy/extensions/http/stateful_session/cookie/v3/cookie.upbdefs.c +2 -1
- data/src/core/ext/upbdefs-gen/envoy/extensions/http/stateful_session/cookie/v3/cookie.upbdefs.h +5 -4
- data/src/core/ext/upbdefs-gen/envoy/extensions/transport_sockets/http_11_proxy/v3/upstream_http_11_connect.upbdefs.c +53 -0
- data/src/core/ext/upbdefs-gen/envoy/extensions/transport_sockets/http_11_proxy/v3/upstream_http_11_connect.upbdefs.h +33 -0
- data/src/core/ext/upbdefs-gen/envoy/extensions/transport_sockets/tls/v3/cert.upbdefs.c +2 -1
- data/src/core/ext/upbdefs-gen/envoy/extensions/transport_sockets/tls/v3/cert.upbdefs.h +5 -4
- data/src/core/ext/upbdefs-gen/envoy/extensions/transport_sockets/tls/v3/common.upbdefs.c +84 -76
- data/src/core/ext/upbdefs-gen/envoy/extensions/transport_sockets/tls/v3/common.upbdefs.h +10 -4
- data/src/core/ext/upbdefs-gen/envoy/extensions/transport_sockets/tls/v3/secret.upbdefs.c +2 -1
- data/src/core/ext/upbdefs-gen/envoy/extensions/transport_sockets/tls/v3/secret.upbdefs.h +5 -4
- data/src/core/ext/upbdefs-gen/envoy/extensions/transport_sockets/tls/v3/tls.upbdefs.c +2 -1
- data/src/core/ext/upbdefs-gen/envoy/extensions/transport_sockets/tls/v3/tls.upbdefs.h +5 -4
- data/src/core/ext/upbdefs-gen/envoy/extensions/transport_sockets/tls/v3/tls_spiffe_validator_config.upbdefs.c +2 -1
- data/src/core/ext/upbdefs-gen/envoy/extensions/transport_sockets/tls/v3/tls_spiffe_validator_config.upbdefs.h +5 -4
- data/src/core/ext/upbdefs-gen/envoy/extensions/upstreams/http/v3/http_protocol_options.upbdefs.c +2 -1
- data/src/core/ext/upbdefs-gen/envoy/extensions/upstreams/http/v3/http_protocol_options.upbdefs.h +5 -4
- data/src/core/ext/upbdefs-gen/envoy/service/discovery/v3/ads.upbdefs.c +2 -1
- data/src/core/ext/upbdefs-gen/envoy/service/discovery/v3/ads.upbdefs.h +5 -4
- data/src/core/ext/upbdefs-gen/envoy/service/discovery/v3/discovery.upbdefs.c +2 -1
- data/src/core/ext/upbdefs-gen/envoy/service/discovery/v3/discovery.upbdefs.h +5 -4
- data/src/core/ext/upbdefs-gen/envoy/service/load_stats/v3/lrs.upbdefs.c +2 -1
- data/src/core/ext/upbdefs-gen/envoy/service/load_stats/v3/lrs.upbdefs.h +5 -4
- data/src/core/ext/upbdefs-gen/envoy/service/status/v3/csds.upbdefs.c +2 -1
- data/src/core/ext/upbdefs-gen/envoy/service/status/v3/csds.upbdefs.h +5 -4
- data/src/core/ext/upbdefs-gen/envoy/type/http/v3/cookie.upbdefs.c +2 -1
- data/src/core/ext/upbdefs-gen/envoy/type/http/v3/cookie.upbdefs.h +5 -4
- data/src/core/ext/upbdefs-gen/envoy/type/http/v3/path_transformation.upbdefs.c +2 -1
- data/src/core/ext/upbdefs-gen/envoy/type/http/v3/path_transformation.upbdefs.h +5 -4
- data/src/core/ext/upbdefs-gen/envoy/type/matcher/v3/filter_state.upbdefs.c +2 -1
- data/src/core/ext/upbdefs-gen/envoy/type/matcher/v3/filter_state.upbdefs.h +5 -4
- data/src/core/ext/upbdefs-gen/envoy/type/matcher/v3/http_inputs.upbdefs.c +2 -1
- data/src/core/ext/upbdefs-gen/envoy/type/matcher/v3/http_inputs.upbdefs.h +5 -4
- data/src/core/ext/upbdefs-gen/envoy/type/matcher/v3/metadata.upbdefs.c +2 -1
- data/src/core/ext/upbdefs-gen/envoy/type/matcher/v3/metadata.upbdefs.h +5 -4
- data/src/core/ext/upbdefs-gen/envoy/type/matcher/v3/node.upbdefs.c +2 -1
- data/src/core/ext/upbdefs-gen/envoy/type/matcher/v3/node.upbdefs.h +5 -4
- data/src/core/ext/upbdefs-gen/envoy/type/matcher/v3/number.upbdefs.c +2 -1
- data/src/core/ext/upbdefs-gen/envoy/type/matcher/v3/number.upbdefs.h +5 -4
- data/src/core/ext/upbdefs-gen/envoy/type/matcher/v3/path.upbdefs.c +2 -1
- data/src/core/ext/upbdefs-gen/envoy/type/matcher/v3/path.upbdefs.h +5 -4
- data/src/core/ext/upbdefs-gen/envoy/type/matcher/v3/regex.upbdefs.c +2 -1
- data/src/core/ext/upbdefs-gen/envoy/type/matcher/v3/regex.upbdefs.h +5 -4
- data/src/core/ext/upbdefs-gen/envoy/type/matcher/v3/status_code_input.upbdefs.c +2 -1
- data/src/core/ext/upbdefs-gen/envoy/type/matcher/v3/status_code_input.upbdefs.h +5 -4
- data/src/core/ext/upbdefs-gen/envoy/type/matcher/v3/string.upbdefs.c +41 -34
- data/src/core/ext/upbdefs-gen/envoy/type/matcher/v3/string.upbdefs.h +5 -4
- data/src/core/ext/upbdefs-gen/envoy/type/matcher/v3/struct.upbdefs.c +2 -1
- data/src/core/ext/upbdefs-gen/envoy/type/matcher/v3/struct.upbdefs.h +5 -4
- data/src/core/ext/upbdefs-gen/envoy/type/matcher/v3/value.upbdefs.c +2 -1
- data/src/core/ext/upbdefs-gen/envoy/type/matcher/v3/value.upbdefs.h +5 -4
- data/src/core/ext/upbdefs-gen/envoy/type/metadata/v3/metadata.upbdefs.c +2 -1
- data/src/core/ext/upbdefs-gen/envoy/type/metadata/v3/metadata.upbdefs.h +5 -4
- data/src/core/ext/upbdefs-gen/envoy/type/tracing/v3/custom_tag.upbdefs.c +2 -1
- data/src/core/ext/upbdefs-gen/envoy/type/tracing/v3/custom_tag.upbdefs.h +5 -4
- data/src/core/ext/upbdefs-gen/envoy/type/v3/hash_policy.upbdefs.c +2 -1
- data/src/core/ext/upbdefs-gen/envoy/type/v3/hash_policy.upbdefs.h +5 -4
- data/src/core/ext/upbdefs-gen/envoy/type/v3/http.upbdefs.c +2 -1
- data/src/core/ext/upbdefs-gen/envoy/type/v3/http.upbdefs.h +5 -4
- data/src/core/ext/upbdefs-gen/envoy/type/v3/http_status.upbdefs.c +2 -1
- data/src/core/ext/upbdefs-gen/envoy/type/v3/http_status.upbdefs.h +5 -4
- data/src/core/ext/upbdefs-gen/envoy/type/v3/percent.upbdefs.c +2 -1
- data/src/core/ext/upbdefs-gen/envoy/type/v3/percent.upbdefs.h +5 -4
- data/src/core/ext/upbdefs-gen/envoy/type/v3/range.upbdefs.c +2 -1
- data/src/core/ext/upbdefs-gen/envoy/type/v3/range.upbdefs.h +5 -4
- data/src/core/ext/upbdefs-gen/envoy/type/v3/ratelimit_strategy.upbdefs.c +2 -1
- data/src/core/ext/upbdefs-gen/envoy/type/v3/ratelimit_strategy.upbdefs.h +5 -4
- data/src/core/ext/upbdefs-gen/envoy/type/v3/ratelimit_unit.upbdefs.c +2 -1
- data/src/core/ext/upbdefs-gen/envoy/type/v3/ratelimit_unit.upbdefs.h +5 -4
- data/src/core/ext/upbdefs-gen/envoy/type/v3/semantic_version.upbdefs.c +2 -1
- data/src/core/ext/upbdefs-gen/envoy/type/v3/semantic_version.upbdefs.h +5 -4
- data/src/core/ext/upbdefs-gen/envoy/type/v3/token_bucket.upbdefs.c +2 -1
- data/src/core/ext/upbdefs-gen/envoy/type/v3/token_bucket.upbdefs.h +5 -4
- data/src/core/ext/upbdefs-gen/google/api/annotations.upbdefs.c +2 -1
- data/src/core/ext/upbdefs-gen/google/api/annotations.upbdefs.h +5 -4
- data/src/core/ext/upbdefs-gen/google/api/expr/v1alpha1/checked.upbdefs.c +110 -108
- data/src/core/ext/upbdefs-gen/google/api/expr/v1alpha1/checked.upbdefs.h +5 -4
- data/src/core/ext/upbdefs-gen/google/api/expr/v1alpha1/syntax.upbdefs.c +103 -79
- data/src/core/ext/upbdefs-gen/google/api/expr/v1alpha1/syntax.upbdefs.h +15 -4
- data/src/core/ext/upbdefs-gen/google/api/http.upbdefs.c +2 -1
- data/src/core/ext/upbdefs-gen/google/api/http.upbdefs.h +5 -4
- data/src/core/ext/upbdefs-gen/google/api/httpbody.upbdefs.c +2 -1
- data/src/core/ext/upbdefs-gen/google/api/httpbody.upbdefs.h +5 -4
- data/src/core/ext/upbdefs-gen/google/protobuf/any.upbdefs.c +2 -1
- data/src/core/ext/upbdefs-gen/google/protobuf/any.upbdefs.h +5 -4
- data/src/core/ext/upbdefs-gen/google/protobuf/descriptor.upbdefs.c +485 -458
- data/src/core/ext/upbdefs-gen/google/protobuf/descriptor.upbdefs.h +10 -4
- data/src/core/ext/upbdefs-gen/google/protobuf/duration.upbdefs.c +2 -1
- data/src/core/ext/upbdefs-gen/google/protobuf/duration.upbdefs.h +5 -4
- data/src/core/ext/upbdefs-gen/google/protobuf/empty.upbdefs.c +2 -1
- data/src/core/ext/upbdefs-gen/google/protobuf/empty.upbdefs.h +5 -4
- data/src/core/ext/upbdefs-gen/google/protobuf/struct.upbdefs.c +2 -1
- data/src/core/ext/upbdefs-gen/google/protobuf/struct.upbdefs.h +5 -4
- data/src/core/ext/upbdefs-gen/google/protobuf/timestamp.upbdefs.c +2 -1
- data/src/core/ext/upbdefs-gen/google/protobuf/timestamp.upbdefs.h +5 -4
- data/src/core/ext/upbdefs-gen/google/protobuf/wrappers.upbdefs.c +2 -1
- data/src/core/ext/upbdefs-gen/google/protobuf/wrappers.upbdefs.h +5 -4
- data/src/core/ext/upbdefs-gen/google/rpc/status.upbdefs.c +2 -1
- data/src/core/ext/upbdefs-gen/google/rpc/status.upbdefs.h +5 -4
- data/src/core/ext/upbdefs-gen/opencensus/proto/trace/v1/trace_config.upbdefs.c +2 -1
- data/src/core/ext/upbdefs-gen/opencensus/proto/trace/v1/trace_config.upbdefs.h +5 -4
- data/src/core/ext/upbdefs-gen/src/proto/grpc/lookup/v1/rls_config.upbdefs.c +2 -1
- data/src/core/ext/upbdefs-gen/src/proto/grpc/lookup/v1/rls_config.upbdefs.h +5 -4
- data/src/core/ext/upbdefs-gen/udpa/annotations/migrate.upbdefs.c +2 -1
- data/src/core/ext/upbdefs-gen/udpa/annotations/migrate.upbdefs.h +5 -4
- data/src/core/ext/upbdefs-gen/udpa/annotations/security.upbdefs.c +2 -1
- data/src/core/ext/upbdefs-gen/udpa/annotations/security.upbdefs.h +5 -4
- data/src/core/ext/upbdefs-gen/udpa/annotations/sensitive.upbdefs.c +2 -1
- data/src/core/ext/upbdefs-gen/udpa/annotations/sensitive.upbdefs.h +5 -4
- data/src/core/ext/upbdefs-gen/udpa/annotations/status.upbdefs.c +2 -1
- data/src/core/ext/upbdefs-gen/udpa/annotations/status.upbdefs.h +5 -4
- data/src/core/ext/upbdefs-gen/udpa/annotations/versioning.upbdefs.c +2 -1
- data/src/core/ext/upbdefs-gen/udpa/annotations/versioning.upbdefs.h +5 -4
- data/src/core/ext/upbdefs-gen/validate/validate.upbdefs.c +2 -1
- data/src/core/ext/upbdefs-gen/validate/validate.upbdefs.h +5 -4
- data/src/core/ext/upbdefs-gen/xds/annotations/v3/migrate.upbdefs.c +2 -1
- data/src/core/ext/upbdefs-gen/xds/annotations/v3/migrate.upbdefs.h +5 -4
- data/src/core/ext/upbdefs-gen/xds/annotations/v3/security.upbdefs.c +2 -1
- data/src/core/ext/upbdefs-gen/xds/annotations/v3/security.upbdefs.h +5 -4
- data/src/core/ext/upbdefs-gen/xds/annotations/v3/sensitive.upbdefs.c +2 -1
- data/src/core/ext/upbdefs-gen/xds/annotations/v3/sensitive.upbdefs.h +5 -4
- data/src/core/ext/upbdefs-gen/xds/annotations/v3/status.upbdefs.c +2 -1
- data/src/core/ext/upbdefs-gen/xds/annotations/v3/status.upbdefs.h +5 -4
- data/src/core/ext/upbdefs-gen/xds/annotations/v3/versioning.upbdefs.c +2 -1
- data/src/core/ext/upbdefs-gen/xds/annotations/v3/versioning.upbdefs.h +5 -4
- data/src/core/ext/upbdefs-gen/xds/core/v3/authority.upbdefs.c +2 -1
- data/src/core/ext/upbdefs-gen/xds/core/v3/authority.upbdefs.h +5 -4
- data/src/core/ext/upbdefs-gen/xds/core/v3/cidr.upbdefs.c +2 -1
- data/src/core/ext/upbdefs-gen/xds/core/v3/cidr.upbdefs.h +5 -4
- data/src/core/ext/upbdefs-gen/xds/core/v3/collection_entry.upbdefs.c +2 -1
- data/src/core/ext/upbdefs-gen/xds/core/v3/collection_entry.upbdefs.h +5 -4
- data/src/core/ext/upbdefs-gen/xds/core/v3/context_params.upbdefs.c +2 -1
- data/src/core/ext/upbdefs-gen/xds/core/v3/context_params.upbdefs.h +5 -4
- data/src/core/ext/upbdefs-gen/xds/core/v3/extension.upbdefs.c +2 -1
- data/src/core/ext/upbdefs-gen/xds/core/v3/extension.upbdefs.h +5 -4
- data/src/core/ext/upbdefs-gen/xds/core/v3/resource.upbdefs.c +2 -1
- data/src/core/ext/upbdefs-gen/xds/core/v3/resource.upbdefs.h +5 -4
- data/src/core/ext/upbdefs-gen/xds/core/v3/resource_locator.upbdefs.c +2 -1
- data/src/core/ext/upbdefs-gen/xds/core/v3/resource_locator.upbdefs.h +5 -4
- data/src/core/ext/upbdefs-gen/xds/core/v3/resource_name.upbdefs.c +2 -1
- data/src/core/ext/upbdefs-gen/xds/core/v3/resource_name.upbdefs.h +5 -4
- data/src/core/ext/upbdefs-gen/xds/type/matcher/v3/cel.upbdefs.c +2 -1
- data/src/core/ext/upbdefs-gen/xds/type/matcher/v3/cel.upbdefs.h +5 -4
- data/src/core/ext/upbdefs-gen/xds/type/matcher/v3/domain.upbdefs.c +2 -1
- data/src/core/ext/upbdefs-gen/xds/type/matcher/v3/domain.upbdefs.h +5 -4
- data/src/core/ext/upbdefs-gen/xds/type/matcher/v3/http_inputs.upbdefs.c +2 -1
- data/src/core/ext/upbdefs-gen/xds/type/matcher/v3/http_inputs.upbdefs.h +5 -4
- data/src/core/ext/upbdefs-gen/xds/type/matcher/v3/ip.upbdefs.c +2 -1
- data/src/core/ext/upbdefs-gen/xds/type/matcher/v3/ip.upbdefs.h +5 -4
- data/src/core/ext/upbdefs-gen/xds/type/matcher/v3/matcher.upbdefs.c +2 -1
- data/src/core/ext/upbdefs-gen/xds/type/matcher/v3/matcher.upbdefs.h +5 -4
- data/src/core/ext/upbdefs-gen/xds/type/matcher/v3/range.upbdefs.c +2 -1
- data/src/core/ext/upbdefs-gen/xds/type/matcher/v3/range.upbdefs.h +5 -4
- data/src/core/ext/upbdefs-gen/xds/type/matcher/v3/regex.upbdefs.c +2 -1
- data/src/core/ext/upbdefs-gen/xds/type/matcher/v3/regex.upbdefs.h +5 -4
- data/src/core/ext/upbdefs-gen/xds/type/matcher/v3/string.upbdefs.c +2 -1
- data/src/core/ext/upbdefs-gen/xds/type/matcher/v3/string.upbdefs.h +5 -4
- data/src/core/ext/upbdefs-gen/xds/type/v3/cel.upbdefs.c +2 -1
- data/src/core/ext/upbdefs-gen/xds/type/v3/cel.upbdefs.h +5 -4
- data/src/core/ext/upbdefs-gen/xds/type/v3/range.upbdefs.c +2 -1
- data/src/core/ext/upbdefs-gen/xds/type/v3/range.upbdefs.h +5 -4
- data/src/core/ext/upbdefs-gen/xds/type/v3/typed_struct.upbdefs.c +2 -1
- data/src/core/ext/upbdefs-gen/xds/type/v3/typed_struct.upbdefs.h +5 -4
- data/src/core/filter/blackboard.cc +33 -0
- data/src/core/filter/blackboard.h +70 -0
- data/src/core/{lib/transport → handshaker/endpoint_info}/endpoint_info_handshaker.cc +16 -15
- data/src/core/{lib/transport → handshaker/endpoint_info}/endpoint_info_handshaker.h +4 -4
- data/src/core/handshaker/handshaker.cc +199 -0
- data/src/core/{lib/transport → handshaker}/handshaker.h +60 -55
- data/src/core/{lib/transport → handshaker}/handshaker_factory.h +19 -3
- data/src/core/{lib/transport → handshaker}/handshaker_registry.cc +2 -3
- data/src/core/{lib/transport → handshaker}/handshaker_registry.h +4 -4
- data/src/core/{lib/transport → handshaker/http_connect}/http_connect_handshaker.cc +123 -164
- data/src/core/{lib/transport → handshaker/http_connect}/http_connect_handshaker.h +4 -4
- data/src/core/{client_channel → handshaker/http_connect}/http_proxy_mapper.cc +35 -42
- data/src/core/{client_channel → handshaker/http_connect}/http_proxy_mapper.h +5 -6
- data/src/core/handshaker/http_connect/xds_http_proxy_mapper.cc +57 -0
- data/src/core/handshaker/http_connect/xds_http_proxy_mapper.h +46 -0
- data/src/core/{lib/handshaker → handshaker}/proxy_mapper.h +3 -4
- data/src/core/{lib/handshaker → handshaker}/proxy_mapper_registry.cc +2 -2
- data/src/core/{lib/handshaker → handshaker}/proxy_mapper_registry.h +4 -5
- data/src/core/{lib/security/transport → handshaker/security}/secure_endpoint.cc +98 -85
- data/src/core/{lib/security/transport → handshaker/security}/secure_endpoint.h +10 -12
- data/src/core/{lib/security/transport → handshaker/security}/security_handshaker.cc +176 -230
- data/src/core/{lib/security/transport → handshaker/security}/security_handshaker.h +7 -9
- data/src/core/{lib/transport → handshaker/tcp_connect}/tcp_connect_handshaker.cc +53 -67
- data/src/core/{lib/transport → handshaker/tcp_connect}/tcp_connect_handshaker.h +4 -4
- data/src/core/lib/address_utils/parse_address.cc +33 -44
- data/src/core/lib/address_utils/parse_address.h +1 -3
- data/src/core/lib/address_utils/sockaddr_utils.cc +22 -19
- data/src/core/lib/address_utils/sockaddr_utils.h +0 -2
- data/src/core/lib/channel/channel_args.cc +20 -26
- data/src/core/lib/channel/channel_args.h +34 -21
- data/src/core/lib/channel/channel_args_preconditioning.cc +2 -2
- data/src/core/lib/channel/channel_args_preconditioning.h +2 -3
- data/src/core/lib/channel/channel_stack.cc +19 -81
- data/src/core/lib/channel/channel_stack.h +27 -63
- data/src/core/lib/channel/channel_stack_builder.cc +2 -2
- data/src/core/lib/channel/channel_stack_builder.h +1 -7
- data/src/core/lib/channel/channel_stack_builder_impl.cc +5 -157
- data/src/core/lib/channel/channel_stack_builder_impl.h +13 -3
- data/src/core/lib/channel/connected_channel.cc +49 -706
- data/src/core/lib/channel/promise_based_filter.cc +249 -324
- data/src/core/lib/channel/promise_based_filter.h +264 -559
- data/src/core/lib/channel/status_util.cc +2 -4
- data/src/core/lib/channel/status_util.h +1 -2
- data/src/core/lib/compression/compression.cc +7 -10
- data/src/core/lib/compression/compression_internal.cc +7 -10
- data/src/core/lib/compression/compression_internal.h +2 -5
- data/src/core/lib/compression/message_compress.cc +16 -18
- data/src/core/lib/compression/message_compress.h +1 -2
- data/src/core/lib/debug/trace.cc +48 -67
- data/src/core/lib/debug/trace.h +2 -97
- data/src/core/lib/debug/trace_flags.cc +242 -0
- data/src/core/lib/debug/trace_flags.h +131 -0
- data/src/core/lib/debug/trace_impl.h +125 -0
- data/src/core/lib/event_engine/ares_resolver.cc +165 -92
- data/src/core/lib/event_engine/ares_resolver.h +11 -18
- data/src/core/lib/event_engine/cf_engine/cf_engine.cc +14 -15
- data/src/core/lib/event_engine/cf_engine/cf_engine.h +1 -1
- data/src/core/lib/event_engine/cf_engine/cfstream_endpoint.cc +47 -34
- data/src/core/lib/event_engine/cf_engine/cfstream_endpoint.h +4 -6
- data/src/core/lib/event_engine/cf_engine/cftype_unique_ref.h +1 -1
- data/src/core/lib/event_engine/cf_engine/dns_service_resolver.cc +28 -31
- data/src/core/lib/event_engine/cf_engine/dns_service_resolver.h +5 -6
- data/src/core/lib/event_engine/channel_args_endpoint_config.cc +3 -5
- data/src/core/lib/event_engine/channel_args_endpoint_config.h +1 -3
- data/src/core/lib/event_engine/common_closures.h +1 -2
- data/src/core/lib/event_engine/default_event_engine.cc +13 -16
- data/src/core/lib/event_engine/default_event_engine.h +3 -4
- data/src/core/lib/event_engine/default_event_engine_factory.cc +3 -4
- data/src/core/lib/event_engine/default_event_engine_factory.h +1 -2
- data/src/core/lib/event_engine/event_engine.cc +35 -5
- data/src/core/lib/event_engine/event_engine_context.h +5 -4
- data/src/core/lib/event_engine/extensions/chaotic_good_extension.h +0 -1
- data/src/core/lib/event_engine/extensions/supports_fd.h +25 -2
- data/src/core/lib/event_engine/extensions/tcp_trace.h +42 -0
- data/src/core/lib/event_engine/forkable.cc +12 -13
- data/src/core/lib/event_engine/forkable.h +0 -13
- data/src/core/lib/event_engine/grpc_polled_fd.h +2 -4
- data/src/core/lib/event_engine/handle_containers.h +1 -3
- data/src/core/lib/event_engine/memory_allocator_factory.h +1 -3
- data/src/core/lib/event_engine/nameser.h +1 -1
- data/src/core/lib/event_engine/poller.h +1 -2
- data/src/core/lib/event_engine/posix.h +1 -2
- data/src/core/lib/event_engine/posix_engine/ev_epoll1_linux.cc +28 -30
- data/src/core/lib/event_engine/posix_engine/ev_epoll1_linux.h +6 -8
- data/src/core/lib/event_engine/posix_engine/ev_poll_posix.cc +27 -31
- data/src/core/lib/event_engine/posix_engine/ev_poll_posix.h +2 -4
- data/src/core/lib/event_engine/posix_engine/event_poller.h +1 -3
- data/src/core/lib/event_engine/posix_engine/event_poller_posix_default.cc +2 -3
- data/src/core/lib/event_engine/posix_engine/grpc_polled_fd_posix.h +3 -6
- data/src/core/lib/event_engine/posix_engine/internal_errqueue.cc +5 -6
- data/src/core/lib/event_engine/posix_engine/internal_errqueue.h +0 -1
- data/src/core/lib/event_engine/posix_engine/lockfree_event.cc +7 -9
- data/src/core/lib/event_engine/posix_engine/lockfree_event.h +0 -1
- data/src/core/lib/event_engine/posix_engine/native_posix_dns_resolver.cc +3 -4
- data/src/core/lib/event_engine/posix_engine/native_posix_dns_resolver.h +0 -1
- data/src/core/lib/event_engine/posix_engine/posix_endpoint.cc +96 -103
- data/src/core/lib/event_engine/posix_engine/posix_endpoint.h +22 -23
- data/src/core/lib/event_engine/posix_engine/posix_engine.cc +84 -65
- data/src/core/lib/event_engine/posix_engine/posix_engine.h +16 -13
- data/src/core/lib/event_engine/posix_engine/posix_engine_closure.h +1 -2
- data/src/core/lib/event_engine/posix_engine/posix_engine_listener.cc +27 -30
- data/src/core/lib/event_engine/posix_engine/posix_engine_listener.h +13 -13
- data/src/core/lib/event_engine/posix_engine/posix_engine_listener_utils.cc +27 -33
- data/src/core/lib/event_engine/posix_engine/posix_engine_listener_utils.h +1 -3
- data/src/core/lib/event_engine/posix_engine/tcp_socket_utils.cc +46 -40
- data/src/core/lib/event_engine/posix_engine/tcp_socket_utils.h +10 -10
- data/src/core/lib/event_engine/posix_engine/timer.cc +5 -6
- data/src/core/lib/event_engine/posix_engine/timer.h +4 -7
- data/src/core/lib/event_engine/posix_engine/timer_heap.cc +2 -3
- data/src/core/lib/event_engine/posix_engine/timer_manager.cc +16 -25
- data/src/core/lib/event_engine/posix_engine/timer_manager.h +4 -7
- data/src/core/lib/event_engine/posix_engine/traced_buffer_list.cc +7 -10
- data/src/core/lib/event_engine/posix_engine/traced_buffer_list.h +2 -5
- data/src/core/lib/event_engine/posix_engine/wakeup_fd_eventfd.cc +3 -4
- data/src/core/lib/event_engine/posix_engine/wakeup_fd_eventfd.h +0 -1
- data/src/core/lib/event_engine/posix_engine/wakeup_fd_pipe.cc +2 -3
- data/src/core/lib/event_engine/posix_engine/wakeup_fd_pipe.h +0 -1
- data/src/core/lib/event_engine/posix_engine/wakeup_fd_posix_default.cc +0 -1
- data/src/core/lib/event_engine/query_extensions.h +3 -2
- data/src/core/lib/event_engine/ref_counted_dns_resolver_interface.h +2 -5
- data/src/core/lib/event_engine/resolved_address.cc +8 -7
- data/src/core/lib/event_engine/resolved_address_internal.h +1 -2
- data/src/core/lib/event_engine/shim.cc +3 -3
- data/src/core/lib/event_engine/slice.cc +5 -7
- data/src/core/lib/event_engine/slice_buffer.cc +2 -4
- data/src/core/lib/event_engine/tcp_socket_utils.cc +21 -26
- data/src/core/lib/event_engine/tcp_socket_utils.h +1 -2
- data/src/core/lib/event_engine/thread_local.cc +2 -2
- data/src/core/lib/event_engine/thread_local.h +1 -1
- data/src/core/lib/event_engine/thread_pool/thread_count.cc +5 -8
- data/src/core/lib/event_engine/thread_pool/thread_count.h +4 -6
- data/src/core/lib/event_engine/thread_pool/thread_pool.h +1 -4
- data/src/core/lib/event_engine/thread_pool/thread_pool_factory.cc +1 -2
- data/src/core/lib/event_engine/thread_pool/work_stealing_thread_pool.cc +46 -53
- data/src/core/lib/event_engine/thread_pool/work_stealing_thread_pool.h +9 -15
- data/src/core/lib/event_engine/thready_event_engine/thready_event_engine.cc +50 -23
- data/src/core/lib/event_engine/thready_event_engine/thready_event_engine.h +7 -7
- data/src/core/lib/event_engine/time_util.cc +3 -4
- data/src/core/lib/event_engine/time_util.h +1 -3
- data/src/core/lib/event_engine/utils.cc +19 -6
- data/src/core/lib/event_engine/utils.h +9 -4
- data/src/core/lib/event_engine/windows/grpc_polled_fd_windows.cc +158 -132
- data/src/core/lib/event_engine/windows/grpc_polled_fd_windows.h +4 -6
- data/src/core/lib/event_engine/windows/iocp.cc +24 -22
- data/src/core/lib/event_engine/windows/iocp.h +2 -3
- data/src/core/lib/event_engine/windows/native_windows_dns_resolver.cc +4 -6
- data/src/core/lib/event_engine/windows/win_socket.cc +47 -36
- data/src/core/lib/event_engine/windows/win_socket.h +8 -10
- data/src/core/lib/event_engine/windows/windows_endpoint.cc +58 -44
- data/src/core/lib/event_engine/windows/windows_engine.cc +245 -136
- data/src/core/lib/event_engine/windows/windows_engine.h +143 -33
- data/src/core/lib/event_engine/windows/windows_listener.cc +29 -43
- data/src/core/lib/event_engine/windows/windows_listener.h +4 -5
- data/src/core/lib/event_engine/work_queue/basic_work_queue.cc +3 -3
- data/src/core/lib/event_engine/work_queue/basic_work_queue.h +2 -5
- data/src/core/lib/event_engine/work_queue/work_queue.h +1 -3
- data/src/core/lib/experiments/config.cc +59 -32
- data/src/core/lib/experiments/config.h +55 -2
- data/src/core/lib/experiments/experiments.cc +310 -293
- data/src/core/lib/experiments/experiments.h +145 -122
- data/src/core/lib/iomgr/buffer_list.cc +7 -8
- data/src/core/lib/iomgr/buffer_list.h +2 -4
- data/src/core/lib/iomgr/call_combiner.cc +42 -68
- data/src/core/lib/iomgr/call_combiner.h +12 -17
- data/src/core/lib/iomgr/cfstream_handle.cc +14 -20
- data/src/core/lib/iomgr/cfstream_handle.h +1 -1
- data/src/core/lib/iomgr/closure.cc +2 -2
- data/src/core/lib/iomgr/closure.h +17 -21
- data/src/core/lib/iomgr/combiner.cc +38 -52
- data/src/core/lib/iomgr/combiner.h +2 -6
- data/src/core/lib/iomgr/endpoint.cc +1 -7
- data/src/core/lib/iomgr/endpoint.h +4 -6
- data/src/core/lib/iomgr/endpoint_cfstream.cc +45 -76
- data/src/core/lib/iomgr/endpoint_pair_posix.cc +8 -10
- data/src/core/lib/iomgr/endpoint_pair_windows.cc +16 -17
- data/src/core/lib/iomgr/error.cc +24 -34
- data/src/core/lib/iomgr/error.h +8 -11
- data/src/core/lib/iomgr/error_cfstream.cc +1 -3
- data/src/core/lib/iomgr/ev_apple.cc +16 -24
- data/src/core/lib/iomgr/ev_epoll1_linux.cc +81 -126
- data/src/core/lib/iomgr/ev_poll_posix.cc +62 -62
- data/src/core/lib/iomgr/ev_posix.cc +68 -60
- data/src/core/lib/iomgr/ev_posix.h +9 -12
- data/src/core/lib/iomgr/event_engine_shims/closure.cc +11 -15
- data/src/core/lib/iomgr/event_engine_shims/closure.h +1 -3
- data/src/core/lib/iomgr/event_engine_shims/endpoint.cc +35 -53
- data/src/core/lib/iomgr/event_engine_shims/endpoint.h +1 -2
- data/src/core/lib/iomgr/event_engine_shims/tcp_client.cc +10 -15
- data/src/core/lib/iomgr/event_engine_shims/tcp_client.h +1 -2
- data/src/core/lib/iomgr/exec_ctx.cc +14 -18
- data/src/core/lib/iomgr/exec_ctx.h +33 -23
- data/src/core/lib/iomgr/executor.cc +60 -59
- data/src/core/lib/iomgr/executor.h +2 -2
- data/src/core/lib/iomgr/fork_posix.cc +11 -15
- data/src/core/lib/iomgr/fork_windows.cc +3 -2
- data/src/core/lib/iomgr/internal_errqueue.cc +5 -6
- data/src/core/lib/iomgr/iocp_windows.cc +16 -15
- data/src/core/lib/iomgr/iocp_windows.h +0 -1
- data/src/core/lib/iomgr/iomgr.cc +19 -26
- data/src/core/lib/iomgr/iomgr.h +0 -1
- data/src/core/lib/iomgr/iomgr_internal.cc +1 -2
- data/src/core/lib/iomgr/iomgr_internal.h +0 -1
- data/src/core/lib/iomgr/iomgr_posix.cc +2 -1
- data/src/core/lib/iomgr/iomgr_windows.cc +7 -6
- data/src/core/lib/iomgr/lockfree_event.cc +12 -21
- data/src/core/lib/iomgr/lockfree_event.h +1 -2
- data/src/core/lib/iomgr/nameser.h +1 -1
- data/src/core/lib/iomgr/polling_entity.cc +17 -11
- data/src/core/lib/iomgr/pollset.cc +2 -2
- data/src/core/lib/iomgr/pollset.h +0 -3
- data/src/core/lib/iomgr/pollset_set.cc +2 -2
- data/src/core/lib/iomgr/pollset_set_windows.cc +0 -1
- data/src/core/lib/iomgr/pollset_windows.cc +2 -6
- data/src/core/lib/iomgr/pollset_windows.h +0 -1
- data/src/core/lib/iomgr/port.h +2 -2
- data/src/core/lib/iomgr/python_util.h +1 -2
- data/src/core/lib/iomgr/resolve_address.cc +4 -7
- data/src/core/lib/iomgr/resolve_address.h +3 -6
- data/src/core/lib/iomgr/resolve_address_impl.h +0 -1
- data/src/core/lib/iomgr/resolve_address_posix.cc +12 -21
- data/src/core/lib/iomgr/resolve_address_windows.cc +9 -12
- data/src/core/lib/iomgr/resolved_address.h +0 -1
- data/src/core/lib/iomgr/sockaddr_utils_posix.cc +5 -6
- data/src/core/lib/iomgr/socket_factory_posix.cc +1 -1
- data/src/core/lib/iomgr/socket_factory_posix.h +1 -2
- data/src/core/lib/iomgr/socket_mutator.cc +3 -5
- data/src/core/lib/iomgr/socket_mutator.h +2 -4
- data/src/core/lib/iomgr/socket_utils.h +0 -1
- data/src/core/lib/iomgr/socket_utils_common_posix.cc +45 -52
- data/src/core/lib/iomgr/socket_utils_linux.cc +1 -3
- data/src/core/lib/iomgr/socket_utils_posix.cc +3 -6
- data/src/core/lib/iomgr/socket_utils_posix.h +1 -2
- data/src/core/lib/iomgr/socket_utils_windows.cc +1 -3
- data/src/core/lib/iomgr/socket_windows.cc +11 -14
- data/src/core/lib/iomgr/socket_windows.h +1 -2
- data/src/core/lib/iomgr/tcp_client.cc +2 -2
- data/src/core/lib/iomgr/tcp_client.h +1 -2
- data/src/core/lib/iomgr/tcp_client_cfstream.cc +12 -20
- data/src/core/lib/iomgr/tcp_client_posix.cc +24 -36
- data/src/core/lib/iomgr/tcp_client_windows.cc +9 -12
- data/src/core/lib/iomgr/tcp_posix.cc +124 -193
- data/src/core/lib/iomgr/tcp_posix.h +1 -3
- data/src/core/lib/iomgr/tcp_server.cc +2 -2
- data/src/core/lib/iomgr/tcp_server.h +3 -4
- data/src/core/lib/iomgr/tcp_server_posix.cc +61 -79
- data/src/core/lib/iomgr/tcp_server_utils_posix.h +0 -1
- data/src/core/lib/iomgr/tcp_server_utils_posix_common.cc +13 -17
- data/src/core/lib/iomgr/tcp_server_utils_posix_ifaddrs.cc +13 -14
- data/src/core/lib/iomgr/tcp_server_windows.cc +34 -41
- data/src/core/lib/iomgr/tcp_windows.cc +38 -66
- data/src/core/lib/iomgr/timer.cc +2 -2
- data/src/core/lib/iomgr/timer.h +2 -3
- data/src/core/lib/iomgr/timer_generic.cc +73 -106
- data/src/core/lib/iomgr/timer_generic.h +0 -1
- data/src/core/lib/iomgr/timer_heap.cc +4 -6
- data/src/core/lib/iomgr/timer_manager.cc +27 -44
- data/src/core/lib/iomgr/timer_manager.h +0 -1
- data/src/core/lib/iomgr/unix_sockets_posix.cc +5 -6
- data/src/core/lib/iomgr/unix_sockets_posix.h +1 -3
- data/src/core/lib/iomgr/unix_sockets_posix_noop.cc +2 -4
- data/src/core/lib/iomgr/vsock.cc +5 -8
- data/src/core/lib/iomgr/vsock.h +1 -3
- data/src/core/lib/iomgr/wakeup_fd_eventfd.cc +2 -4
- data/src/core/lib/iomgr/wakeup_fd_pipe.cc +6 -7
- data/src/core/lib/promise/activity.cc +4 -5
- data/src/core/lib/promise/activity.h +54 -23
- data/src/core/lib/promise/all_ok.h +52 -9
- data/src/core/lib/promise/arena_promise.h +1 -3
- data/src/core/lib/promise/cancel_callback.h +34 -6
- data/src/core/lib/promise/context.h +18 -9
- data/src/core/lib/promise/detail/basic_seq.h +33 -20
- data/src/core/lib/promise/detail/join_state.h +555 -760
- data/src/core/lib/promise/detail/promise_factory.h +45 -29
- data/src/core/lib/promise/detail/promise_like.h +49 -11
- data/src/core/lib/promise/detail/seq_state.h +1314 -1977
- data/src/core/lib/promise/detail/status.h +36 -14
- data/src/core/lib/promise/exec_ctx_wakeup_scheduler.h +1 -2
- data/src/core/lib/promise/for_each.h +97 -39
- data/src/core/lib/promise/if.h +21 -17
- data/src/core/lib/promise/interceptor_list.h +22 -36
- data/src/core/lib/promise/latch.h +25 -40
- data/src/core/lib/promise/loop.h +23 -10
- data/src/core/lib/promise/map.h +77 -9
- data/src/core/lib/promise/observable.h +181 -0
- data/src/core/lib/promise/party.cc +262 -154
- data/src/core/lib/promise/party.h +186 -388
- data/src/core/lib/promise/pipe.h +34 -57
- data/src/core/lib/promise/poll.h +117 -39
- data/src/core/lib/promise/promise.h +12 -6
- data/src/core/lib/promise/race.h +10 -5
- data/src/core/lib/promise/seq.h +57 -64
- data/src/core/lib/promise/sleep.cc +4 -5
- data/src/core/lib/promise/sleep.h +2 -4
- data/src/core/lib/promise/status_flag.h +160 -54
- data/src/core/lib/promise/try_join.h +37 -20
- data/src/core/lib/promise/try_seq.h +113 -77
- data/src/core/lib/resource_quota/api.cc +4 -7
- data/src/core/lib/resource_quota/api.h +3 -5
- data/src/core/lib/resource_quota/arena.cc +64 -87
- data/src/core/lib/resource_quota/arena.h +142 -215
- data/src/core/lib/resource_quota/connection_quota.cc +8 -10
- data/src/core/lib/resource_quota/connection_quota.h +3 -4
- data/src/core/lib/resource_quota/memory_quota.cc +51 -52
- data/src/core/lib/resource_quota/memory_quota.h +27 -21
- data/src/core/lib/resource_quota/periodic_update.cc +5 -5
- data/src/core/lib/resource_quota/periodic_update.h +1 -3
- data/src/core/lib/resource_quota/resource_quota.cc +2 -2
- data/src/core/lib/resource_quota/resource_quota.h +6 -8
- data/src/core/lib/resource_quota/thread_quota.cc +4 -4
- data/src/core/lib/resource_quota/thread_quota.h +3 -4
- data/src/core/lib/security/authorization/audit_logging.cc +10 -12
- data/src/core/lib/security/authorization/audit_logging.h +3 -5
- data/src/core/lib/security/authorization/authorization_engine.h +1 -1
- data/src/core/lib/security/authorization/authorization_policy_provider.h +5 -7
- data/src/core/lib/security/authorization/authorization_policy_provider_vtable.cc +3 -4
- data/src/core/lib/security/authorization/evaluate_args.cc +11 -16
- data/src/core/lib/security/authorization/evaluate_args.h +1 -3
- data/src/core/lib/security/authorization/grpc_authorization_engine.cc +4 -5
- data/src/core/lib/security/authorization/grpc_authorization_engine.h +1 -3
- data/src/core/lib/security/authorization/grpc_server_authz_filter.cc +25 -34
- data/src/core/lib/security/authorization/grpc_server_authz_filter.h +11 -10
- data/src/core/lib/security/authorization/matchers.cc +5 -8
- data/src/core/lib/security/authorization/matchers.h +1 -3
- data/src/core/lib/security/authorization/rbac_policy.cc +2 -2
- data/src/core/lib/security/authorization/rbac_policy.h +2 -5
- data/src/core/lib/security/authorization/stdout_logger.cc +7 -7
- data/src/core/lib/security/authorization/stdout_logger.h +2 -3
- data/src/core/lib/security/certificate_provider/certificate_provider_factory.h +7 -8
- data/src/core/lib/security/certificate_provider/certificate_provider_registry.cc +6 -6
- data/src/core/lib/security/certificate_provider/certificate_provider_registry.h +0 -1
- data/src/core/lib/security/context/security_context.cc +51 -49
- data/src/core/lib/security/context/security_context.h +46 -17
- data/src/core/lib/security/credentials/alts/alts_credentials.cc +6 -7
- data/src/core/lib/security/credentials/alts/alts_credentials.h +11 -7
- data/src/core/lib/security/credentials/alts/check_gcp_environment.cc +4 -5
- data/src/core/lib/security/credentials/alts/check_gcp_environment_linux.cc +1 -2
- data/src/core/lib/security/credentials/alts/check_gcp_environment_no_op.cc +3 -5
- data/src/core/lib/security/credentials/alts/check_gcp_environment_windows.cc +3 -5
- data/src/core/lib/security/credentials/alts/grpc_alts_credentials_client_options.cc +5 -7
- data/src/core/lib/security/credentials/alts/grpc_alts_credentials_options.cc +4 -5
- data/src/core/lib/security/credentials/alts/grpc_alts_credentials_options.h +2 -2
- data/src/core/lib/security/credentials/alts/grpc_alts_credentials_server_options.cc +1 -2
- data/src/core/lib/security/credentials/call_creds_util.cc +8 -8
- data/src/core/lib/security/credentials/call_creds_util.h +2 -2
- data/src/core/lib/security/credentials/channel_creds_registry.h +5 -6
- data/src/core/lib/security/credentials/channel_creds_registry_init.cc +14 -13
- data/src/core/lib/security/credentials/composite/composite_credentials.cc +18 -21
- data/src/core/lib/security/credentials/composite/composite_credentials.h +9 -8
- data/src/core/lib/security/credentials/credentials.cc +20 -20
- data/src/core/lib/security/credentials/credentials.h +13 -14
- data/src/core/lib/security/credentials/external/aws_external_account_credentials.cc +336 -339
- data/src/core/lib/security/credentials/external/aws_external_account_credentials.h +58 -46
- data/src/core/lib/security/credentials/external/aws_request_signer.cc +4 -5
- data/src/core/lib/security/credentials/external/aws_request_signer.h +1 -1
- data/src/core/lib/security/credentials/external/external_account_credentials.cc +410 -374
- data/src/core/lib/security/credentials/external/external_account_credentials.h +127 -59
- data/src/core/lib/security/credentials/external/file_external_account_credentials.cc +90 -53
- data/src/core/lib/security/credentials/external/file_external_account_credentials.h +30 -9
- data/src/core/lib/security/credentials/external/url_external_account_credentials.cc +103 -129
- data/src/core/lib/security/credentials/external/url_external_account_credentials.h +20 -22
- data/src/core/lib/security/credentials/fake/fake_credentials.cc +2 -4
- data/src/core/lib/security/credentials/fake/fake_credentials.h +10 -9
- data/src/core/lib/security/credentials/gcp_service_account_identity/gcp_service_account_identity_credentials.cc +195 -0
- data/src/core/lib/security/credentials/gcp_service_account_identity/gcp_service_account_identity_credentials.h +90 -0
- data/src/core/lib/security/credentials/google_default/credentials_generic.cc +4 -6
- data/src/core/lib/security/credentials/google_default/google_default_credentials.cc +60 -77
- data/src/core/lib/security/credentials/google_default/google_default_credentials.h +9 -7
- data/src/core/lib/security/credentials/iam/iam_credentials.cc +9 -14
- data/src/core/lib/security/credentials/iam/iam_credentials.h +6 -5
- data/src/core/lib/security/credentials/insecure/insecure_credentials.cc +2 -2
- data/src/core/lib/security/credentials/insecure/insecure_credentials.h +4 -4
- data/src/core/lib/security/credentials/jwt/json_token.cc +28 -31
- data/src/core/lib/security/credentials/jwt/json_token.h +2 -4
- data/src/core/lib/security/credentials/jwt/jwt_credentials.cc +24 -30
- data/src/core/lib/security/credentials/jwt/jwt_credentials.h +9 -9
- data/src/core/lib/security/credentials/jwt/jwt_verifier.cc +80 -87
- data/src/core/lib/security/credentials/jwt/jwt_verifier.h +3 -5
- data/src/core/lib/security/credentials/local/local_credentials.cc +3 -4
- data/src/core/lib/security/credentials/local/local_credentials.h +5 -5
- data/src/core/lib/security/credentials/oauth2/oauth2_credentials.cc +202 -302
- data/src/core/lib/security/credentials/oauth2/oauth2_credentials.h +48 -71
- data/src/core/lib/security/credentials/plugin/plugin_credentials.cc +22 -35
- data/src/core/lib/security/credentials/plugin/plugin_credentials.h +11 -13
- data/src/core/lib/security/credentials/ssl/ssl_credentials.cc +47 -59
- data/src/core/lib/security/credentials/ssl/ssl_credentials.h +8 -9
- data/src/core/lib/security/credentials/tls/grpc_tls_certificate_distributor.cc +28 -28
- data/src/core/lib/security/credentials/tls/grpc_tls_certificate_distributor.h +2 -3
- data/src/core/lib/security/credentials/tls/grpc_tls_certificate_match.cc +0 -2
- data/src/core/lib/security/credentials/tls/grpc_tls_certificate_provider.cc +107 -46
- data/src/core/lib/security/credentials/tls/grpc_tls_certificate_provider.h +15 -14
- data/src/core/lib/security/credentials/tls/grpc_tls_certificate_verifier.cc +8 -12
- data/src/core/lib/security/credentials/tls/grpc_tls_certificate_verifier.h +9 -10
- data/src/core/lib/security/credentials/tls/grpc_tls_credentials_options.cc +27 -29
- data/src/core/lib/security/credentials/tls/grpc_tls_credentials_options.h +2 -1
- data/src/core/lib/security/credentials/tls/grpc_tls_crl_provider.cc +6 -10
- data/src/core/lib/security/credentials/tls/grpc_tls_crl_provider.h +6 -9
- data/src/core/lib/security/credentials/tls/tls_credentials.cc +20 -24
- data/src/core/lib/security/credentials/tls/tls_credentials.h +7 -5
- data/src/core/lib/security/credentials/tls/tls_utils.cc +5 -7
- data/src/core/lib/security/credentials/tls/tls_utils.h +1 -2
- data/src/core/lib/security/credentials/token_fetcher/token_fetcher_credentials.cc +305 -0
- data/src/core/lib/security/credentials/token_fetcher/token_fetcher_credentials.h +181 -0
- data/src/core/lib/security/credentials/xds/xds_credentials.cc +21 -19
- data/src/core/lib/security/credentials/xds/xds_credentials.h +7 -9
- data/src/core/lib/security/security_connector/alts/alts_security_connector.cc +35 -40
- data/src/core/lib/security/security_connector/alts/alts_security_connector.h +3 -3
- data/src/core/lib/security/security_connector/fake/fake_security_connector.cc +28 -28
- data/src/core/lib/security/security_connector/fake/fake_security_connector.h +3 -3
- data/src/core/lib/security/security_connector/insecure/insecure_security_connector.cc +8 -10
- data/src/core/lib/security/security_connector/insecure/insecure_security_connector.h +5 -6
- data/src/core/lib/security/security_connector/load_system_roots.h +1 -2
- data/src/core/lib/security/security_connector/load_system_roots_supported.cc +8 -10
- data/src/core/lib/security/security_connector/load_system_roots_supported.h +1 -2
- data/src/core/lib/security/security_connector/load_system_roots_windows.cc +4 -6
- data/src/core/lib/security/security_connector/local/local_security_connector.cc +35 -35
- data/src/core/lib/security/security_connector/local/local_security_connector.h +3 -3
- data/src/core/lib/security/security_connector/security_connector.cc +11 -15
- data/src/core/lib/security/security_connector/security_connector.h +8 -11
- data/src/core/lib/security/security_connector/ssl/ssl_security_connector.cc +28 -32
- data/src/core/lib/security/security_connector/ssl/ssl_security_connector.h +4 -5
- data/src/core/lib/security/security_connector/ssl_utils.cc +42 -42
- data/src/core/lib/security/security_connector/ssl_utils.h +6 -9
- data/src/core/lib/security/security_connector/tls/tls_security_connector.cc +49 -62
- data/src/core/lib/security/security_connector/tls/tls_security_connector.h +6 -7
- data/src/core/lib/security/transport/auth_filters.h +20 -16
- data/src/core/lib/security/transport/client_auth_filter.cc +19 -27
- data/src/core/lib/security/transport/server_auth_filter.cc +23 -32
- data/src/core/lib/security/util/json_util.cc +4 -6
- data/src/core/lib/security/util/json_util.h +1 -1
- data/src/core/lib/slice/percent_encoding.cc +4 -6
- data/src/core/lib/slice/slice.cc +13 -15
- data/src/core/lib/slice/slice.h +8 -11
- data/src/core/lib/slice/slice_buffer.cc +18 -19
- data/src/core/lib/slice/slice_buffer.h +2 -4
- data/src/core/lib/slice/slice_internal.h +4 -7
- data/src/core/lib/slice/slice_refcount.h +7 -15
- data/src/core/lib/slice/slice_string_helpers.cc +3 -3
- data/src/core/lib/slice/slice_string_helpers.h +1 -3
- data/src/core/lib/surface/byte_buffer.cc +2 -4
- data/src/core/lib/surface/byte_buffer_reader.cc +5 -7
- data/src/core/lib/surface/call.cc +205 -3992
- data/src/core/lib/surface/call.h +176 -100
- data/src/core/lib/surface/call_details.cc +5 -5
- data/src/core/lib/surface/call_log_batch.cc +7 -11
- data/src/core/lib/surface/call_test_only.h +2 -4
- data/src/core/lib/surface/call_utils.cc +231 -0
- data/src/core/lib/surface/call_utils.h +486 -0
- data/src/core/lib/surface/channel.cc +47 -45
- data/src/core/lib/surface/channel.h +20 -19
- data/src/core/lib/surface/channel_create.cc +31 -15
- data/src/core/lib/surface/channel_create.h +3 -3
- data/src/core/lib/surface/channel_init.cc +273 -270
- data/src/core/lib/surface/channel_init.h +179 -120
- data/src/core/lib/surface/channel_stack_type.cc +2 -2
- data/src/core/lib/surface/client_call.cc +441 -0
- data/src/core/lib/surface/client_call.h +187 -0
- data/src/core/lib/surface/completion_queue.cc +127 -124
- data/src/core/lib/surface/completion_queue.h +4 -14
- data/src/core/lib/surface/completion_queue_factory.cc +8 -9
- data/src/core/lib/surface/completion_queue_factory.h +1 -2
- data/src/core/lib/surface/connection_context.cc +77 -0
- data/src/core/lib/surface/connection_context.h +156 -0
- data/src/core/lib/surface/event_string.cc +2 -2
- data/src/core/lib/surface/event_string.h +1 -2
- data/src/core/lib/surface/filter_stack_call.cc +1156 -0
- data/src/core/lib/surface/filter_stack_call.h +366 -0
- data/src/core/lib/surface/init.cc +60 -21
- data/src/core/lib/surface/init.h +5 -0
- data/src/core/lib/surface/init_internally.cc +2 -2
- data/src/core/lib/surface/lame_client.cc +20 -26
- data/src/core/lib/surface/lame_client.h +9 -13
- data/src/core/lib/surface/legacy_channel.cc +69 -55
- data/src/core/lib/surface/legacy_channel.h +14 -25
- data/src/core/lib/surface/metadata_array.cc +6 -7
- data/src/core/lib/surface/server_call.cc +227 -0
- data/src/core/lib/surface/server_call.h +167 -0
- data/src/core/lib/surface/validate_metadata.cc +4 -6
- data/src/core/lib/surface/validate_metadata.h +3 -6
- data/src/core/lib/surface/version.cc +3 -4
- data/src/core/lib/transport/bdp_estimator.cc +14 -20
- data/src/core/lib/transport/bdp_estimator.h +12 -18
- data/src/core/{resolver/xds/xds_resolver_trace.cc → lib/transport/call_arena_allocator.cc} +7 -5
- data/src/core/lib/transport/call_arena_allocator.h +91 -0
- data/src/core/lib/transport/call_destination.h +76 -0
- data/src/core/lib/transport/call_filters.cc +64 -393
- data/src/core/lib/transport/call_filters.h +810 -710
- data/src/core/lib/transport/call_final_info.cc +2 -2
- data/src/core/lib/transport/call_final_info.h +3 -4
- data/src/core/lib/transport/call_spine.cc +99 -79
- data/src/core/lib/transport/call_spine.h +252 -251
- data/src/core/lib/transport/call_state.cc +39 -0
- data/src/core/lib/transport/call_state.h +1061 -0
- data/src/core/lib/transport/connectivity_state.cc +38 -47
- data/src/core/lib/transport/connectivity_state.h +3 -7
- data/src/core/lib/transport/error_utils.cc +3 -5
- data/src/core/lib/transport/error_utils.h +2 -4
- data/src/core/lib/transport/interception_chain.cc +147 -0
- data/src/core/lib/transport/interception_chain.h +253 -0
- data/src/core/lib/transport/message.cc +3 -4
- data/src/core/lib/transport/message.h +5 -0
- data/src/core/lib/transport/metadata.cc +29 -5
- data/src/core/lib/transport/metadata.h +37 -2
- data/src/core/lib/transport/metadata_batch.cc +12 -5
- data/src/core/lib/transport/metadata_batch.h +104 -15
- data/src/core/lib/transport/metadata_compression_traits.h +2 -3
- data/src/core/lib/transport/metadata_info.cc +2 -2
- data/src/core/lib/transport/metadata_info.h +1 -1
- data/src/core/lib/transport/parsed_metadata.cc +2 -2
- data/src/core/lib/transport/parsed_metadata.h +2 -5
- data/src/core/lib/transport/simple_slice_based_metadata.h +0 -1
- data/src/core/lib/transport/status_conversion.cc +2 -2
- data/src/core/lib/transport/status_conversion.h +2 -3
- data/src/core/lib/transport/timeout_encoding.cc +11 -12
- data/src/core/lib/transport/timeout_encoding.h +1 -3
- data/src/core/lib/transport/transport.cc +7 -13
- data/src/core/lib/transport/transport.h +94 -88
- data/src/core/lib/transport/transport_framing_endpoint_extension.h +47 -0
- data/src/core/lib/transport/transport_op_string.cc +2 -5
- data/src/core/load_balancing/address_filtering.cc +2 -4
- data/src/core/load_balancing/address_filtering.h +2 -3
- data/src/core/load_balancing/backend_metric_parser.cc +1 -2
- data/src/core/load_balancing/backend_metric_parser.h +0 -2
- data/src/core/load_balancing/child_policy_handler.cc +42 -46
- data/src/core/load_balancing/child_policy_handler.h +2 -3
- data/src/core/load_balancing/delegating_helper.h +6 -8
- data/src/core/load_balancing/endpoint_list.cc +17 -21
- data/src/core/load_balancing/endpoint_list.h +20 -16
- data/src/core/load_balancing/grpclb/client_load_reporting_filter.cc +38 -34
- data/src/core/load_balancing/grpclb/client_load_reporting_filter.h +21 -7
- data/src/core/load_balancing/grpclb/grpclb.cc +180 -214
- data/src/core/load_balancing/grpclb/grpclb_balancer_addresses.cc +2 -3
- data/src/core/load_balancing/grpclb/grpclb_balancer_addresses.h +1 -2
- data/src/core/load_balancing/grpclb/grpclb_client_stats.cc +3 -5
- data/src/core/load_balancing/grpclb/grpclb_client_stats.h +4 -7
- data/src/core/load_balancing/grpclb/load_balancer_api.cc +7 -11
- data/src/core/load_balancing/grpclb/load_balancer_api.h +3 -6
- data/src/core/load_balancing/health_check_client.cc +62 -83
- data/src/core/load_balancing/health_check_client.h +1 -1
- data/src/core/load_balancing/health_check_client_internal.h +6 -8
- data/src/core/load_balancing/lb_policy.cc +7 -10
- data/src/core/load_balancing/lb_policy.h +72 -39
- data/src/core/load_balancing/lb_policy_factory.h +3 -4
- data/src/core/load_balancing/lb_policy_registry.cc +7 -9
- data/src/core/load_balancing/lb_policy_registry.h +3 -4
- data/src/core/load_balancing/oob_backend_metric.cc +22 -29
- data/src/core/load_balancing/oob_backend_metric.h +1 -1
- data/src/core/load_balancing/oob_backend_metric_internal.h +6 -8
- data/src/core/load_balancing/outlier_detection/outlier_detection.cc +143 -188
- data/src/core/load_balancing/outlier_detection/outlier_detection.h +5 -7
- data/src/core/load_balancing/pick_first/pick_first.cc +1190 -286
- data/src/core/load_balancing/priority/priority.cc +107 -146
- data/src/core/load_balancing/ring_hash/ring_hash.cc +86 -93
- data/src/core/load_balancing/ring_hash/ring_hash.h +5 -6
- data/src/core/load_balancing/rls/rls.cc +364 -362
- data/src/core/load_balancing/round_robin/round_robin.cc +81 -97
- data/src/core/load_balancing/subchannel_interface.h +15 -5
- data/src/core/load_balancing/weighted_round_robin/static_stride_scheduler.cc +7 -8
- data/src/core/load_balancing/weighted_round_robin/static_stride_scheduler.h +1 -2
- data/src/core/load_balancing/weighted_round_robin/weighted_round_robin.cc +162 -169
- data/src/core/load_balancing/weighted_target/weighted_target.cc +79 -115
- data/src/core/load_balancing/weighted_target/weighted_target.h +1 -1
- data/src/core/load_balancing/xds/cds.cc +62 -79
- data/src/core/load_balancing/xds/xds_cluster_impl.cc +188 -163
- data/src/core/load_balancing/xds/xds_cluster_manager.cc +53 -86
- data/src/core/load_balancing/xds/xds_override_host.cc +126 -188
- data/src/core/load_balancing/xds/xds_override_host.h +5 -6
- data/src/core/load_balancing/xds/xds_wrr_locality.cc +37 -48
- data/src/core/plugin_registry/grpc_plugin_registry.cc +12 -17
- data/src/core/plugin_registry/grpc_plugin_registry_extra.cc +7 -3
- data/src/core/resolver/dns/c_ares/dns_resolver_ares.cc +89 -65
- data/src/core/resolver/dns/c_ares/dns_resolver_ares.h +1 -2
- data/src/core/resolver/dns/c_ares/grpc_ares_ev_driver.h +3 -5
- data/src/core/resolver/dns/c_ares/grpc_ares_ev_driver_posix.cc +6 -9
- data/src/core/resolver/dns/c_ares/grpc_ares_ev_driver_windows.cc +153 -134
- data/src/core/resolver/dns/c_ares/grpc_ares_wrapper.cc +176 -161
- data/src/core/resolver/dns/c_ares/grpc_ares_wrapper.h +3 -18
- data/src/core/resolver/dns/c_ares/grpc_ares_wrapper_posix.cc +1 -1
- data/src/core/resolver/dns/c_ares/grpc_ares_wrapper_windows.cc +2 -2
- data/src/core/resolver/dns/dns_resolver_plugin.cc +11 -13
- data/src/core/resolver/dns/dns_resolver_plugin.h +1 -1
- data/src/core/resolver/dns/event_engine/event_engine_client_channel_resolver.cc +56 -63
- data/src/core/resolver/dns/event_engine/event_engine_client_channel_resolver.h +2 -3
- data/src/core/resolver/dns/event_engine/service_config_helper.cc +8 -10
- data/src/core/resolver/dns/native/dns_resolver.cc +21 -31
- data/src/core/resolver/dns/native/dns_resolver.h +1 -1
- data/src/core/resolver/endpoint_addresses.cc +5 -8
- data/src/core/resolver/endpoint_addresses.h +3 -1
- data/src/core/resolver/fake/fake_resolver.cc +10 -12
- data/src/core/resolver/fake/fake_resolver.h +6 -8
- data/src/core/resolver/google_c2p/google_c2p_resolver.cc +29 -31
- data/src/core/resolver/polling_resolver.cc +42 -58
- data/src/core/resolver/polling_resolver.h +6 -8
- data/src/core/resolver/resolver.cc +3 -7
- data/src/core/resolver/resolver.h +2 -8
- data/src/core/resolver/resolver_factory.h +2 -3
- data/src/core/resolver/resolver_registry.cc +12 -14
- data/src/core/resolver/resolver_registry.h +2 -3
- data/src/core/resolver/sockaddr/sockaddr_resolver.cc +6 -8
- data/src/core/resolver/xds/xds_config.cc +95 -0
- data/src/core/resolver/xds/xds_config.h +108 -0
- data/src/core/resolver/xds/xds_dependency_manager.cc +86 -174
- data/src/core/resolver/xds/xds_dependency_manager.h +11 -76
- data/src/core/resolver/xds/xds_resolver.cc +140 -126
- data/src/core/resolver/xds/xds_resolver_attributes.h +6 -3
- data/src/core/{lib/surface → server}/server.cc +420 -519
- data/src/core/{lib/surface → server}/server.h +52 -38
- data/src/core/{lib/channel → server}/server_call_tracer_filter.cc +27 -23
- data/src/core/{lib/channel → server}/server_call_tracer_filter.h +4 -4
- data/src/core/{ext/filters/server_config_selector → server}/server_config_selector.h +7 -8
- data/src/core/{ext/filters/server_config_selector → server}/server_config_selector_filter.cc +51 -47
- data/src/core/{ext/filters/server_config_selector → server}/server_config_selector_filter.h +3 -3
- data/src/core/{lib/surface → server}/server_interface.h +6 -4
- data/src/core/{ext/xds → server}/xds_channel_stack_modifier.cc +5 -5
- data/src/core/{ext/xds → server}/xds_channel_stack_modifier.h +7 -9
- data/src/core/{ext/xds → server}/xds_server_config_fetcher.cc +83 -92
- data/src/core/service_config/service_config.h +3 -6
- data/src/core/service_config/service_config_call_data.h +20 -19
- data/src/core/service_config/service_config_channel_arg_filter.cc +20 -17
- data/src/core/service_config/service_config_impl.cc +9 -11
- data/src/core/service_config/service_config_impl.h +6 -9
- data/src/core/service_config/service_config_parser.cc +4 -9
- data/src/core/service_config/service_config_parser.h +2 -4
- data/src/core/{lib/channel → telemetry}/call_tracer.cc +58 -36
- data/src/core/{lib/channel → telemetry}/call_tracer.h +50 -14
- data/src/core/{lib/debug → telemetry}/histogram_view.cc +5 -5
- data/src/core/{lib/debug → telemetry}/histogram_view.h +3 -4
- data/src/core/telemetry/metrics.cc +180 -0
- data/src/core/telemetry/metrics.h +569 -0
- data/src/core/{lib/debug → telemetry}/stats.cc +2 -3
- data/src/core/{lib/debug → telemetry}/stats.h +6 -8
- data/src/core/{lib/debug → telemetry}/stats_data.cc +182 -3
- data/src/core/{lib/debug → telemetry}/stats_data.h +133 -7
- data/src/core/{lib/channel → telemetry}/tcp_tracer.h +3 -4
- data/src/core/tsi/alts/crypt/aes_gcm.cc +4 -8
- data/src/core/tsi/alts/crypt/gsec.cc +2 -4
- data/src/core/tsi/alts/crypt/gsec.h +3 -5
- data/src/core/tsi/alts/frame_protector/alts_counter.cc +2 -4
- data/src/core/tsi/alts/frame_protector/alts_counter.h +2 -4
- data/src/core/tsi/alts/frame_protector/alts_crypter.cc +2 -4
- data/src/core/tsi/alts/frame_protector/alts_crypter.h +1 -3
- data/src/core/tsi/alts/frame_protector/alts_frame_protector.cc +16 -19
- data/src/core/tsi/alts/frame_protector/alts_frame_protector.h +0 -1
- data/src/core/tsi/alts/frame_protector/alts_record_protocol_crypter_common.cc +1 -2
- data/src/core/tsi/alts/frame_protector/alts_record_protocol_crypter_common.h +1 -2
- data/src/core/tsi/alts/frame_protector/alts_seal_privacy_integrity_crypter.cc +2 -3
- data/src/core/tsi/alts/frame_protector/alts_unseal_privacy_integrity_crypter.cc +2 -3
- data/src/core/tsi/alts/frame_protector/frame_handler.cc +11 -13
- data/src/core/tsi/alts/frame_protector/frame_handler.h +0 -1
- data/src/core/tsi/alts/handshaker/alts_handshaker_client.cc +78 -82
- data/src/core/tsi/alts/handshaker/alts_handshaker_client.h +1 -2
- data/src/core/tsi/alts/handshaker/alts_shared_resource.cc +5 -6
- data/src/core/tsi/alts/handshaker/alts_shared_resource.h +2 -3
- data/src/core/tsi/alts/handshaker/alts_tsi_handshaker.cc +76 -76
- data/src/core/tsi/alts/handshaker/alts_tsi_handshaker.h +1 -2
- data/src/core/tsi/alts/handshaker/alts_tsi_utils.cc +6 -5
- data/src/core/tsi/alts/handshaker/alts_tsi_utils.h +1 -2
- data/src/core/tsi/alts/handshaker/transport_security_common_api.cc +17 -24
- data/src/core/tsi/alts/handshaker/transport_security_common_api.h +4 -6
- data/src/core/tsi/alts/zero_copy_frame_protector/alts_grpc_integrity_only_record_protocol.cc +17 -19
- data/src/core/tsi/alts/zero_copy_frame_protector/alts_grpc_integrity_only_record_protocol.h +0 -1
- data/src/core/tsi/alts/zero_copy_frame_protector/alts_grpc_privacy_integrity_record_protocol.cc +12 -14
- data/src/core/tsi/alts/zero_copy_frame_protector/alts_grpc_privacy_integrity_record_protocol.h +0 -1
- data/src/core/tsi/alts/zero_copy_frame_protector/alts_grpc_record_protocol.h +1 -2
- data/src/core/tsi/alts/zero_copy_frame_protector/alts_grpc_record_protocol_common.cc +16 -14
- data/src/core/tsi/alts/zero_copy_frame_protector/alts_iovec_record_protocol.cc +3 -6
- data/src/core/tsi/alts/zero_copy_frame_protector/alts_iovec_record_protocol.h +0 -1
- data/src/core/tsi/alts/zero_copy_frame_protector/alts_zero_copy_grpc_protector.cc +13 -16
- data/src/core/tsi/alts/zero_copy_frame_protector/alts_zero_copy_grpc_protector.h +0 -1
- data/src/core/tsi/fake_transport_security.cc +31 -34
- data/src/core/tsi/local_transport_security.cc +9 -11
- data/src/core/tsi/local_transport_security.h +1 -2
- data/src/core/tsi/ssl/key_logging/ssl_key_logging.cc +13 -15
- data/src/core/tsi/ssl/key_logging/ssl_key_logging.h +7 -10
- data/src/core/tsi/ssl/session_cache/ssl_session.h +3 -5
- data/src/core/tsi/ssl/session_cache/ssl_session_cache.cc +16 -17
- data/src/core/tsi/ssl/session_cache/ssl_session_cache.h +8 -10
- data/src/core/tsi/ssl/session_cache/ssl_session_openssl.cc +4 -7
- data/src/core/tsi/ssl_transport_security.cc +154 -131
- data/src/core/tsi/ssl_transport_security.h +5 -8
- data/src/core/tsi/ssl_transport_security_utils.cc +86 -32
- data/src/core/tsi/ssl_transport_security_utils.h +13 -5
- data/src/core/tsi/ssl_types.h +0 -1
- data/src/core/tsi/transport_security.cc +3 -9
- data/src/core/tsi/transport_security.h +0 -3
- data/src/core/tsi/transport_security_grpc.cc +2 -2
- data/src/core/tsi/transport_security_grpc.h +1 -2
- data/src/core/tsi/transport_security_interface.h +2 -7
- data/src/core/{lib/gpr → util}/alloc.cc +4 -6
- data/src/core/{lib/gpr → util}/alloc.h +3 -3
- data/src/core/{lib/gpr → util}/atm.cc +2 -3
- data/src/core/{lib/gprpp → util}/atomic_utils.h +3 -3
- data/src/core/{lib/avl → util}/avl.h +6 -7
- data/src/core/{lib/backoff → util}/backoff.cc +9 -10
- data/src/core/{lib/backoff → util}/backoff.h +8 -11
- data/src/core/{lib/gprpp → util}/bitset.h +5 -6
- data/src/core/{lib/gprpp → util}/chunked_vector.h +8 -9
- data/src/core/{lib/gprpp → util}/construct_destruct.h +6 -5
- data/src/core/{lib/gprpp → util}/cpp_impl_of.h +3 -3
- data/src/core/{lib/gprpp → util}/crash.cc +4 -7
- data/src/core/{lib/gprpp → util}/crash.h +4 -5
- data/src/core/{lib/gprpp → util}/debug_location.h +10 -3
- data/src/core/{lib/gprpp → util}/directory_reader.h +3 -3
- data/src/core/{lib/gprpp → util}/down_cast.h +7 -8
- data/src/core/{lib/gprpp → util}/dual_ref_counted.h +59 -47
- data/src/core/util/dump_args.cc +54 -0
- data/src/core/util/dump_args.h +122 -0
- data/src/core/{lib/gprpp → util}/env.h +3 -3
- data/src/core/{lib/debug → util}/event_log.cc +4 -5
- data/src/core/{lib/debug → util}/event_log.h +6 -8
- data/src/core/{lib/gprpp → util}/examine_stack.cc +2 -2
- data/src/core/{lib/gprpp → util}/examine_stack.h +3 -3
- data/src/core/{lib/gprpp → util}/fork.cc +6 -7
- data/src/core/{lib/gprpp → util}/fork.h +5 -5
- data/src/core/{ext/gcp/metadata_query.cc → util/gcp_metadata_query.cc} +33 -37
- data/src/core/{ext/gcp/metadata_query.h → util/gcp_metadata_query.h} +11 -12
- data/src/core/{lib/iomgr → util}/gethostname.h +3 -3
- data/src/core/{lib/iomgr → util}/gethostname_fallback.cc +1 -1
- data/src/core/{lib/iomgr → util}/gethostname_host_name_max.cc +2 -3
- data/src/core/{lib/iomgr → util}/gethostname_sysconf.cc +2 -3
- data/src/core/util/glob.cc +70 -0
- data/src/core/util/glob.h +29 -0
- data/src/core/{lib/gpr/time.cc → util/gpr_time.cc} +16 -17
- data/src/core/{lib/iomgr → util}/grpc_if_nametoindex.h +3 -4
- data/src/core/{lib/iomgr → util}/grpc_if_nametoindex_posix.cc +4 -6
- data/src/core/{lib/iomgr → util}/grpc_if_nametoindex_unsupported.cc +5 -8
- data/src/core/{lib/gprpp → util}/host_port.cc +7 -7
- data/src/core/{lib/gprpp → util}/host_port.h +3 -3
- data/src/core/{lib/http → util/http_client}/format_request.cc +4 -7
- data/src/core/{lib/http → util/http_client}/format_request.h +5 -6
- data/src/core/{lib/http → util/http_client}/httpcli.cc +62 -74
- data/src/core/{lib/http → util/http_client}/httpcli.h +32 -31
- data/src/core/{lib/http → util/http_client}/httpcli_security_connector.cc +18 -21
- data/src/core/{lib/http → util/http_client}/httpcli_ssl_credentials.h +5 -6
- data/src/core/{lib/http → util/http_client}/parser.cc +11 -15
- data/src/core/{lib/http → util/http_client}/parser.h +4 -8
- data/src/core/{lib/gprpp → util}/if_list.h +3 -3
- data/src/core/{lib/gpr → util}/iphone/cpu.cc +1 -2
- data/src/core/{lib → util}/json/json.h +4 -5
- data/src/core/{lib → util}/json/json_args.h +3 -3
- data/src/core/{lib → util}/json/json_channel_args.h +4 -5
- data/src/core/{lib → util}/json/json_object_loader.cc +3 -4
- data/src/core/{lib → util}/json/json_object_loader.h +13 -14
- data/src/core/{lib → util}/json/json_reader.cc +6 -9
- data/src/core/{lib → util}/json/json_reader.h +4 -5
- data/src/core/{lib → util}/json/json_util.cc +6 -6
- data/src/core/{lib → util}/json/json_util.h +5 -6
- data/src/core/{lib → util}/json/json_writer.cc +2 -4
- data/src/core/{lib → util}/json/json_writer.h +4 -4
- data/src/core/util/latent_see.cc +163 -0
- data/src/core/util/latent_see.h +334 -0
- data/src/core/{lib/gpr → util}/linux/cpu.cc +11 -12
- data/src/core/{lib/gprpp → util}/linux/env.cc +1 -1
- data/src/core/{lib/gprpp → util}/load_file.cc +4 -7
- data/src/core/{lib/gprpp → util}/load_file.h +3 -4
- data/src/core/util/log.cc +127 -0
- data/src/core/util/lru_cache.h +122 -0
- data/src/core/{lib/gprpp → util}/manual_constructor.h +4 -5
- data/src/core/{lib/gprpp → util}/match.h +4 -5
- data/src/core/{lib/matchers → util}/matchers.cc +9 -2
- data/src/core/{lib/matchers → util}/matchers.h +8 -4
- data/src/core/{lib/gprpp → util}/memory.h +4 -5
- data/src/core/{lib/gprpp → util}/mpscq.cc +2 -2
- data/src/core/{lib/gprpp → util}/mpscq.h +7 -8
- data/src/core/{lib/gpr → util}/msys/tmpfile.cc +5 -7
- data/src/core/{lib/gprpp → util}/no_destruct.h +4 -4
- data/src/core/{lib/gprpp → util}/notification.h +4 -5
- data/src/core/{lib/gprpp → util}/orphanable.h +7 -7
- data/src/core/{lib/gprpp → util}/overload.h +3 -3
- data/src/core/{lib/gprpp → util}/packed_table.h +5 -5
- data/src/core/{lib/gprpp → util}/per_cpu.cc +3 -4
- data/src/core/{lib/gprpp → util}/per_cpu.h +4 -6
- data/src/core/{lib/gpr → util}/posix/cpu.cc +6 -7
- data/src/core/{lib/gprpp → util}/posix/directory_reader.cc +2 -2
- data/src/core/{lib/gprpp → util}/posix/env.cc +1 -1
- data/src/core/{lib/gprpp → util}/posix/stat.cc +8 -8
- data/src/core/{lib/gpr → util}/posix/string.cc +2 -3
- data/src/core/{lib/gpr → util}/posix/sync.cc +26 -27
- data/src/core/{lib/gprpp → util}/posix/thd.cc +22 -26
- data/src/core/{lib/gpr → util}/posix/time.cc +12 -11
- data/src/core/{lib/gpr → util}/posix/tmpfile.cc +13 -13
- data/src/core/{lib/backoff → util}/random_early_detection.cc +2 -2
- data/src/core/{lib/backoff → util}/random_early_detection.h +3 -4
- data/src/core/{lib/gprpp → util}/ref_counted.h +40 -32
- data/src/core/{lib/gprpp → util}/ref_counted_ptr.h +5 -7
- data/src/core/{lib/gprpp → util}/ref_counted_string.cc +3 -5
- data/src/core/{lib/gprpp → util}/ref_counted_string.h +5 -7
- data/src/core/util/ring_buffer.h +123 -0
- data/src/core/{lib/gprpp → util}/single_set_ptr.h +10 -8
- data/src/core/{lib/gprpp → util}/sorted_pack.h +4 -4
- data/src/core/{lib/gpr → util}/spinlock.h +5 -7
- data/src/core/{lib/gprpp → util}/stat.h +3 -4
- data/src/core/{lib/gprpp → util}/status_helper.cc +18 -40
- data/src/core/{lib/gprpp → util}/status_helper.h +7 -37
- data/src/core/{lib/gprpp → util}/strerror.cc +2 -3
- data/src/core/{lib/gprpp → util}/strerror.h +3 -3
- data/src/core/{lib/gpr → util}/string.cc +15 -18
- data/src/core/{lib/gpr → util}/string.h +4 -6
- data/src/core/{lib/gpr → util}/sync.cc +6 -7
- data/src/core/{lib/gprpp → util}/sync.h +9 -10
- data/src/core/{lib/gpr → util}/sync_abseil.cc +5 -8
- data/src/core/{lib/gprpp → util}/table.h +56 -22
- data/src/core/{lib/gprpp → util}/tchar.cc +2 -2
- data/src/core/{lib/gprpp → util}/tchar.h +3 -3
- data/src/core/{lib/gprpp → util}/thd.h +10 -12
- data/src/core/{lib/gprpp → util}/time.cc +16 -18
- data/src/core/{lib/gprpp → util}/time.h +29 -29
- data/src/core/{lib/gprpp → util}/time_averaged_stats.cc +2 -2
- data/src/core/{lib/gprpp → util}/time_averaged_stats.h +3 -3
- data/src/core/{lib/gpr → util}/time_precise.cc +7 -7
- data/src/core/{lib/gpr → util}/time_precise.h +3 -4
- data/src/core/{lib/gprpp → util}/time_util.cc +6 -7
- data/src/core/{lib/gprpp → util}/time_util.h +4 -5
- data/src/core/{lib/gpr → util}/tmpfile.h +3 -4
- data/src/core/{lib/gprpp → util}/type_list.h +3 -3
- data/src/core/util/unique_ptr_with_bitset.h +86 -0
- data/src/core/{lib/gprpp → util}/unique_type_name.h +32 -13
- data/src/core/{ext/xds → util}/upb_utils.h +3 -5
- data/src/core/{lib/uri/uri_parser.cc → util/uri.cc} +14 -10
- data/src/core/{lib/uri/uri_parser.h → util/uri.h} +8 -4
- data/src/core/{lib/gpr → util}/useful.h +23 -52
- data/src/core/{lib/gprpp → util}/uuid_v4.cc +2 -2
- data/src/core/{lib/gprpp → util}/uuid_v4.h +3 -4
- data/src/core/{lib/gprpp → util}/validation_errors.cc +11 -3
- data/src/core/{lib/gprpp → util}/validation_errors.h +14 -4
- data/src/core/{lib/gpr → util}/windows/cpu.cc +1 -2
- data/src/core/{lib/gprpp → util}/windows/directory_reader.cc +1 -3
- data/src/core/{lib/gprpp → util}/windows/env.cc +2 -2
- data/src/core/{lib/gprpp → util}/windows/stat.cc +9 -9
- data/src/core/{lib/gpr → util}/windows/string.cc +3 -4
- data/src/core/{lib/gpr → util}/windows/string_util.cc +6 -8
- data/src/core/{lib/gpr → util}/windows/sync.cc +3 -3
- data/src/core/{lib/gprpp → util}/windows/thd.cc +10 -10
- data/src/core/{lib/gpr → util}/windows/time.cc +6 -6
- data/src/core/{lib/gpr → util}/windows/tmpfile.cc +5 -7
- data/src/core/{lib/gprpp → util}/work_serializer.cc +79 -99
- data/src/core/{lib/gprpp → util}/work_serializer.h +6 -8
- data/src/core/{lib/gprpp → util}/xxhash_inline.h +3 -3
- data/src/core/{ext/xds → xds/grpc}/certificate_provider_store.cc +7 -9
- data/src/core/{ext/xds → xds/grpc}/certificate_provider_store.h +14 -16
- data/src/core/{ext/xds → xds/grpc}/file_watcher_certificate_provider_factory.cc +7 -9
- data/src/core/{ext/xds → xds/grpc}/file_watcher_certificate_provider_factory.h +10 -12
- data/src/core/{ext/xds → xds/grpc}/xds_audit_logger_registry.cc +6 -6
- data/src/core/{ext/xds → xds/grpc}/xds_audit_logger_registry.h +6 -7
- data/src/core/{ext/xds → xds/grpc}/xds_bootstrap_grpc.cc +9 -168
- data/src/core/{ext/xds → xds/grpc}/xds_bootstrap_grpc.h +15 -45
- data/src/core/{ext/xds → xds/grpc}/xds_certificate_provider.cc +7 -8
- data/src/core/{ext/xds → xds/grpc}/xds_certificate_provider.h +13 -13
- data/src/core/{ext/xds → xds/grpc}/xds_client_grpc.cc +119 -84
- data/src/core/{ext/xds → xds/grpc}/xds_client_grpc.h +21 -16
- data/src/core/xds/grpc/xds_cluster.cc +79 -0
- data/src/core/{ext/xds → xds/grpc}/xds_cluster.h +43 -53
- data/src/core/{ext/xds/xds_cluster.cc → xds/grpc/xds_cluster_parser.cc} +184 -207
- data/src/core/xds/grpc/xds_cluster_parser.h +61 -0
- data/src/core/{ext/xds → xds/grpc}/xds_cluster_specifier_plugin.cc +9 -12
- data/src/core/{ext/xds → xds/grpc}/xds_cluster_specifier_plugin.h +6 -7
- data/src/core/xds/grpc/xds_common_types.cc +103 -0
- data/src/core/{ext/xds → xds/grpc}/xds_common_types.h +13 -31
- data/src/core/{ext/xds/xds_common_types.cc → xds/grpc/xds_common_types_parser.cc} +79 -85
- data/src/core/xds/grpc/xds_common_types_parser.h +76 -0
- data/src/core/xds/grpc/xds_endpoint.cc +97 -0
- data/src/core/{ext/xds → xds/grpc}/xds_endpoint.h +12 -34
- data/src/core/{ext/xds/xds_endpoint.cc → xds/grpc/xds_endpoint_parser.cc} +88 -161
- data/src/core/xds/grpc/xds_endpoint_parser.h +47 -0
- data/src/core/{ext/xds → xds/grpc}/xds_health_status.cc +1 -3
- data/src/core/{ext/xds → xds/grpc}/xds_health_status.h +3 -6
- data/src/core/{ext/xds → xds/grpc}/xds_http_fault_filter.cc +30 -19
- data/src/core/{ext/xds → xds/grpc}/xds_http_fault_filter.h +14 -10
- data/src/core/{ext/xds/xds_http_filters.h → xds/grpc/xds_http_filter.h} +23 -71
- data/src/core/{ext/xds/xds_http_filters.cc → xds/grpc/xds_http_filter_registry.cc} +16 -11
- data/src/core/xds/grpc/xds_http_filter_registry.h +104 -0
- data/src/core/xds/grpc/xds_http_gcp_authn_filter.cc +141 -0
- data/src/core/xds/grpc/xds_http_gcp_authn_filter.h +60 -0
- data/src/core/{ext/xds → xds/grpc}/xds_http_rbac_filter.cc +68 -54
- data/src/core/{ext/xds → xds/grpc}/xds_http_rbac_filter.h +14 -10
- data/src/core/{ext/xds → xds/grpc}/xds_http_stateful_session_filter.cc +25 -13
- data/src/core/{ext/xds → xds/grpc}/xds_http_stateful_session_filter.h +14 -10
- data/src/core/{ext/xds → xds/grpc}/xds_lb_policy_registry.cc +25 -31
- data/src/core/{ext/xds → xds/grpc}/xds_lb_policy_registry.h +7 -8
- data/src/core/xds/grpc/xds_listener.cc +175 -0
- data/src/core/{ext/xds → xds/grpc}/xds_listener.h +9 -42
- data/src/core/{ext/xds/xds_listener.cc → xds/grpc/xds_listener_parser.cc} +66 -215
- data/src/core/xds/grpc/xds_listener_parser.h +59 -0
- data/src/core/xds/grpc/xds_metadata.cc +62 -0
- data/src/core/xds/grpc/xds_metadata.h +150 -0
- data/src/core/xds/grpc/xds_metadata_parser.cc +184 -0
- data/src/core/xds/grpc/xds_metadata_parser.h +35 -0
- data/src/core/xds/grpc/xds_route_config.cc +282 -0
- data/src/core/{ext/xds → xds/grpc}/xds_route_config.h +13 -46
- data/src/core/{ext/xds/xds_route_config.cc → xds/grpc/xds_route_config_parser.cc} +77 -313
- data/src/core/xds/grpc/xds_route_config_parser.h +77 -0
- data/src/core/{ext/xds → xds/grpc}/xds_routing.cc +64 -31
- data/src/core/{ext/xds → xds/grpc}/xds_routing.h +16 -10
- data/src/core/xds/grpc/xds_server_grpc.cc +160 -0
- data/src/core/xds/grpc/xds_server_grpc.h +63 -0
- data/src/core/{ext/xds → xds/grpc}/xds_transport_grpc.cc +112 -69
- data/src/core/{ext/xds → xds/grpc}/xds_transport_grpc.h +37 -27
- data/src/core/xds/xds_client/lrs_client.cc +1292 -0
- data/src/core/xds/xds_client/lrs_client.h +394 -0
- data/src/core/{ext/xds → xds/xds_client}/xds_api.cc +39 -258
- data/src/core/{ext/xds → xds/xds_client}/xds_api.h +15 -38
- data/src/core/xds/xds_client/xds_backend_metric_propagation.cc +63 -0
- data/src/core/xds/xds_client/xds_backend_metric_propagation.h +59 -0
- data/src/core/{ext/xds → xds/xds_client}/xds_bootstrap.cc +4 -5
- data/src/core/{ext/xds → xds/xds_client}/xds_bootstrap.h +4 -4
- data/src/core/{ext/xds → xds/xds_client}/xds_channel_args.h +3 -3
- data/src/core/{ext/xds → xds/xds_client}/xds_client.cc +190 -804
- data/src/core/{ext/xds → xds/xds_client}/xds_client.h +39 -96
- data/src/core/xds/xds_client/xds_locality.h +102 -0
- data/src/core/{ext/xds → xds/xds_client}/xds_metrics.h +5 -3
- data/src/core/{ext/xds → xds/xds_client}/xds_resource_type.h +5 -6
- data/src/core/{ext/xds → xds/xds_client}/xds_resource_type_impl.h +6 -7
- data/src/core/{ext/xds → xds/xds_client}/xds_transport.h +33 -18
- data/src/ruby/bin/math_pb.rb +1 -22
- data/src/ruby/ext/grpc/extconf.rb +1 -1
- data/src/ruby/ext/grpc/rb_byte_buffer.c +3 -3
- data/src/ruby/ext/grpc/rb_call.c +15 -8
- data/src/ruby/ext/grpc/rb_call_credentials.c +39 -32
- data/src/ruby/ext/grpc/rb_call_credentials.h +1 -0
- data/src/ruby/ext/grpc/rb_channel.c +42 -36
- data/src/ruby/ext/grpc/rb_channel_args.c +4 -4
- data/src/ruby/ext/grpc/rb_channel_credentials.c +5 -5
- data/src/ruby/ext/grpc/rb_channel_credentials.h +1 -2
- data/src/ruby/ext/grpc/rb_completion_queue.c +18 -36
- data/src/ruby/ext/grpc/rb_completion_queue.h +7 -1
- data/src/ruby/ext/grpc/rb_compression_options.c +9 -10
- data/src/ruby/ext/grpc/rb_event_thread.c +9 -9
- data/src/ruby/ext/grpc/rb_grpc.c +16 -16
- data/src/ruby/ext/grpc/rb_grpc.h +8 -1
- data/src/ruby/ext/grpc/rb_grpc_imports.generated.c +136 -144
- data/src/ruby/ext/grpc/rb_grpc_imports.generated.h +205 -216
- data/src/ruby/ext/grpc/rb_server.c +47 -27
- data/src/ruby/ext/grpc/rb_server_credentials.c +4 -3
- data/src/ruby/ext/grpc/rb_server_credentials.h +2 -2
- data/src/ruby/ext/grpc/rb_xds_channel_credentials.c +5 -5
- data/src/ruby/ext/grpc/rb_xds_channel_credentials.h +1 -2
- data/src/ruby/ext/grpc/rb_xds_server_credentials.c +5 -4
- data/src/ruby/ext/grpc/rb_xds_server_credentials.h +2 -2
- data/src/ruby/lib/grpc/generic/active_call.rb +8 -5
- data/src/ruby/lib/grpc/logconfig.rb +13 -0
- data/src/ruby/lib/grpc/version.rb +1 -1
- data/src/ruby/pb/grpc/health/v1/health_pb.rb +1 -22
- data/src/ruby/pb/grpc/testing/duplicate/echo_duplicate_services_pb.rb +5 -5
- data/src/ruby/pb/grpc/testing/metrics_pb.rb +10 -19
- data/src/ruby/pb/grpc/testing/metrics_services_pb.rb +5 -5
- data/src/ruby/pb/src/proto/grpc/testing/empty_pb.rb +1 -22
- data/src/ruby/pb/src/proto/grpc/testing/messages_pb.rb +1 -22
- data/src/ruby/pb/src/proto/grpc/testing/test_pb.rb +1 -22
- data/src/ruby/spec/call_spec.rb +53 -40
- data/src/ruby/spec/channel_spec.rb +4 -2
- data/src/ruby/spec/client_server_spec.rb +148 -507
- data/src/ruby/spec/generic/active_call_spec.rb +64 -86
- data/src/ruby/spec/generic/client_stub_spec.rb +20 -20
- data/src/ruby/spec/logconfig_spec.rb +30 -0
- data/src/ruby/spec/support/services.rb +3 -0
- data/third_party/abseil-cpp/absl/algorithm/container.h +57 -18
- data/third_party/abseil-cpp/absl/base/attributes.h +84 -0
- data/third_party/abseil-cpp/absl/base/config.h +32 -51
- data/third_party/abseil-cpp/absl/base/dynamic_annotations.h +0 -16
- data/third_party/abseil-cpp/absl/base/internal/nullability_impl.h +3 -1
- data/third_party/abseil-cpp/absl/base/internal/spinlock.h +13 -3
- data/third_party/abseil-cpp/absl/base/internal/unscaledcycleclock.cc +0 -12
- data/third_party/abseil-cpp/absl/base/internal/unscaledcycleclock_config.h +4 -4
- data/third_party/abseil-cpp/absl/base/macros.h +48 -0
- data/third_party/abseil-cpp/absl/base/no_destructor.h +35 -40
- data/third_party/abseil-cpp/absl/base/nullability.h +33 -7
- data/third_party/abseil-cpp/absl/base/optimization.h +11 -0
- data/third_party/abseil-cpp/absl/base/options.h +1 -1
- data/third_party/abseil-cpp/absl/base/prefetch.h +1 -1
- data/third_party/abseil-cpp/absl/container/flat_hash_map.h +68 -12
- data/third_party/abseil-cpp/absl/container/flat_hash_set.h +60 -6
- data/third_party/abseil-cpp/absl/container/hash_container_defaults.h +45 -0
- data/third_party/abseil-cpp/absl/container/inlined_vector.h +13 -0
- data/third_party/abseil-cpp/absl/container/internal/common_policy_traits.h +20 -11
- data/third_party/abseil-cpp/absl/container/internal/compressed_tuple.h +15 -16
- data/third_party/abseil-cpp/absl/container/internal/container_memory.h +34 -1
- data/third_party/abseil-cpp/absl/container/internal/hash_function_defaults.h +68 -1
- data/third_party/abseil-cpp/absl/container/internal/hash_policy_traits.h +50 -0
- data/third_party/abseil-cpp/absl/container/internal/hashtablez_sampler.cc +22 -7
- data/third_party/abseil-cpp/absl/container/internal/hashtablez_sampler.h +26 -8
- data/third_party/abseil-cpp/absl/container/internal/inlined_vector.h +39 -35
- data/third_party/abseil-cpp/absl/container/internal/layout.h +190 -74
- data/third_party/abseil-cpp/absl/container/internal/raw_hash_map.h +8 -6
- data/third_party/abseil-cpp/absl/container/internal/raw_hash_set.cc +334 -71
- data/third_party/abseil-cpp/absl/container/internal/raw_hash_set.h +1299 -458
- data/third_party/abseil-cpp/absl/crc/internal/crc32_x86_arm_combined_simd.h +19 -17
- data/third_party/abseil-cpp/absl/crc/internal/crc_cord_state.cc +4 -3
- data/third_party/abseil-cpp/absl/crc/internal/crc_memcpy_fallback.cc +2 -1
- data/third_party/abseil-cpp/absl/crc/internal/crc_memcpy_x86_arm_combined.cc +12 -8
- data/third_party/abseil-cpp/absl/crc/internal/crc_non_temporal_memcpy.cc +1 -1
- data/third_party/abseil-cpp/absl/crc/internal/crc_x86_arm_combined.cc +11 -7
- data/third_party/abseil-cpp/absl/crc/internal/non_temporal_memcpy.h +18 -17
- data/third_party/abseil-cpp/absl/debugging/internal/bounded_utf8_length_sequence.h +126 -0
- data/third_party/abseil-cpp/absl/debugging/internal/decode_rust_punycode.cc +258 -0
- data/third_party/abseil-cpp/absl/debugging/internal/decode_rust_punycode.h +55 -0
- data/third_party/abseil-cpp/absl/debugging/internal/demangle.cc +1057 -86
- data/third_party/abseil-cpp/absl/debugging/internal/demangle.h +3 -0
- data/third_party/abseil-cpp/absl/debugging/internal/demangle_rust.cc +925 -0
- data/third_party/abseil-cpp/absl/debugging/internal/demangle_rust.h +42 -0
- data/third_party/abseil-cpp/absl/debugging/internal/elf_mem_image.cc +43 -16
- data/third_party/abseil-cpp/absl/debugging/internal/elf_mem_image.h +8 -7
- data/third_party/abseil-cpp/absl/debugging/internal/stacktrace_aarch64-inl.inc +10 -7
- data/third_party/abseil-cpp/absl/debugging/internal/utf8_for_code_point.cc +70 -0
- data/third_party/abseil-cpp/absl/debugging/internal/utf8_for_code_point.h +47 -0
- data/third_party/abseil-cpp/absl/flags/commandlineflag.h +11 -0
- data/third_party/abseil-cpp/absl/flags/flag.h +2 -0
- data/third_party/abseil-cpp/absl/flags/internal/flag.cc +117 -30
- data/third_party/abseil-cpp/absl/flags/internal/flag.h +192 -30
- data/third_party/abseil-cpp/absl/flags/reflection.cc +10 -0
- data/third_party/abseil-cpp/absl/functional/any_invocable.h +13 -3
- data/third_party/abseil-cpp/absl/functional/bind_front.h +3 -2
- data/third_party/abseil-cpp/absl/functional/internal/any_invocable.h +7 -7
- data/third_party/abseil-cpp/absl/functional/internal/front_binder.h +9 -9
- data/third_party/abseil-cpp/absl/hash/internal/hash.cc +1 -1
- data/third_party/abseil-cpp/absl/hash/internal/hash.h +13 -3
- data/third_party/abseil-cpp/absl/hash/internal/low_level_hash.cc +60 -28
- data/third_party/abseil-cpp/absl/hash/internal/low_level_hash.h +4 -0
- data/third_party/abseil-cpp/absl/log/absl_vlog_is_on.h +3 -3
- data/third_party/abseil-cpp/absl/log/check.h +209 -0
- data/third_party/abseil-cpp/absl/log/globals.h +28 -15
- data/third_party/abseil-cpp/absl/log/internal/check_impl.h +150 -0
- data/third_party/abseil-cpp/absl/log/internal/check_op.cc +138 -0
- data/third_party/abseil-cpp/absl/log/internal/check_op.h +462 -0
- data/third_party/abseil-cpp/absl/log/internal/conditions.h +2 -2
- data/third_party/abseil-cpp/absl/log/internal/log_impl.h +23 -23
- data/third_party/abseil-cpp/absl/log/internal/log_message.cc +104 -47
- data/third_party/abseil-cpp/absl/log/internal/log_message.h +23 -4
- data/third_party/abseil-cpp/absl/log/internal/nullstream.h +1 -10
- data/third_party/abseil-cpp/absl/log/internal/strip.h +36 -0
- data/third_party/abseil-cpp/absl/log/log.h +5 -1
- data/third_party/abseil-cpp/absl/log/log_sink.h +11 -4
- data/third_party/abseil-cpp/absl/log/vlog_is_on.h +3 -3
- data/third_party/abseil-cpp/absl/meta/type_traits.h +138 -42
- data/third_party/abseil-cpp/absl/numeric/int128.cc +0 -3
- data/third_party/abseil-cpp/absl/numeric/int128.h +35 -5
- data/third_party/abseil-cpp/absl/numeric/int128_have_intrinsic.inc +14 -0
- data/third_party/abseil-cpp/absl/numeric/int128_no_intrinsic.inc +18 -0
- data/third_party/abseil-cpp/absl/numeric/internal/bits.h +6 -2
- data/third_party/abseil-cpp/absl/random/beta_distribution.h +8 -8
- data/third_party/abseil-cpp/absl/random/bit_gen_ref.h +9 -7
- data/third_party/abseil-cpp/absl/random/distributions.h +11 -11
- data/third_party/abseil-cpp/absl/random/seed_sequences.h +2 -0
- data/third_party/abseil-cpp/absl/status/internal/statusor_internal.h +61 -2
- data/third_party/abseil-cpp/absl/status/status.cc +0 -4
- data/third_party/abseil-cpp/absl/status/status.h +4 -4
- data/third_party/abseil-cpp/absl/status/statusor.h +108 -142
- data/third_party/abseil-cpp/absl/strings/ascii.cc +32 -71
- data/third_party/abseil-cpp/absl/strings/cord.cc +20 -15
- data/third_party/abseil-cpp/absl/strings/cord.h +68 -7
- data/third_party/abseil-cpp/absl/strings/escaping.cc +96 -21
- data/third_party/abseil-cpp/absl/strings/escaping.h +25 -8
- data/third_party/abseil-cpp/absl/strings/has_absl_stringify.h +1 -0
- data/third_party/abseil-cpp/absl/strings/internal/charconv_bigint.h +10 -0
- data/third_party/abseil-cpp/absl/strings/internal/cord_internal.h +29 -9
- data/third_party/abseil-cpp/absl/strings/internal/cord_rep_btree.h +2 -2
- data/third_party/abseil-cpp/absl/strings/internal/cordz_functions.cc +19 -13
- data/third_party/abseil-cpp/absl/strings/internal/cordz_functions.h +23 -13
- data/third_party/abseil-cpp/absl/strings/internal/cordz_handle.cc +24 -24
- data/third_party/abseil-cpp/absl/strings/internal/cordz_info.cc +12 -7
- data/third_party/abseil-cpp/absl/strings/internal/cordz_info.h +9 -4
- data/third_party/abseil-cpp/absl/strings/internal/escaping.cc +5 -2
- data/third_party/abseil-cpp/absl/strings/internal/str_join_internal.h +23 -2
- data/third_party/abseil-cpp/absl/strings/internal/str_split_internal.h +5 -1
- data/third_party/abseil-cpp/absl/strings/numbers.cc +107 -333
- data/third_party/abseil-cpp/absl/strings/numbers.h +12 -151
- data/third_party/abseil-cpp/absl/strings/str_cat.cc +49 -142
- data/third_party/abseil-cpp/absl/strings/str_cat.h +70 -85
- data/third_party/abseil-cpp/absl/strings/str_format.h +1 -1
- data/third_party/abseil-cpp/absl/strings/str_join.h +19 -5
- data/third_party/abseil-cpp/absl/strings/str_split.h +2 -2
- data/third_party/abseil-cpp/absl/strings/string_view.h +3 -2
- data/third_party/abseil-cpp/absl/strings/substitute.cc +4 -0
- data/third_party/abseil-cpp/absl/synchronization/internal/graphcycles.cc +11 -2
- data/third_party/abseil-cpp/absl/synchronization/internal/graphcycles.h +5 -0
- data/third_party/abseil-cpp/absl/synchronization/mutex.h +5 -4
- data/third_party/abseil-cpp/absl/time/civil_time.h +2 -2
- data/third_party/abseil-cpp/absl/time/clock.cc +15 -1
- data/third_party/abseil-cpp/absl/time/duration.cc +58 -53
- data/third_party/abseil-cpp/absl/time/format.cc +2 -1
- data/third_party/abseil-cpp/absl/time/internal/cctz/src/time_zone_libc.cc +1 -1
- data/third_party/abseil-cpp/absl/time/internal/cctz/src/time_zone_lookup.cc +0 -29
- data/third_party/abseil-cpp/absl/time/internal/cctz/src/tzfile.h +3 -3
- data/third_party/abseil-cpp/absl/time/time.h +73 -29
- data/third_party/abseil-cpp/absl/types/compare.h +505 -0
- data/third_party/abseil-cpp/absl/types/internal/optional.h +2 -2
- data/third_party/abseil-cpp/absl/types/internal/variant.h +55 -67
- data/third_party/abseil-cpp/absl/types/optional.h +15 -18
- data/third_party/abseil-cpp/absl/types/span.h +3 -2
- data/third_party/abseil-cpp/absl/types/variant.h +19 -24
- data/third_party/abseil-cpp/absl/utility/utility.h +3 -41
- data/third_party/boringssl-with-bazel/src/crypto/base64/base64.c +4 -0
- data/third_party/boringssl-with-bazel/src/crypto/{fipsmodule/rand/fork_detect.h → bcm_support.h} +53 -7
- data/third_party/boringssl-with-bazel/src/crypto/bio/bio.c +13 -18
- data/third_party/boringssl-with-bazel/src/crypto/bio/file.c +25 -10
- data/third_party/boringssl-with-bazel/src/crypto/bytestring/cbs.c +3 -18
- data/third_party/boringssl-with-bazel/src/crypto/bytestring/unicode.c +3 -2
- data/third_party/boringssl-with-bazel/src/crypto/chacha/chacha.c +1 -1
- data/third_party/boringssl-with-bazel/src/crypto/chacha/internal.h +19 -15
- data/third_party/boringssl-with-bazel/src/crypto/cipher_extra/e_chacha20poly1305.c +7 -0
- data/third_party/boringssl-with-bazel/src/crypto/cipher_extra/e_des.c +48 -66
- data/third_party/boringssl-with-bazel/src/crypto/cipher_extra/e_null.c +7 -3
- data/third_party/boringssl-with-bazel/src/crypto/cipher_extra/e_rc2.c +20 -28
- data/third_party/boringssl-with-bazel/src/crypto/cipher_extra/e_rc4.c +9 -4
- data/third_party/boringssl-with-bazel/src/crypto/cipher_extra/internal.h +43 -0
- data/third_party/boringssl-with-bazel/src/crypto/cipher_extra/tls_cbc.c +2 -2
- data/third_party/boringssl-with-bazel/src/crypto/conf/conf.c +66 -41
- data/third_party/boringssl-with-bazel/src/crypto/cpu_arm_linux.c +4 -1
- data/third_party/boringssl-with-bazel/src/crypto/cpu_intel.c +71 -37
- data/third_party/boringssl-with-bazel/src/crypto/crypto.c +8 -62
- data/third_party/boringssl-with-bazel/src/crypto/curve25519/curve25519.c +7 -7
- data/third_party/boringssl-with-bazel/src/crypto/digest_extra/digest_extra.c +1 -0
- data/third_party/boringssl-with-bazel/src/crypto/dilithium/dilithium.c +1539 -0
- data/third_party/boringssl-with-bazel/src/crypto/dilithium/internal.h +58 -0
- data/third_party/boringssl-with-bazel/src/crypto/dsa/dsa.c +36 -20
- data/third_party/boringssl-with-bazel/src/crypto/dsa/dsa_asn1.c +3 -4
- data/third_party/boringssl-with-bazel/src/crypto/dsa/internal.h +2 -0
- data/third_party/boringssl-with-bazel/src/crypto/ecdsa_extra/ecdsa_asn1.c +160 -14
- data/third_party/boringssl-with-bazel/src/crypto/err/err.c +81 -60
- data/third_party/boringssl-with-bazel/src/crypto/evp/evp.c +41 -120
- data/third_party/boringssl-with-bazel/src/crypto/evp/evp_asn1.c +13 -13
- data/third_party/boringssl-with-bazel/src/crypto/evp/internal.h +7 -0
- data/third_party/boringssl-with-bazel/src/crypto/evp/p_dh.c +137 -0
- data/third_party/boringssl-with-bazel/src/crypto/evp/p_dh_asn1.c +120 -0
- data/third_party/boringssl-with-bazel/src/crypto/evp/p_dsa_asn1.c +30 -0
- data/third_party/boringssl-with-bazel/src/crypto/evp/p_ec.c +3 -4
- data/third_party/boringssl-with-bazel/src/crypto/evp/p_ec_asn1.c +30 -0
- data/third_party/boringssl-with-bazel/src/crypto/evp/p_ed25519.c +1 -4
- data/third_party/boringssl-with-bazel/src/crypto/evp/p_rsa_asn1.c +30 -0
- data/third_party/boringssl-with-bazel/src/crypto/evp/p_x25519.c +1 -4
- data/third_party/boringssl-with-bazel/src/crypto/ex_data.c +6 -7
- data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/aes/{aes.c → aes.c.inc} +21 -0
- data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/aes/internal.h +33 -7
- data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bcm.c +84 -80
- data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bcm_interface.h +89 -0
- data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bn/{bytes.c → bytes.c.inc} +1 -1
- data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bn/{div.c → div.c.inc} +149 -182
- data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bn/{div_extra.c → div_extra.c.inc} +1 -1
- data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bn/{exponentiation.c → exponentiation.c.inc} +46 -2
- data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bn/{gcd_extra.c → gcd_extra.c.inc} +8 -5
- data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bn/internal.h +33 -23
- data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bn/{montgomery_inv.c → montgomery_inv.c.inc} +1 -1
- data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bn/{mul.c → mul.c.inc} +2 -2
- data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bn/{prime.c → prime.c.inc} +14 -7
- data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bn/{random.c → random.c.inc} +8 -9
- data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bn/{sqrt.c → sqrt.c.inc} +1 -1
- data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/cipher/{e_aes.c → e_aes.c.inc} +9 -8
- data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/cipher/internal.h +0 -3
- data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/{ec_key.c → ec_key.c.inc} +22 -14
- data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/{p256-nistz.c → p256-nistz.c.inc} +104 -7
- data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/p256-nistz.h +65 -8
- data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/{scalar.c → scalar.c.inc} +5 -1
- data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ecdsa/{ecdsa.c → ecdsa.c.inc} +52 -107
- data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ecdsa/internal.h +28 -11
- data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/fips_shared_support.c +3 -6
- data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/rand/internal.h +1 -80
- data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/rand/{rand.c → rand.c.inc} +26 -40
- data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/rsa/{padding.c → padding.c.inc} +2 -5
- data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/rsa/{rsa.c → rsa.c.inc} +11 -11
- data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/rsa/{rsa_impl.c → rsa_impl.c.inc} +23 -9
- data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/self_check/{fips.c → fips.c.inc} +6 -4
- data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/self_check/{self_check.c → self_check.c.inc} +9 -35
- data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/service_indicator/internal.h +2 -2
- data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/service_indicator/{service_indicator.c → service_indicator.c.inc} +5 -8
- data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/sha/internal.h +78 -29
- data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/sha/{sha1.c → sha1.c.inc} +4 -4
- data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/sha/{sha256.c → sha256.c.inc} +3 -3
- data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/sha/{sha512.c → sha512.c.inc} +10 -4
- data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/tls/{kdf.c → kdf.c.inc} +7 -0
- data/third_party/boringssl-with-bazel/src/crypto/hpke/hpke.c +295 -2
- data/third_party/boringssl-with-bazel/src/crypto/internal.h +131 -41
- data/third_party/boringssl-with-bazel/src/crypto/kyber/internal.h +1 -1
- data/third_party/boringssl-with-bazel/src/crypto/kyber/kyber.c +2 -1
- data/third_party/boringssl-with-bazel/src/crypto/mem.c +25 -12
- data/third_party/boringssl-with-bazel/src/crypto/mldsa/internal.h +73 -0
- data/third_party/boringssl-with-bazel/src/crypto/mldsa/mldsa.c +1687 -0
- data/third_party/boringssl-with-bazel/src/crypto/mlkem/internal.h +90 -0
- data/third_party/boringssl-with-bazel/src/crypto/mlkem/mlkem.cc +1097 -0
- data/third_party/boringssl-with-bazel/src/crypto/obj/obj_dat.h +4 -1
- data/third_party/boringssl-with-bazel/src/crypto/pem/pem_lib.c +19 -19
- data/third_party/boringssl-with-bazel/src/crypto/pem/pem_pk8.c +43 -41
- data/third_party/boringssl-with-bazel/src/crypto/pem/pem_pkey.c +13 -12
- data/third_party/boringssl-with-bazel/src/crypto/pkcs8/internal.h +1 -0
- data/third_party/boringssl-with-bazel/src/crypto/rand_extra/deterministic.c +9 -1
- data/third_party/boringssl-with-bazel/src/crypto/{fipsmodule/rand → rand_extra}/fork_detect.c +26 -28
- data/third_party/boringssl-with-bazel/src/crypto/rand_extra/getentropy.c +9 -1
- data/third_party/boringssl-with-bazel/src/crypto/rand_extra/ios.c +9 -1
- data/third_party/boringssl-with-bazel/src/crypto/rand_extra/passive.c +19 -3
- data/third_party/boringssl-with-bazel/src/crypto/rand_extra/rand_extra.c +26 -23
- data/third_party/boringssl-with-bazel/src/crypto/rand_extra/sysrand_internal.h +37 -0
- data/third_party/boringssl-with-bazel/src/crypto/rand_extra/trusty.c +9 -1
- data/third_party/boringssl-with-bazel/src/crypto/{fipsmodule/rand → rand_extra}/urandom.c +19 -19
- data/third_party/boringssl-with-bazel/src/crypto/rand_extra/windows.c +8 -1
- data/third_party/boringssl-with-bazel/src/crypto/rsa_extra/internal.h +2 -0
- data/third_party/boringssl-with-bazel/src/crypto/spx/spx.c +7 -6
- data/third_party/boringssl-with-bazel/src/crypto/x509/by_dir.c +26 -33
- data/third_party/boringssl-with-bazel/src/crypto/x509/by_file.c +1 -1
- data/third_party/boringssl-with-bazel/src/crypto/x509/internal.h +4 -5
- data/third_party/boringssl-with-bazel/src/crypto/x509/rsa_pss.c +5 -1
- data/third_party/boringssl-with-bazel/src/crypto/x509/v3_cpols.c +9 -4
- data/third_party/boringssl-with-bazel/src/crypto/x509/v3_crld.c +2 -2
- data/third_party/boringssl-with-bazel/src/crypto/x509/v3_info.c +1 -1
- data/third_party/boringssl-with-bazel/src/crypto/x509/v3_lib.c +2 -0
- data/third_party/boringssl-with-bazel/src/crypto/x509/v3_utl.c +49 -16
- data/third_party/boringssl-with-bazel/src/crypto/x509/x509_lu.c +0 -10
- data/third_party/boringssl-with-bazel/src/crypto/x509/x509_trs.c +21 -25
- data/third_party/boringssl-with-bazel/src/crypto/x509/x509_vfy.c +8 -25
- data/third_party/boringssl-with-bazel/src/crypto/x509/x_algor.c +2 -2
- data/third_party/boringssl-with-bazel/src/crypto/x509/x_x509.c +1 -6
- data/third_party/boringssl-with-bazel/{err_data.c → src/gen/crypto/err_data.c} +487 -485
- data/third_party/boringssl-with-bazel/src/include/openssl/asn1.h +14 -1
- data/third_party/boringssl-with-bazel/src/include/openssl/base.h +9 -1
- data/third_party/boringssl-with-bazel/src/include/openssl/bio.h +85 -42
- data/third_party/boringssl-with-bazel/src/include/openssl/bn.h +14 -9
- data/third_party/boringssl-with-bazel/src/include/openssl/bytestring.h +12 -4
- data/third_party/boringssl-with-bazel/src/include/openssl/crypto.h +10 -11
- data/third_party/boringssl-with-bazel/src/include/openssl/dh.h +17 -1
- data/third_party/boringssl-with-bazel/src/include/openssl/dsa.h +10 -3
- data/third_party/boringssl-with-bazel/src/include/openssl/err.h +13 -0
- data/third_party/boringssl-with-bazel/src/include/openssl/evp.h +25 -14
- data/third_party/boringssl-with-bazel/src/include/openssl/evp_errors.h +1 -0
- data/third_party/boringssl-with-bazel/src/include/openssl/ex_data.h +15 -3
- data/third_party/boringssl-with-bazel/src/include/openssl/experimental/dilithium.h +129 -0
- data/third_party/boringssl-with-bazel/src/include/openssl/{kyber.h → experimental/kyber.h} +10 -0
- data/third_party/boringssl-with-bazel/src/{crypto/spx/internal.h → include/openssl/experimental/spx.h} +24 -13
- data/third_party/boringssl-with-bazel/src/include/openssl/hpke.h +8 -6
- data/third_party/boringssl-with-bazel/src/include/openssl/mldsa.h +136 -0
- data/third_party/boringssl-with-bazel/src/include/openssl/mlkem.h +246 -0
- data/third_party/boringssl-with-bazel/src/include/openssl/nid.h +3 -0
- data/third_party/boringssl-with-bazel/src/include/openssl/obj.h +2 -2
- data/third_party/boringssl-with-bazel/src/include/openssl/pem.h +66 -57
- data/third_party/boringssl-with-bazel/src/include/openssl/rand.h +19 -10
- data/third_party/boringssl-with-bazel/src/include/openssl/service_indicator.h +2 -2
- data/third_party/boringssl-with-bazel/src/include/openssl/span.h +48 -12
- data/third_party/boringssl-with-bazel/src/include/openssl/ssl.h +393 -107
- data/third_party/boringssl-with-bazel/src/include/openssl/stack.h +10 -3
- data/third_party/boringssl-with-bazel/src/include/openssl/target.h +13 -10
- data/third_party/boringssl-with-bazel/src/include/openssl/tls1.h +2 -2
- data/third_party/boringssl-with-bazel/src/include/openssl/x509.h +2931 -2453
- data/third_party/boringssl-with-bazel/src/ssl/d1_both.cc +9 -12
- data/third_party/boringssl-with-bazel/src/ssl/d1_lib.cc +6 -0
- data/third_party/boringssl-with-bazel/src/ssl/d1_pkt.cc +10 -5
- data/third_party/boringssl-with-bazel/src/ssl/dtls_method.cc +14 -2
- data/third_party/boringssl-with-bazel/src/ssl/dtls_record.cc +301 -66
- data/third_party/boringssl-with-bazel/src/ssl/encrypted_client_hello.cc +3 -9
- data/third_party/boringssl-with-bazel/src/ssl/extensions.cc +66 -58
- data/third_party/boringssl-with-bazel/src/ssl/handoff.cc +1 -1
- data/third_party/boringssl-with-bazel/src/ssl/handshake.cc +17 -7
- data/third_party/boringssl-with-bazel/src/ssl/handshake_client.cc +138 -54
- data/third_party/boringssl-with-bazel/src/ssl/handshake_server.cc +159 -117
- data/third_party/boringssl-with-bazel/src/ssl/internal.h +349 -202
- data/third_party/boringssl-with-bazel/src/ssl/s3_both.cc +45 -17
- data/third_party/boringssl-with-bazel/src/ssl/s3_lib.cc +0 -1
- data/third_party/boringssl-with-bazel/src/ssl/s3_pkt.cc +21 -1
- data/third_party/boringssl-with-bazel/src/ssl/ssl_aead_ctx.cc +86 -1
- data/third_party/boringssl-with-bazel/src/ssl/ssl_buffer.cc +7 -4
- data/third_party/boringssl-with-bazel/src/ssl/ssl_cert.cc +59 -385
- data/third_party/boringssl-with-bazel/src/ssl/ssl_cipher.cc +21 -19
- data/third_party/boringssl-with-bazel/src/ssl/ssl_credential.cc +423 -0
- data/third_party/boringssl-with-bazel/src/ssl/ssl_file.cc +2 -2
- data/third_party/boringssl-with-bazel/src/ssl/ssl_key_share.cc +99 -4
- data/third_party/boringssl-with-bazel/src/ssl/ssl_lib.cc +139 -83
- data/third_party/boringssl-with-bazel/src/ssl/ssl_privkey.cc +116 -93
- data/third_party/boringssl-with-bazel/src/ssl/ssl_session.cc +6 -14
- data/third_party/boringssl-with-bazel/src/ssl/ssl_versions.cc +7 -1
- data/third_party/boringssl-with-bazel/src/ssl/ssl_x509.cc +48 -116
- data/third_party/boringssl-with-bazel/src/ssl/tls13_both.cc +21 -27
- data/third_party/boringssl-with-bazel/src/ssl/tls13_client.cc +54 -7
- data/third_party/boringssl-with-bazel/src/ssl/tls13_enc.cc +96 -34
- data/third_party/boringssl-with-bazel/src/ssl/tls13_server.cc +68 -23
- data/third_party/boringssl-with-bazel/src/ssl/tls_record.cc +4 -24
- data/third_party/upb/upb/base/string_view.h +1 -1
- data/third_party/upb/upb/json/decode.c +60 -13
- data/third_party/upb/upb/json/decode.h +26 -3
- data/third_party/upb/upb/json/encode.c +2 -2
- data/third_party/upb/upb/lex/round_trip.c +10 -0
- data/third_party/upb/upb/mem/arena.c +80 -4
- data/third_party/upb/upb/mem/arena.h +20 -9
- data/third_party/upb/upb/mem/arena.hpp +5 -1
- data/third_party/upb/upb/mem/internal/arena.h +11 -8
- data/third_party/upb/upb/message/accessors.c +6 -7
- data/third_party/upb/upb/message/accessors.h +186 -376
- data/third_party/upb/upb/message/array.c +26 -3
- data/third_party/upb/upb/message/array.h +17 -9
- data/third_party/upb/upb/message/compat.c +5 -5
- data/third_party/upb/upb/message/compat.h +3 -3
- data/third_party/upb/upb/message/copy.c +23 -20
- data/third_party/upb/upb/message/internal/accessors.h +617 -55
- data/third_party/upb/upb/message/internal/array.h +23 -15
- data/third_party/upb/upb/message/internal/compare_unknown.c +289 -0
- data/third_party/upb/upb/message/internal/compare_unknown.h +49 -0
- data/third_party/upb/upb/message/internal/extension.c +12 -12
- data/third_party/upb/upb/message/internal/extension.h +9 -12
- data/third_party/upb/upb/message/internal/map.h +15 -0
- data/third_party/upb/upb/message/internal/map_sorter.h +4 -5
- data/third_party/upb/upb/message/internal/message.c +22 -6
- data/third_party/upb/upb/message/internal/message.h +11 -0
- data/third_party/upb/upb/message/internal/tagged_ptr.h +5 -5
- data/third_party/upb/upb/message/internal/types.h +41 -1
- data/third_party/upb/upb/message/map.c +25 -0
- data/third_party/upb/upb/message/map.h +11 -7
- data/third_party/upb/upb/message/merge.c +38 -0
- data/third_party/upb/upb/message/merge.h +26 -0
- data/third_party/upb/upb/message/message.c +83 -4
- data/third_party/upb/upb/message/message.h +16 -1
- data/third_party/upb/upb/message/tagged_ptr.h +4 -8
- data/third_party/upb/upb/message/value.h +26 -0
- data/third_party/upb/upb/mini_descriptor/build_enum.c +3 -3
- data/third_party/upb/upb/mini_descriptor/build_enum.h +6 -14
- data/third_party/upb/upb/mini_descriptor/decode.c +19 -3
- data/third_party/upb/upb/mini_descriptor/link.c +23 -21
- data/third_party/upb/upb/mini_table/enum.h +2 -4
- data/third_party/upb/upb/mini_table/extension.h +4 -12
- data/third_party/upb/upb/mini_table/extension_registry.c +18 -0
- data/third_party/upb/upb/mini_table/extension_registry.h +17 -0
- data/third_party/upb/upb/mini_table/field.h +12 -38
- data/third_party/upb/upb/mini_table/file.h +6 -19
- data/third_party/upb/upb/mini_table/internal/enum.h +1 -1
- data/third_party/upb/upb/mini_table/internal/extension.h +18 -9
- data/third_party/upb/upb/mini_table/internal/field.h +23 -23
- data/third_party/upb/upb/mini_table/internal/file.h +7 -7
- data/third_party/upb/upb/mini_table/internal/message.c +21 -1
- data/third_party/upb/upb/mini_table/internal/message.h +80 -36
- data/third_party/upb/upb/mini_table/internal/sub.h +9 -4
- data/third_party/upb/upb/mini_table/message.h +23 -22
- data/third_party/upb/upb/mini_table/sub.h +4 -12
- data/third_party/upb/upb/port/def.inc +108 -12
- data/third_party/upb/upb/port/undef.inc +8 -1
- data/third_party/upb/upb/reflection/common.h +1 -11
- data/third_party/upb/upb/reflection/def.hpp +35 -0
- data/third_party/upb/upb/reflection/def_pool.h +2 -2
- data/third_party/upb/upb/reflection/descriptor_bootstrap.h +19 -0
- data/third_party/upb/upb/reflection/enum_def.c +5 -1
- data/third_party/upb/upb/reflection/enum_def.h +1 -0
- data/third_party/upb/upb/reflection/enum_value_def.c +3 -8
- data/third_party/upb/upb/reflection/field_def.c +72 -46
- data/third_party/upb/upb/reflection/field_def.h +4 -0
- data/third_party/upb/upb/reflection/file_def.c +30 -4
- data/third_party/upb/upb/reflection/file_def.h +3 -0
- data/third_party/upb/upb/reflection/internal/upb_edition_defaults.h +1 -1
- data/third_party/upb/upb/reflection/message.c +26 -9
- data/third_party/upb/upb/reflection/message.h +2 -2
- data/third_party/upb/upb/reflection/message_def.c +14 -9
- data/third_party/upb/upb/reflection/method_def.h +8 -7
- data/third_party/upb/upb/reflection/service_def.h +6 -5
- data/third_party/upb/upb/text/encode.c +53 -389
- data/third_party/upb/upb/text/encode.h +1 -11
- data/third_party/upb/upb/text/internal/encode.c +180 -0
- data/third_party/upb/upb/text/internal/encode.h +240 -0
- data/third_party/upb/upb/text/options.h +22 -0
- data/third_party/upb/upb/wire/decode.c +160 -94
- data/third_party/upb/upb/wire/decode.h +15 -2
- data/third_party/upb/upb/wire/encode.c +89 -48
- data/third_party/upb/upb/wire/encode.h +12 -1
- data/third_party/upb/upb/wire/eps_copy_input_stream.h +3 -3
- data/third_party/upb/upb/wire/internal/decode_fast.c +28 -29
- data/third_party/upb/upb/wire/internal/reader.h +3 -3
- data/third_party/upb/upb/wire/reader.c +1 -2
- data/third_party/upb/upb/wire/reader.h +4 -8
- metadata +472 -383
- data/src/core/client_channel/client_channel_channelz.cc +0 -93
- data/src/core/client_channel/client_channel_channelz.h +0 -85
- data/src/core/client_channel/config_selector.cc +0 -60
- data/src/core/ext/filters/deadline/deadline_filter.cc +0 -407
- data/src/core/ext/filters/deadline/deadline_filter.h +0 -85
- data/src/core/ext/transport/chttp2/transport/http_trace.cc +0 -19
- data/src/core/ext/transport/chttp2/transport/http_trace.h +0 -24
- data/src/core/ext/transport/chttp2/transport/max_concurrent_streams_policy.cc +0 -44
- data/src/core/ext/transport/chttp2/transport/max_concurrent_streams_policy.h +0 -67
- data/src/core/ext/transport/inproc/inproc_plugin.cc +0 -23
- data/src/core/ext/xds/xds_client_stats.cc +0 -173
- data/src/core/ext/xds/xds_client_stats.h +0 -258
- data/src/core/lib/channel/channel_stack_trace.cc +0 -19
- data/src/core/lib/channel/channel_stack_trace.h +0 -24
- data/src/core/lib/channel/context.h +0 -77
- data/src/core/lib/channel/metrics.cc +0 -396
- data/src/core/lib/channel/metrics.h +0 -406
- data/src/core/lib/event_engine/trace.cc +0 -25
- data/src/core/lib/event_engine/trace.h +0 -49
- data/src/core/lib/gpr/android/log.cc +0 -79
- data/src/core/lib/gpr/linux/log.cc +0 -114
- data/src/core/lib/gpr/log.cc +0 -166
- data/src/core/lib/gpr/log_internal.h +0 -55
- data/src/core/lib/gpr/posix/log.cc +0 -111
- data/src/core/lib/gpr/windows/log.cc +0 -116
- data/src/core/lib/iomgr/ev_windows.cc +0 -30
- data/src/core/lib/promise/trace.cc +0 -20
- data/src/core/lib/promise/trace.h +0 -24
- data/src/core/lib/resource_quota/trace.cc +0 -19
- data/src/core/lib/resource_quota/trace.h +0 -24
- data/src/core/lib/security/transport/tsi_error.cc +0 -31
- data/src/core/lib/security/transport/tsi_error.h +0 -30
- data/src/core/lib/slice/slice_refcount.cc +0 -20
- data/src/core/lib/surface/api_trace.cc +0 -25
- data/src/core/lib/surface/api_trace.h +0 -53
- data/src/core/lib/surface/call_trace.h +0 -24
- data/src/core/lib/surface/wait_for_cq_end_op.cc +0 -75
- data/src/core/lib/surface/wait_for_cq_end_op.h +0 -72
- data/src/core/lib/transport/batch_builder.cc +0 -170
- data/src/core/lib/transport/batch_builder.h +0 -476
- data/src/core/lib/transport/call_size_estimator.cc +0 -41
- data/src/core/lib/transport/call_size_estimator.h +0 -52
- data/src/core/lib/transport/handshaker.cc +0 -229
- data/src/core/resolver/binder/binder_resolver.cc +0 -154
- data/src/core/resolver/xds/xds_resolver_trace.h +0 -30
- data/third_party/abseil-cpp/absl/strings/internal/has_absl_stringify.h +0 -44
- data/third_party/boringssl-with-bazel/src/crypto/conf/conf_def.h +0 -122
- data/third_party/boringssl-with-bazel/src/include/openssl/pki/certificate.h +0 -83
- data/third_party/boringssl-with-bazel/src/include/openssl/pki/signature_verify_cache.h +0 -41
- /data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/aes/{aes_nohw.c → aes_nohw.c.inc} +0 -0
- /data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/aes/{key_wrap.c → key_wrap.c.inc} +0 -0
- /data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/aes/{mode_wrappers.c → mode_wrappers.c.inc} +0 -0
- /data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bn/{add.c → add.c.inc} +0 -0
- /data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bn/asm/{x86_64-gcc.c → x86_64-gcc.c.inc} +0 -0
- /data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bn/{bn.c → bn.c.inc} +0 -0
- /data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bn/{cmp.c → cmp.c.inc} +0 -0
- /data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bn/{ctx.c → ctx.c.inc} +0 -0
- /data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bn/{gcd.c → gcd.c.inc} +0 -0
- /data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bn/{generic.c → generic.c.inc} +0 -0
- /data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bn/{jacobi.c → jacobi.c.inc} +0 -0
- /data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bn/{montgomery.c → montgomery.c.inc} +0 -0
- /data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bn/{rsaz_exp.c → rsaz_exp.c.inc} +0 -0
- /data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bn/{shift.c → shift.c.inc} +0 -0
- /data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/cipher/{aead.c → aead.c.inc} +0 -0
- /data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/cipher/{cipher.c → cipher.c.inc} +0 -0
- /data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/cipher/{e_aesccm.c → e_aesccm.c.inc} +0 -0
- /data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/cmac/{cmac.c → cmac.c.inc} +0 -0
- /data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/dh/{check.c → check.c.inc} +0 -0
- /data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/dh/{dh.c → dh.c.inc} +0 -0
- /data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/digest/{digest.c → digest.c.inc} +0 -0
- /data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/digest/{digests.c → digests.c.inc} +0 -0
- /data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/digestsign/{digestsign.c → digestsign.c.inc} +0 -0
- /data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/{ec.c → ec.c.inc} +0 -0
- /data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/{ec_montgomery.c → ec_montgomery.c.inc} +0 -0
- /data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/{felem.c → felem.c.inc} +0 -0
- /data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/{oct.c → oct.c.inc} +0 -0
- /data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/{p224-64.c → p224-64.c.inc} +0 -0
- /data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/{p256.c → p256.c.inc} +0 -0
- /data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/{simple.c → simple.c.inc} +0 -0
- /data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/{simple_mul.c → simple_mul.c.inc} +0 -0
- /data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/{util.c → util.c.inc} +0 -0
- /data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/{wnaf.c → wnaf.c.inc} +0 -0
- /data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ecdh/{ecdh.c → ecdh.c.inc} +0 -0
- /data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/hkdf/{hkdf.c → hkdf.c.inc} +0 -0
- /data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/hmac/{hmac.c → hmac.c.inc} +0 -0
- /data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/md4/{md4.c → md4.c.inc} +0 -0
- /data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/md5/{md5.c → md5.c.inc} +0 -0
- /data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/modes/{cbc.c → cbc.c.inc} +0 -0
- /data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/modes/{cfb.c → cfb.c.inc} +0 -0
- /data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/modes/{ctr.c → ctr.c.inc} +0 -0
- /data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/modes/{gcm.c → gcm.c.inc} +0 -0
- /data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/modes/{gcm_nohw.c → gcm_nohw.c.inc} +0 -0
- /data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/modes/{ofb.c → ofb.c.inc} +0 -0
- /data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/modes/{polyval.c → polyval.c.inc} +0 -0
- /data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/rand/{ctrdrbg.c → ctrdrbg.c.inc} +0 -0
- /data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/rsa/{blinding.c → blinding.c.inc} +0 -0
- /data/third_party/boringssl-with-bazel/src/crypto/{fipsmodule/rand → rand_extra}/getrandom_fillin.h +0 -0
|
@@ -550,8 +550,8 @@ OPENSSL_EXPORT int SSL_get_error(const SSL *ssl, int ret_code);
|
|
|
550
550
|
// a private key operation was unfinished. The caller may retry the operation
|
|
551
551
|
// when the private key operation is complete.
|
|
552
552
|
//
|
|
553
|
-
// See also |SSL_set_private_key_method| and
|
|
554
|
-
// |
|
|
553
|
+
// See also |SSL_set_private_key_method|, |SSL_CTX_set_private_key_method|, and
|
|
554
|
+
// |SSL_CREDENTIAL_set_private_key_method|.
|
|
555
555
|
#define SSL_ERROR_WANT_PRIVATE_KEY_OPERATION 13
|
|
556
556
|
|
|
557
557
|
// SSL_ERROR_PENDING_TICKET indicates that a ticket decryption is pending. The
|
|
@@ -651,6 +651,17 @@ OPENSSL_EXPORT int DTLSv1_handle_timeout(SSL *ssl);
|
|
|
651
651
|
|
|
652
652
|
#define DTLS1_VERSION 0xfeff
|
|
653
653
|
#define DTLS1_2_VERSION 0xfefd
|
|
654
|
+
// DTLS1_3_EXPERIMENTAL_VERSION gates experimental, in-progress code for DTLS
|
|
655
|
+
// 1.3.
|
|
656
|
+
//
|
|
657
|
+
// WARNING: Do not use this value. BoringSSL's DTLS 1.3 implementation is still
|
|
658
|
+
// under development. The code enabled by this value is neither stable nor
|
|
659
|
+
// secure. It does not correspond to any real protocol. It is also incompatible
|
|
660
|
+
// with other DTLS implementations, and it is not compatible with future or past
|
|
661
|
+
// versions of BoringSSL.
|
|
662
|
+
//
|
|
663
|
+
// When the DTLS 1.3 implementation is complete, this symbol will be replaced.
|
|
664
|
+
#define DTLS1_3_EXPERIMENTAL_VERSION 0xfc25
|
|
654
665
|
|
|
655
666
|
// SSL_CTX_set_min_proto_version sets the minimum protocol version for |ctx| to
|
|
656
667
|
// |version|. If |version| is zero, the default minimum version is used. It
|
|
@@ -841,6 +852,142 @@ OPENSSL_EXPORT void SSL_CTX_set0_buffer_pool(SSL_CTX *ctx,
|
|
|
841
852
|
CRYPTO_BUFFER_POOL *pool);
|
|
842
853
|
|
|
843
854
|
|
|
855
|
+
// Credentials.
|
|
856
|
+
//
|
|
857
|
+
// TLS endpoints may present authentication during the handshake, usually using
|
|
858
|
+
// X.509 certificates. This is typically required for servers and optional for
|
|
859
|
+
// clients. BoringSSL uses the |SSL_CREDENTIAL| object to abstract between
|
|
860
|
+
// different kinds of credentials, as well as configure automatic selection
|
|
861
|
+
// between multiple credentials. This may be used to select between ECDSA and
|
|
862
|
+
// RSA certificates.
|
|
863
|
+
//
|
|
864
|
+
// |SSL_CTX| and |SSL| objects maintain lists of credentials in preference
|
|
865
|
+
// order. During the handshake, BoringSSL will select the first usable
|
|
866
|
+
// credential from the list. Non-credential APIs, such as
|
|
867
|
+
// |SSL_CTX_use_certificate|, configure a "default credential", which is
|
|
868
|
+
// appended to this list if configured.
|
|
869
|
+
//
|
|
870
|
+
// When selecting credentials, BoringSSL considers the credential's type, its
|
|
871
|
+
// cryptographic capabilities, and capabilities advertised by the peer. This
|
|
872
|
+
// varies between TLS versions but includes:
|
|
873
|
+
//
|
|
874
|
+
// - Whether the peer supports the leaf certificate key
|
|
875
|
+
// - Whether there is a common signature algorithm that is compatible with the
|
|
876
|
+
// credential
|
|
877
|
+
// - Whether there is a common cipher suite that is compatible with the
|
|
878
|
+
// credential
|
|
879
|
+
//
|
|
880
|
+
// WARNING: In TLS 1.2 and below, there is no mechanism for servers to advertise
|
|
881
|
+
// supported ECDSA curves to the client. BoringSSL clients will assume the
|
|
882
|
+
// server accepts all ECDSA curves in client certificates.
|
|
883
|
+
//
|
|
884
|
+
// By default, BoringSSL does not check the following, though we may add APIs
|
|
885
|
+
// in the future to enable them on a per-credential basis.
|
|
886
|
+
//
|
|
887
|
+
// - Whether the peer supports the signature algorithms in the certificate chain
|
|
888
|
+
// - Whether the a server certificate is compatible with the server_name
|
|
889
|
+
// extension (SNI)
|
|
890
|
+
// - Whether the peer supports the certificate authority that issued the
|
|
891
|
+
// certificate
|
|
892
|
+
//
|
|
893
|
+
// Credentials may be configured before the handshake or dynamically in the
|
|
894
|
+
// early callback (see |SSL_CTX_set_select_certificate_cb|) and certificate
|
|
895
|
+
// callback (see |SSL_CTX_set_cert_cb|). These callbacks allow applications to
|
|
896
|
+
// use BoringSSL's built-in selection logic in tandem with custom logic. For
|
|
897
|
+
// example, a callback could evaluate application-specific SNI rules to filter
|
|
898
|
+
// down to an ECDSA and RSA credential, then configure both for BoringSSL to
|
|
899
|
+
// select between the two.
|
|
900
|
+
|
|
901
|
+
// SSL_CREDENTIAL_new_x509 returns a new, empty X.509 credential, or NULL on
|
|
902
|
+
// error. Callers should release the result with |SSL_CREDENTIAL_free| when
|
|
903
|
+
// done.
|
|
904
|
+
//
|
|
905
|
+
// Callers should configure a certificate chain and private key on the
|
|
906
|
+
// credential, along with other properties, then add it with
|
|
907
|
+
// |SSL_CTX_add1_credential|.
|
|
908
|
+
OPENSSL_EXPORT SSL_CREDENTIAL *SSL_CREDENTIAL_new_x509(void);
|
|
909
|
+
|
|
910
|
+
// SSL_CREDENTIAL_up_ref increments the reference count of |cred|.
|
|
911
|
+
OPENSSL_EXPORT void SSL_CREDENTIAL_up_ref(SSL_CREDENTIAL *cred);
|
|
912
|
+
|
|
913
|
+
// SSL_CREDENTIAL_free decrements the reference count of |cred|. If it reaches
|
|
914
|
+
// zero, all data referenced by |cred| and |cred| itself are released.
|
|
915
|
+
OPENSSL_EXPORT void SSL_CREDENTIAL_free(SSL_CREDENTIAL *cred);
|
|
916
|
+
|
|
917
|
+
// SSL_CREDENTIAL_set1_private_key sets |cred|'s private key to |cred|. It
|
|
918
|
+
// returns one on success and zero on failure.
|
|
919
|
+
OPENSSL_EXPORT int SSL_CREDENTIAL_set1_private_key(SSL_CREDENTIAL *cred,
|
|
920
|
+
EVP_PKEY *key);
|
|
921
|
+
|
|
922
|
+
// SSL_CREDENTIAL_set1_signing_algorithm_prefs configures |cred| to use |prefs|
|
|
923
|
+
// as the preference list when signing with |cred|'s private key. It returns one
|
|
924
|
+
// on success and zero on error. |prefs| should not include the internal-only
|
|
925
|
+
// value |SSL_SIGN_RSA_PKCS1_MD5_SHA1|.
|
|
926
|
+
//
|
|
927
|
+
// It is an error to call this function with delegated credentials (see
|
|
928
|
+
// |SSL_CREDENTIAL_new_delegated|) because delegated credentials already
|
|
929
|
+
// constrain the key to a single algorithm.
|
|
930
|
+
OPENSSL_EXPORT int SSL_CREDENTIAL_set1_signing_algorithm_prefs(
|
|
931
|
+
SSL_CREDENTIAL *cred, const uint16_t *prefs, size_t num_prefs);
|
|
932
|
+
|
|
933
|
+
// SSL_CREDENTIAL_set1_cert_chain sets |cred|'s certificate chain, starting from
|
|
934
|
+
// the leaf, to |num_cert|s certificates from |certs|. It returns one on success
|
|
935
|
+
// and zero on error.
|
|
936
|
+
OPENSSL_EXPORT int SSL_CREDENTIAL_set1_cert_chain(SSL_CREDENTIAL *cred,
|
|
937
|
+
CRYPTO_BUFFER *const *certs,
|
|
938
|
+
size_t num_certs);
|
|
939
|
+
|
|
940
|
+
// SSL_CREDENTIAL_set1_ocsp_response sets |cred|'s stapled OCSP response to
|
|
941
|
+
// |ocsp|. It returns one on success and zero on error.
|
|
942
|
+
OPENSSL_EXPORT int SSL_CREDENTIAL_set1_ocsp_response(SSL_CREDENTIAL *cred,
|
|
943
|
+
CRYPTO_BUFFER *ocsp);
|
|
944
|
+
|
|
945
|
+
// SSL_CREDENTIAL_set1_signed_cert_timestamp_list sets |cred|'s list of signed
|
|
946
|
+
// certificate timestamps |sct_list|. |sct_list| must contain one or more SCT
|
|
947
|
+
// structures serialised as a SignedCertificateTimestampList (see
|
|
948
|
+
// https://tools.ietf.org/html/rfc6962#section-3.3) – i.e. each SCT is prefixed
|
|
949
|
+
// by a big-endian, uint16 length and the concatenation of one or more such
|
|
950
|
+
// prefixed SCTs are themselves also prefixed by a uint16 length. It returns one
|
|
951
|
+
// on success and zero on error.
|
|
952
|
+
OPENSSL_EXPORT int SSL_CREDENTIAL_set1_signed_cert_timestamp_list(
|
|
953
|
+
SSL_CREDENTIAL *cred, CRYPTO_BUFFER *sct_list);
|
|
954
|
+
|
|
955
|
+
// SSL_CTX_add1_credential appends |cred| to |ctx|'s credential list. It returns
|
|
956
|
+
// one on success and zero on error. The credential list is maintained in order
|
|
957
|
+
// of decreasing preference, so earlier calls are preferred over later calls.
|
|
958
|
+
//
|
|
959
|
+
// After calling this function, it is an error to modify |cred|. Doing so may
|
|
960
|
+
// result in inconsistent handshake behavior or race conditions.
|
|
961
|
+
OPENSSL_EXPORT int SSL_CTX_add1_credential(SSL_CTX *ctx, SSL_CREDENTIAL *cred);
|
|
962
|
+
|
|
963
|
+
// SSL_add1_credential appends |cred| to |ssl|'s credential list. It returns one
|
|
964
|
+
// on success and zero on error. The credential list is maintained in order of
|
|
965
|
+
// decreasing preference, so earlier calls are preferred over later calls.
|
|
966
|
+
//
|
|
967
|
+
// After calling this function, it is an error to modify |cred|. Doing so may
|
|
968
|
+
// result in inconsistent handshake behavior or race conditions.
|
|
969
|
+
OPENSSL_EXPORT int SSL_add1_credential(SSL *ssl, SSL_CREDENTIAL *cred);
|
|
970
|
+
|
|
971
|
+
// SSL_certs_clear removes all credentials configured on |ssl|. It also removes
|
|
972
|
+
// the certificate chain and private key on the default credential.
|
|
973
|
+
OPENSSL_EXPORT void SSL_certs_clear(SSL *ssl);
|
|
974
|
+
|
|
975
|
+
// SSL_get0_selected_credential returns the credential in use in the current
|
|
976
|
+
// handshake on |ssl|. If there is current handshake on |ssl| or if the
|
|
977
|
+
// handshake has not progressed to this point, it returns NULL.
|
|
978
|
+
//
|
|
979
|
+
// This function is intended for use with |SSL_CREDENTIAL_get_ex_data|. It may
|
|
980
|
+
// be called from handshake callbacks, such as those in
|
|
981
|
+
// |SSL_PRIVATE_KEY_METHOD|, to trigger credential-specific behavior.
|
|
982
|
+
//
|
|
983
|
+
// In applications that use the older APIs, such as |SSL_use_certificate|, this
|
|
984
|
+
// function may return an internal |SSL_CREDENTIAL| object. This internal object
|
|
985
|
+
// will have no ex_data installed. To avoid this, it is recommended that callers
|
|
986
|
+
// moving to |SSL_CREDENTIAL| use the new APIs consistently.
|
|
987
|
+
OPENSSL_EXPORT const SSL_CREDENTIAL *SSL_get0_selected_credential(
|
|
988
|
+
const SSL *ssl);
|
|
989
|
+
|
|
990
|
+
|
|
844
991
|
// Configuring certificates and private keys.
|
|
845
992
|
//
|
|
846
993
|
// These functions configure the connection's leaf certificate, private key, and
|
|
@@ -848,23 +995,32 @@ OPENSSL_EXPORT void SSL_CTX_set0_buffer_pool(SSL_CTX *ctx,
|
|
|
848
995
|
// the wire) but does not include the leaf. Both client and server certificates
|
|
849
996
|
// use these functions.
|
|
850
997
|
//
|
|
851
|
-
//
|
|
852
|
-
//
|
|
998
|
+
// Prefer to configure the certificate before the private key. If configured in
|
|
999
|
+
// the other order, inconsistent private keys will be silently dropped, rather
|
|
1000
|
+
// than return an error. Additionally, overwriting a previously-configured
|
|
1001
|
+
// certificate and key pair only works if the certificate is configured first.
|
|
1002
|
+
//
|
|
1003
|
+
// Each of these functions configures the default credential. To select between
|
|
1004
|
+
// multiple certificates, see |SSL_CREDENTIAL_new_x509| and related APIs.
|
|
853
1005
|
|
|
854
1006
|
// SSL_CTX_use_certificate sets |ctx|'s leaf certificate to |x509|. It returns
|
|
855
|
-
// one on success and zero on failure.
|
|
1007
|
+
// one on success and zero on failure. If |ctx| has a private key which is
|
|
1008
|
+
// inconsistent with |x509|, the private key is silently dropped.
|
|
856
1009
|
OPENSSL_EXPORT int SSL_CTX_use_certificate(SSL_CTX *ctx, X509 *x509);
|
|
857
1010
|
|
|
858
1011
|
// SSL_use_certificate sets |ssl|'s leaf certificate to |x509|. It returns one
|
|
859
|
-
// on success and zero on failure.
|
|
1012
|
+
// on success and zero on failure. If |ssl| has a private key which is
|
|
1013
|
+
// inconsistent with |x509|, the private key is silently dropped.
|
|
860
1014
|
OPENSSL_EXPORT int SSL_use_certificate(SSL *ssl, X509 *x509);
|
|
861
1015
|
|
|
862
1016
|
// SSL_CTX_use_PrivateKey sets |ctx|'s private key to |pkey|. It returns one on
|
|
863
|
-
// success and zero on failure.
|
|
1017
|
+
// success and zero on failure. If |ctx| had a private key or
|
|
1018
|
+
// |SSL_PRIVATE_KEY_METHOD| previously configured, it is replaced.
|
|
864
1019
|
OPENSSL_EXPORT int SSL_CTX_use_PrivateKey(SSL_CTX *ctx, EVP_PKEY *pkey);
|
|
865
1020
|
|
|
866
1021
|
// SSL_use_PrivateKey sets |ssl|'s private key to |pkey|. It returns one on
|
|
867
|
-
// success and zero on failure.
|
|
1022
|
+
// success and zero on failure. If |ssl| had a private key or
|
|
1023
|
+
// |SSL_PRIVATE_KEY_METHOD| previously configured, it is replaced.
|
|
868
1024
|
OPENSSL_EXPORT int SSL_use_PrivateKey(SSL *ssl, EVP_PKEY *pkey);
|
|
869
1025
|
|
|
870
1026
|
// SSL_CTX_set0_chain sets |ctx|'s certificate chain, excluding the leaf, to
|
|
@@ -986,18 +1142,6 @@ OPENSSL_EXPORT size_t
|
|
|
986
1142
|
SSL_get0_peer_delegation_algorithms(const SSL *ssl,
|
|
987
1143
|
const uint16_t **out_sigalgs);
|
|
988
1144
|
|
|
989
|
-
// SSL_certs_clear resets the private key, leaf certificate, and certificate
|
|
990
|
-
// chain of |ssl|.
|
|
991
|
-
OPENSSL_EXPORT void SSL_certs_clear(SSL *ssl);
|
|
992
|
-
|
|
993
|
-
// SSL_CTX_check_private_key returns one if the certificate and private key
|
|
994
|
-
// configured in |ctx| are consistent and zero otherwise.
|
|
995
|
-
OPENSSL_EXPORT int SSL_CTX_check_private_key(const SSL_CTX *ctx);
|
|
996
|
-
|
|
997
|
-
// SSL_check_private_key returns one if the certificate and private key
|
|
998
|
-
// configured in |ssl| are consistent and zero otherwise.
|
|
999
|
-
OPENSSL_EXPORT int SSL_check_private_key(const SSL *ssl);
|
|
1000
|
-
|
|
1001
1145
|
// SSL_CTX_get0_certificate returns |ctx|'s leaf certificate.
|
|
1002
1146
|
OPENSSL_EXPORT X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx);
|
|
1003
1147
|
|
|
@@ -1072,6 +1216,11 @@ OPENSSL_EXPORT int SSL_set_ocsp_response(SSL *ssl,
|
|
|
1072
1216
|
#define SSL_SIGN_RSA_PSS_RSAE_SHA512 0x0806
|
|
1073
1217
|
#define SSL_SIGN_ED25519 0x0807
|
|
1074
1218
|
|
|
1219
|
+
// SSL_SIGN_RSA_PKCS1_SHA256_LEGACY is a backport of RSASSA-PKCS1-v1_5 with
|
|
1220
|
+
// SHA-256 to TLS 1.3. It is disabled by default and only defined for client
|
|
1221
|
+
// certificates.
|
|
1222
|
+
#define SSL_SIGN_RSA_PKCS1_SHA256_LEGACY 0x0420
|
|
1223
|
+
|
|
1075
1224
|
// SSL_SIGN_RSA_PKCS1_MD5_SHA1 is an internal signature algorithm used to
|
|
1076
1225
|
// specify raw RSASSA-PKCS1-v1_5 with an MD5/SHA-1 concatenation, as used in TLS
|
|
1077
1226
|
// before TLS 1.2.
|
|
@@ -1229,6 +1378,11 @@ OPENSSL_EXPORT int SSL_use_PrivateKey_file(SSL *ssl, const char *file,
|
|
|
1229
1378
|
// reads the contents of |file| as a PEM-encoded leaf certificate followed
|
|
1230
1379
|
// optionally by the certificate chain to send to the peer. It returns one on
|
|
1231
1380
|
// success and zero on failure.
|
|
1381
|
+
//
|
|
1382
|
+
// WARNING: If the input contains "TRUSTED CERTIFICATE" PEM blocks, this
|
|
1383
|
+
// function parses auxiliary properties as in |d2i_X509_AUX|. Passing untrusted
|
|
1384
|
+
// input to this function allows an attacker to influence those properties. See
|
|
1385
|
+
// |d2i_X509_AUX| for details.
|
|
1232
1386
|
OPENSSL_EXPORT int SSL_CTX_use_certificate_chain_file(SSL_CTX *ctx,
|
|
1233
1387
|
const char *file);
|
|
1234
1388
|
|
|
@@ -1264,11 +1418,6 @@ enum ssl_private_key_result_t BORINGSSL_ENUM_INT {
|
|
|
1264
1418
|
// key hooks. This is used to off-load signing operations to a custom,
|
|
1265
1419
|
// potentially asynchronous, backend. Metadata about the key such as the type
|
|
1266
1420
|
// and size are parsed out of the certificate.
|
|
1267
|
-
//
|
|
1268
|
-
// Callers that use this structure should additionally call
|
|
1269
|
-
// |SSL_set_signing_algorithm_prefs| or |SSL_CTX_set_signing_algorithm_prefs|
|
|
1270
|
-
// with the private key's capabilities. This ensures BoringSSL will select a
|
|
1271
|
-
// suitable signature algorithm for the private key.
|
|
1272
1421
|
struct ssl_private_key_method_st {
|
|
1273
1422
|
// sign signs the message |in| in using the specified signature algorithm. On
|
|
1274
1423
|
// success, it returns |ssl_private_key_success| and writes at most |max_out|
|
|
@@ -1321,14 +1470,39 @@ struct ssl_private_key_method_st {
|
|
|
1321
1470
|
|
|
1322
1471
|
// SSL_set_private_key_method configures a custom private key on |ssl|.
|
|
1323
1472
|
// |key_method| must remain valid for the lifetime of |ssl|.
|
|
1473
|
+
//
|
|
1474
|
+
// If using an RSA or ECDSA key, callers should configure signing capabilities
|
|
1475
|
+
// with |SSL_set_signing_algorithm_prefs|. Otherwise, BoringSSL may select a
|
|
1476
|
+
// signature algorithm that |key_method| does not support.
|
|
1324
1477
|
OPENSSL_EXPORT void SSL_set_private_key_method(
|
|
1325
1478
|
SSL *ssl, const SSL_PRIVATE_KEY_METHOD *key_method);
|
|
1326
1479
|
|
|
1327
1480
|
// SSL_CTX_set_private_key_method configures a custom private key on |ctx|.
|
|
1328
1481
|
// |key_method| must remain valid for the lifetime of |ctx|.
|
|
1482
|
+
//
|
|
1483
|
+
// If using an RSA or ECDSA key, callers should configure signing capabilities
|
|
1484
|
+
// with |SSL_CTX_set_signing_algorithm_prefs|. Otherwise, BoringSSL may select a
|
|
1485
|
+
// signature algorithm that |key_method| does not support.
|
|
1329
1486
|
OPENSSL_EXPORT void SSL_CTX_set_private_key_method(
|
|
1330
1487
|
SSL_CTX *ctx, const SSL_PRIVATE_KEY_METHOD *key_method);
|
|
1331
1488
|
|
|
1489
|
+
// SSL_CREDENTIAL_set_private_key_method configures a custom private key on
|
|
1490
|
+
// |cred|. |key_method| must remain valid for the lifetime of |cred|. It returns
|
|
1491
|
+
// one on success and zero if |cred| does not use private keys.
|
|
1492
|
+
//
|
|
1493
|
+
// If using an RSA or ECDSA key, callers should configure signing capabilities
|
|
1494
|
+
// with |SSL_CREDENTIAL_set1_signing_algorithm_prefs|. Otherwise, BoringSSL may
|
|
1495
|
+
// select a signature algorithm that |key_method| does not support. This is not
|
|
1496
|
+
// necessary for delegated credentials (see |SSL_CREDENTIAL_new_delegated|)
|
|
1497
|
+
// because delegated credentials only support a single signature algorithm.
|
|
1498
|
+
//
|
|
1499
|
+
// Functions in |key_method| will be passed an |SSL| object, but not |cred|
|
|
1500
|
+
// directly. Use |SSL_get0_selected_credential| to determine the selected
|
|
1501
|
+
// credential. From there, |SSL_CREDENTIAL_get_ex_data| can be used to look up
|
|
1502
|
+
// credential-specific state, such as a handle to the private key.
|
|
1503
|
+
OPENSSL_EXPORT int SSL_CREDENTIAL_set_private_key_method(
|
|
1504
|
+
SSL_CREDENTIAL *cred, const SSL_PRIVATE_KEY_METHOD *key_method);
|
|
1505
|
+
|
|
1332
1506
|
// SSL_can_release_private_key returns one if |ssl| will no longer call into the
|
|
1333
1507
|
// private key and zero otherwise. If the function returns one, the caller can
|
|
1334
1508
|
// release state associated with the private key.
|
|
@@ -2374,6 +2548,7 @@ OPENSSL_EXPORT size_t SSL_CTX_get_num_tickets(const SSL_CTX *ctx);
|
|
|
2374
2548
|
#define SSL_GROUP_SECP384R1 24
|
|
2375
2549
|
#define SSL_GROUP_SECP521R1 25
|
|
2376
2550
|
#define SSL_GROUP_X25519 29
|
|
2551
|
+
#define SSL_GROUP_X25519_MLKEM768 0x11ec
|
|
2377
2552
|
#define SSL_GROUP_X25519_KYBER768_DRAFT00 0x6399
|
|
2378
2553
|
|
|
2379
2554
|
// SSL_CTX_set1_group_ids sets the preferred groups for |ctx| to |group_ids|.
|
|
@@ -2674,19 +2849,17 @@ OPENSSL_EXPORT void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store);
|
|
|
2674
2849
|
// SSL_CTX_get_cert_store returns |ctx|'s certificate store.
|
|
2675
2850
|
OPENSSL_EXPORT X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx);
|
|
2676
2851
|
|
|
2677
|
-
// SSL_CTX_set_default_verify_paths
|
|
2678
|
-
//
|
|
2852
|
+
// SSL_CTX_set_default_verify_paths calls |X509_STORE_set_default_paths| on
|
|
2853
|
+
// |ctx|'s store. See that function for details.
|
|
2854
|
+
//
|
|
2855
|
+
// Using this function is not recommended. In OpenSSL, these defaults are
|
|
2856
|
+
// determined by OpenSSL's install prefix. There is no corresponding concept for
|
|
2857
|
+
// BoringSSL. Future versions of BoringSSL may change or remove this
|
|
2858
|
+
// functionality.
|
|
2679
2859
|
OPENSSL_EXPORT int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx);
|
|
2680
2860
|
|
|
2681
|
-
// SSL_CTX_load_verify_locations
|
|
2682
|
-
//
|
|
2683
|
-
// it is opened and PEM-encoded CA certificates are read. If |ca_dir| is passed,
|
|
2684
|
-
// it is treated as a directory in OpenSSL's hashed directory format. It returns
|
|
2685
|
-
// one on success and zero on failure.
|
|
2686
|
-
//
|
|
2687
|
-
// See
|
|
2688
|
-
// https://www.openssl.org/docs/man1.1.0/man3/SSL_CTX_load_verify_locations.html
|
|
2689
|
-
// for documentation on the directory format.
|
|
2861
|
+
// SSL_CTX_load_verify_locations calls |X509_STORE_load_locations| on |ctx|'s
|
|
2862
|
+
// store. See that function for details.
|
|
2690
2863
|
OPENSSL_EXPORT int SSL_CTX_load_verify_locations(SSL_CTX *ctx,
|
|
2691
2864
|
const char *ca_file,
|
|
2692
2865
|
const char *ca_dir);
|
|
@@ -2959,7 +3132,8 @@ OPENSSL_EXPORT int SSL_set_alpn_protos(SSL *ssl, const uint8_t *protos,
|
|
|
2959
3132
|
|
|
2960
3133
|
// SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is called
|
|
2961
3134
|
// during ClientHello processing in order to select an ALPN protocol from the
|
|
2962
|
-
// client's list of offered protocols.
|
|
3135
|
+
// client's list of offered protocols. |SSL_select_next_proto| is an optional
|
|
3136
|
+
// utility function which may be useful in implementing this callback.
|
|
2963
3137
|
//
|
|
2964
3138
|
// The callback is passed a wire-format (i.e. a series of non-empty, 8-bit
|
|
2965
3139
|
// length-prefixed strings) ALPN protocol list in |in|. To select a protocol,
|
|
@@ -3109,30 +3283,50 @@ OPENSSL_EXPORT int SSL_CTX_add_cert_compression_alg(
|
|
|
3109
3283
|
// and deprecated in favor of it.
|
|
3110
3284
|
|
|
3111
3285
|
// SSL_CTX_set_next_protos_advertised_cb sets a callback that is called when a
|
|
3112
|
-
// TLS server needs a list of supported protocols for Next Protocol
|
|
3113
|
-
//
|
|
3114
|
-
//
|
|
3115
|
-
//
|
|
3116
|
-
//
|
|
3117
|
-
//
|
|
3118
|
-
//
|
|
3119
|
-
//
|
|
3286
|
+
// TLS server needs a list of supported protocols for Next Protocol Negotiation.
|
|
3287
|
+
//
|
|
3288
|
+
// If the callback wishes to advertise NPN to the client, it should return
|
|
3289
|
+
// |SSL_TLSEXT_ERR_OK| and then set |*out| and |*out_len| to describe to a
|
|
3290
|
+
// buffer containing a (possibly empty) list of supported protocols in wire
|
|
3291
|
+
// format. That is, each protocol is prefixed with a 1-byte length, then
|
|
3292
|
+
// concatenated. From there, the client will select a protocol, possibly one not
|
|
3293
|
+
// on the server's list. The caller can use |SSL_get0_next_proto_negotiated|
|
|
3294
|
+
// after the handshake completes to query the final protocol.
|
|
3295
|
+
//
|
|
3296
|
+
// The returned buffer must remain valid and unmodified for at least the
|
|
3297
|
+
// duration of the |SSL| operation (e.g. |SSL_do_handshake|) that triggered the
|
|
3298
|
+
// callback.
|
|
3299
|
+
//
|
|
3300
|
+
// If the caller wishes not to advertise NPN, it should return
|
|
3301
|
+
// |SSL_TLSEXT_ERR_NOACK|. No NPN extension will be included in the ServerHello,
|
|
3302
|
+
// and the TLS server will behave as if it does not implement NPN.
|
|
3120
3303
|
OPENSSL_EXPORT void SSL_CTX_set_next_protos_advertised_cb(
|
|
3121
3304
|
SSL_CTX *ctx,
|
|
3122
3305
|
int (*cb)(SSL *ssl, const uint8_t **out, unsigned *out_len, void *arg),
|
|
3123
3306
|
void *arg);
|
|
3124
3307
|
|
|
3125
3308
|
// SSL_CTX_set_next_proto_select_cb sets a callback that is called when a client
|
|
3126
|
-
// needs to select a protocol from the server's provided list
|
|
3127
|
-
//
|
|
3128
|
-
//
|
|
3129
|
-
//
|
|
3130
|
-
//
|
|
3131
|
-
//
|
|
3132
|
-
//
|
|
3133
|
-
//
|
|
3134
|
-
//
|
|
3135
|
-
//
|
|
3309
|
+
// needs to select a protocol from the server's provided list, passed in wire
|
|
3310
|
+
// format in |in_len| bytes from |in|. The callback can assume that |in| is
|
|
3311
|
+
// syntactically valid. |SSL_select_next_proto| is an optional utility function
|
|
3312
|
+
// which may be useful in implementing this callback.
|
|
3313
|
+
//
|
|
3314
|
+
// On success, the callback should return |SSL_TLSEXT_ERR_OK| and set |*out| and
|
|
3315
|
+
// |*out_len| to describe a buffer containing the selected protocol, or an
|
|
3316
|
+
// empty buffer to select no protocol. The returned buffer may point within
|
|
3317
|
+
// |in|, or it may point to some other buffer that remains valid and unmodified
|
|
3318
|
+
// for at least the duration of the |SSL| operation (e.g. |SSL_do_handshake|)
|
|
3319
|
+
// that triggered the callback.
|
|
3320
|
+
//
|
|
3321
|
+
// Returning any other value indicates a fatal error and will terminate the TLS
|
|
3322
|
+
// connection. To proceed without selecting a protocol, the callback must return
|
|
3323
|
+
// |SSL_TLSEXT_ERR_OK| and set |*out| and |*out_len| to an empty buffer. (E.g.
|
|
3324
|
+
// NULL and zero, respectively.)
|
|
3325
|
+
//
|
|
3326
|
+
// Configuring this callback enables NPN on a client. Although the callback can
|
|
3327
|
+
// then decline to negotiate a protocol, merely configuring the callback causes
|
|
3328
|
+
// the client to offer NPN in the ClientHello. Callers thus should not configure
|
|
3329
|
+
// this callback in TLS client contexts that are not intended to use NPN.
|
|
3136
3330
|
OPENSSL_EXPORT void SSL_CTX_set_next_proto_select_cb(
|
|
3137
3331
|
SSL_CTX *ctx, int (*cb)(SSL *ssl, uint8_t **out, uint8_t *out_len,
|
|
3138
3332
|
const uint8_t *in, unsigned in_len, void *arg),
|
|
@@ -3140,7 +3334,7 @@ OPENSSL_EXPORT void SSL_CTX_set_next_proto_select_cb(
|
|
|
3140
3334
|
|
|
3141
3335
|
// SSL_get0_next_proto_negotiated sets |*out_data| and |*out_len| to point to
|
|
3142
3336
|
// the client's requested protocol for this connection. If the client didn't
|
|
3143
|
-
// request any protocol, then |*
|
|
3337
|
+
// request any protocol, then |*out_len| is set to zero.
|
|
3144
3338
|
//
|
|
3145
3339
|
// Note that the client can request any protocol it chooses. The value returned
|
|
3146
3340
|
// from this function need not be a member of the list of supported protocols
|
|
@@ -3149,21 +3343,45 @@ OPENSSL_EXPORT void SSL_get0_next_proto_negotiated(const SSL *ssl,
|
|
|
3149
3343
|
const uint8_t **out_data,
|
|
3150
3344
|
unsigned *out_len);
|
|
3151
3345
|
|
|
3152
|
-
// SSL_select_next_proto implements the standard protocol selection
|
|
3153
|
-
// expected that this function is called from
|
|
3346
|
+
// SSL_select_next_proto implements the standard protocol selection for either
|
|
3347
|
+
// ALPN servers or NPN clients. It is expected that this function is called from
|
|
3348
|
+
// the callback set by |SSL_CTX_set_alpn_select_cb| or
|
|
3154
3349
|
// |SSL_CTX_set_next_proto_select_cb|.
|
|
3155
3350
|
//
|
|
3156
|
-
// |peer| and |supported|
|
|
3157
|
-
//
|
|
3158
|
-
//
|
|
3159
|
-
//
|
|
3160
|
-
// non-empty.
|
|
3161
|
-
//
|
|
3162
|
-
// This function finds the first protocol in |peer| which is also in
|
|
3163
|
-
// |supported|. If one was found, it sets |*out| and |*out_len| to point to it
|
|
3164
|
-
// and returns |OPENSSL_NPN_NEGOTIATED|. Otherwise, it returns
|
|
3351
|
+
// |peer| and |supported| contain the peer and locally-configured protocols,
|
|
3352
|
+
// respectively. This function finds the first protocol in |peer| which is also
|
|
3353
|
+
// in |supported|. If one was found, it sets |*out| and |*out_len| to point to
|
|
3354
|
+
// it and returns |OPENSSL_NPN_NEGOTIATED|. Otherwise, it returns
|
|
3165
3355
|
// |OPENSSL_NPN_NO_OVERLAP| and sets |*out| and |*out_len| to the first
|
|
3166
3356
|
// supported protocol.
|
|
3357
|
+
//
|
|
3358
|
+
// In ALPN, the server should only select protocols among those that the client
|
|
3359
|
+
// offered. Thus, if this function returns |OPENSSL_NPN_NO_OVERLAP|, the caller
|
|
3360
|
+
// should ignore |*out| and return |SSL_TLSEXT_ERR_ALERT_FATAL| from
|
|
3361
|
+
// |SSL_CTX_set_alpn_select_cb|'s callback to indicate there was no match.
|
|
3362
|
+
//
|
|
3363
|
+
// In NPN, the client may either select one of the server's protocols, or an
|
|
3364
|
+
// "opportunistic" protocol as described in Section 6 of
|
|
3365
|
+
// draft-agl-tls-nextprotoneg-03. When this function returns
|
|
3366
|
+
// |OPENSSL_NPN_NO_OVERLAP|, |*out| implicitly selects the first supported
|
|
3367
|
+
// protocol for use as the opportunistic protocol. The caller may use it,
|
|
3368
|
+
// ignore it and select a different opportunistic protocol, or ignore it and
|
|
3369
|
+
// select no protocol (empty string).
|
|
3370
|
+
//
|
|
3371
|
+
// |peer| and |supported| must be vectors of 8-bit, length-prefixed byte
|
|
3372
|
+
// strings. The length byte itself is not included in the length. A byte string
|
|
3373
|
+
// of length 0 is invalid. No byte string may be truncated. |supported| must be
|
|
3374
|
+
// non-empty; a caller that supports no ALPN/NPN protocols should skip
|
|
3375
|
+
// negotiating the extension, rather than calling this function. If any of these
|
|
3376
|
+
// preconditions do not hold, this function will return |OPENSSL_NPN_NO_OVERLAP|
|
|
3377
|
+
// and set |*out| and |*out_len| to an empty buffer for robustness, but callers
|
|
3378
|
+
// are not recommended to rely on this. An empty buffer is not a valid output
|
|
3379
|
+
// for |SSL_CTX_set_alpn_select_cb|'s callback.
|
|
3380
|
+
//
|
|
3381
|
+
// WARNING: |*out| and |*out_len| may alias either |peer| or |supported| and may
|
|
3382
|
+
// not be used after one of those buffers is modified or released. Additionally,
|
|
3383
|
+
// this function is not const-correct for compatibility reasons. Although |*out|
|
|
3384
|
+
// is a non-const pointer, callers may not modify the buffer though |*out|.
|
|
3167
3385
|
OPENSSL_EXPORT int SSL_select_next_proto(uint8_t **out, uint8_t *out_len,
|
|
3168
3386
|
const uint8_t *peer, unsigned peer_len,
|
|
3169
3387
|
const uint8_t *supported,
|
|
@@ -3335,41 +3553,34 @@ OPENSSL_EXPORT const char *SSL_get_psk_identity(const SSL *ssl);
|
|
|
3335
3553
|
|
|
3336
3554
|
// Delegated credentials.
|
|
3337
3555
|
//
|
|
3338
|
-
//
|
|
3339
|
-
//
|
|
3340
|
-
// draft-ietf-tls-subcerts is a proposed extension for TLS 1.3 and above that
|
|
3341
|
-
// allows an end point to use its certificate to delegate credentials for
|
|
3342
|
-
// authentication. If the peer indicates support for this extension, then this
|
|
3343
|
-
// host may use a delegated credential to sign the handshake. Once issued,
|
|
3556
|
+
// Delegated credentials (RFC 9345) allow a TLS 1.3 endpoint to use its
|
|
3557
|
+
// certificate to issue new credentials for authentication. Once issued,
|
|
3344
3558
|
// credentials can't be revoked. In order to mitigate the damage in case the
|
|
3345
3559
|
// credential secret key is compromised, the credential is only valid for a
|
|
3346
|
-
// short time (days, hours, or even minutes).
|
|
3347
|
-
// of the protocol spec.
|
|
3348
|
-
//
|
|
3349
|
-
// The extension ID has not been assigned; we're using 0xff02 for the time
|
|
3350
|
-
// being. Currently only the server side is implemented.
|
|
3560
|
+
// short time (days, hours, or even minutes).
|
|
3351
3561
|
//
|
|
3352
|
-
//
|
|
3353
|
-
//
|
|
3354
|
-
//
|
|
3562
|
+
// Currently only the authenticating side, as a server, is implemented. To
|
|
3563
|
+
// authenticate with delegated credentials, construct an |SSL_CREDENTIAL| with
|
|
3564
|
+
// |SSL_CREDENTIAL_new_delegated| and add it to the credential list. See also
|
|
3565
|
+
// |SSL_CTX_add1_credential|. Callers may configure a mix of delegated
|
|
3566
|
+
// credentials and X.509 credentials on the same |SSL| or |SSL_CTX| to support a
|
|
3567
|
+
// range of clients.
|
|
3355
3568
|
|
|
3356
|
-
//
|
|
3357
|
-
//
|
|
3358
|
-
//
|
|
3359
|
-
// Currently (as of draft-03), only servers may configure a DC to use in the
|
|
3360
|
-
// handshake.
|
|
3569
|
+
// SSL_CREDENTIAL_new_delegated returns a new, empty delegated credential, or
|
|
3570
|
+
// NULL on error. Callers should release the result with |SSL_CREDENTIAL_free|
|
|
3571
|
+
// when done.
|
|
3361
3572
|
//
|
|
3362
|
-
//
|
|
3363
|
-
//
|
|
3364
|
-
//
|
|
3365
|
-
|
|
3366
|
-
OPENSSL_EXPORT int SSL_set1_delegated_credential(
|
|
3367
|
-
SSL *ssl, CRYPTO_BUFFER *dc, EVP_PKEY *pkey,
|
|
3368
|
-
const SSL_PRIVATE_KEY_METHOD *key_method);
|
|
3573
|
+
// Callers should configure a delegated credential, certificate chain and
|
|
3574
|
+
// private key on the credential, along with other properties, then add it with
|
|
3575
|
+
// |SSL_CTX_add1_credential|.
|
|
3576
|
+
OPENSSL_EXPORT SSL_CREDENTIAL *SSL_CREDENTIAL_new_delegated(void);
|
|
3369
3577
|
|
|
3370
|
-
//
|
|
3371
|
-
// and zero
|
|
3372
|
-
|
|
3578
|
+
// SSL_CREDENTIAL_set1_delegated_credential sets |cred|'s delegated credentials
|
|
3579
|
+
// structure to |dc|. It returns one on success and zero on error, including if
|
|
3580
|
+
// |dc| is malformed. This should be a DelegatedCredential structure, signed by
|
|
3581
|
+
// the end-entity certificate, as described in RFC 9345.
|
|
3582
|
+
OPENSSL_EXPORT int SSL_CREDENTIAL_set1_delegated_credential(
|
|
3583
|
+
SSL_CREDENTIAL *cred, CRYPTO_BUFFER *dc);
|
|
3373
3584
|
|
|
3374
3585
|
|
|
3375
3586
|
// QUIC integration.
|
|
@@ -3436,13 +3647,13 @@ OPENSSL_EXPORT int SSL_delegated_credential_used(const SSL *ssl);
|
|
|
3436
3647
|
// holds for any application protocol state remembered for 0-RTT, e.g. HTTP/3
|
|
3437
3648
|
// SETTINGS.
|
|
3438
3649
|
|
|
3439
|
-
// ssl_encryption_level_t represents
|
|
3440
|
-
//
|
|
3650
|
+
// ssl_encryption_level_t represents an encryption level in TLS 1.3. Values in
|
|
3651
|
+
// this enum match the first 4 epochs used in DTLS 1.3 (section 6.1).
|
|
3441
3652
|
enum ssl_encryption_level_t BORINGSSL_ENUM_INT {
|
|
3442
3653
|
ssl_encryption_initial = 0,
|
|
3443
|
-
ssl_encryption_early_data,
|
|
3444
|
-
ssl_encryption_handshake,
|
|
3445
|
-
ssl_encryption_application,
|
|
3654
|
+
ssl_encryption_early_data = 1,
|
|
3655
|
+
ssl_encryption_handshake = 2,
|
|
3656
|
+
ssl_encryption_application = 3,
|
|
3446
3657
|
};
|
|
3447
3658
|
|
|
3448
3659
|
// ssl_quic_method_st (aka |SSL_QUIC_METHOD|) describes custom QUIC hooks.
|
|
@@ -3838,7 +4049,7 @@ OPENSSL_EXPORT void SSL_get0_ech_retry_configs(
|
|
|
3838
4049
|
// to the size of the buffer. The caller must call |OPENSSL_free| on |*out| to
|
|
3839
4050
|
// release the memory. On failure, it returns zero.
|
|
3840
4051
|
//
|
|
3841
|
-
// The |config_id| field is a single byte
|
|
4052
|
+
// The |config_id| field is a single byte identifier for the ECHConfig. Reusing
|
|
3842
4053
|
// config IDs is allowed, but if multiple ECHConfigs with the same config ID are
|
|
3843
4054
|
// active at a time, server load may increase. See
|
|
3844
4055
|
// |SSL_ECH_KEYS_has_duplicate_config_id|.
|
|
@@ -4034,6 +4245,15 @@ OPENSSL_EXPORT int SSL_CTX_get_ex_new_index(long argl, void *argp,
|
|
|
4034
4245
|
CRYPTO_EX_dup *dup_unused,
|
|
4035
4246
|
CRYPTO_EX_free *free_func);
|
|
4036
4247
|
|
|
4248
|
+
OPENSSL_EXPORT int SSL_CREDENTIAL_set_ex_data(SSL_CREDENTIAL *cred, int idx,
|
|
4249
|
+
void *data);
|
|
4250
|
+
OPENSSL_EXPORT void *SSL_CREDENTIAL_get_ex_data(const SSL_CREDENTIAL *cred,
|
|
4251
|
+
int idx);
|
|
4252
|
+
OPENSSL_EXPORT int SSL_CREDENTIAL_get_ex_new_index(long argl, void *argp,
|
|
4253
|
+
CRYPTO_EX_unused *unused,
|
|
4254
|
+
CRYPTO_EX_dup *dup_unused,
|
|
4255
|
+
CRYPTO_EX_free *free_func);
|
|
4256
|
+
|
|
4037
4257
|
|
|
4038
4258
|
// Low-level record-layer state.
|
|
4039
4259
|
|
|
@@ -4217,9 +4437,18 @@ OPENSSL_EXPORT void SSL_set_msg_callback_arg(SSL *ssl, void *arg);
|
|
|
4217
4437
|
// access to the log.
|
|
4218
4438
|
//
|
|
4219
4439
|
// The format is described in
|
|
4220
|
-
// https://
|
|
4221
|
-
|
|
4222
|
-
|
|
4440
|
+
// https://www.ietf.org/archive/id/draft-ietf-tls-keylogfile-01.html
|
|
4441
|
+
//
|
|
4442
|
+
// WARNING: The data in |line| allows an attacker to break security properties
|
|
4443
|
+
// of the TLS protocol, including confidentiality, integrity, and forward
|
|
4444
|
+
// secrecy. This impacts both the current connection, and, in TLS 1.2, future
|
|
4445
|
+
// connections that resume a session from it. Both direct access to the data and
|
|
4446
|
+
// side channel leaks from application code are possible attack vectors. This
|
|
4447
|
+
// callback is intended for debugging and should not be used in production
|
|
4448
|
+
// connections.
|
|
4449
|
+
OPENSSL_EXPORT void SSL_CTX_set_keylog_callback(SSL_CTX *ctx,
|
|
4450
|
+
void (*cb)(const SSL *ssl,
|
|
4451
|
+
const char *line));
|
|
4223
4452
|
|
|
4224
4453
|
// SSL_CTX_get_keylog_callback returns the callback configured by
|
|
4225
4454
|
// |SSL_CTX_set_keylog_callback|.
|
|
@@ -4400,6 +4629,16 @@ enum ssl_select_cert_result_t BORINGSSL_ENUM_INT {
|
|
|
4400
4629
|
// ssl_select_cert_error indicates that a fatal error occured and the
|
|
4401
4630
|
// handshake should be terminated.
|
|
4402
4631
|
ssl_select_cert_error = -1,
|
|
4632
|
+
// ssl_select_cert_disable_ech indicates that, although an encrypted
|
|
4633
|
+
// ClientHelloInner was decrypted, it should be discarded. The certificate
|
|
4634
|
+
// selection callback will then be called again, passing in the
|
|
4635
|
+
// ClientHelloOuter instead. From there, the handshake will proceed
|
|
4636
|
+
// without retry_configs, to signal to the client to disable ECH.
|
|
4637
|
+
//
|
|
4638
|
+
// This value may only be returned when |SSL_ech_accepted| returnes one. It
|
|
4639
|
+
// may be useful if the ClientHelloInner indicated a service which does not
|
|
4640
|
+
// support ECH, e.g. if it is a TLS-1.2 only service.
|
|
4641
|
+
ssl_select_cert_disable_ech = -2,
|
|
4403
4642
|
};
|
|
4404
4643
|
|
|
4405
4644
|
// SSL_early_callback_ctx_extension_get searches the extensions in
|
|
@@ -4626,10 +4865,28 @@ OPENSSL_EXPORT int SSL_used_hello_retry_request(const SSL *ssl);
|
|
|
4626
4865
|
// https://bugs.openjdk.java.net/browse/JDK-8213202
|
|
4627
4866
|
OPENSSL_EXPORT void SSL_set_jdk11_workaround(SSL *ssl, int enable);
|
|
4628
4867
|
|
|
4868
|
+
// SSL_set_check_client_certificate_type configures whether the client, in
|
|
4869
|
+
// TLS 1.2 and below, will check its certificate against the server's requested
|
|
4870
|
+
// certificate types.
|
|
4871
|
+
//
|
|
4872
|
+
// By default, this option is enabled. If disabled, certificate selection within
|
|
4873
|
+
// the library may not function correctly. This flag is provided temporarily in
|
|
4874
|
+
// case of compatibility issues. It will be removed sometime after June 2024.
|
|
4875
|
+
OPENSSL_EXPORT void SSL_set_check_client_certificate_type(SSL *ssl, int enable);
|
|
4876
|
+
|
|
4877
|
+
// SSL_set_check_ecdsa_curve configures whether the server, in TLS 1.2 and
|
|
4878
|
+
// below, will check its certificate against the client's supported ECDSA
|
|
4879
|
+
// curves.
|
|
4880
|
+
//
|
|
4881
|
+
// By default, this option is enabled. If disabled, certificate selection within
|
|
4882
|
+
// the library may not function correctly. This flag is provided temporarily in
|
|
4883
|
+
// case of compatibility issues. It will be removed sometime after June 2024.
|
|
4884
|
+
OPENSSL_EXPORT void SSL_set_check_ecdsa_curve(SSL *ssl, int enable);
|
|
4885
|
+
|
|
4629
4886
|
|
|
4630
4887
|
// Deprecated functions.
|
|
4631
4888
|
|
|
4632
|
-
// SSL_library_init
|
|
4889
|
+
// SSL_library_init returns one.
|
|
4633
4890
|
OPENSSL_EXPORT int SSL_library_init(void);
|
|
4634
4891
|
|
|
4635
4892
|
// SSL_CIPHER_description writes a description of |cipher| into |buf| and
|
|
@@ -5192,7 +5449,7 @@ OPENSSL_EXPORT SSL_SESSION *SSL_get1_session(SSL *ssl);
|
|
|
5192
5449
|
#define OPENSSL_INIT_LOAD_SSL_STRINGS 0
|
|
5193
5450
|
#define OPENSSL_INIT_SSL_DEFAULT 0
|
|
5194
5451
|
|
|
5195
|
-
// OPENSSL_init_ssl
|
|
5452
|
+
// OPENSSL_init_ssl returns one.
|
|
5196
5453
|
OPENSSL_EXPORT int OPENSSL_init_ssl(uint64_t opts,
|
|
5197
5454
|
const OPENSSL_INIT_SETTINGS *settings);
|
|
5198
5455
|
|
|
@@ -5315,6 +5572,25 @@ OPENSSL_EXPORT int SSL_set1_curves_list(SSL *ssl, const char *curves);
|
|
|
5315
5572
|
// returns this value, but we define this constant for compatibility.
|
|
5316
5573
|
#define TLSEXT_nid_unknown 0x1000000
|
|
5317
5574
|
|
|
5575
|
+
// SSL_CTX_check_private_key returns one if |ctx| has both a certificate and
|
|
5576
|
+
// private key, and zero otherwise.
|
|
5577
|
+
//
|
|
5578
|
+
// This function does not check consistency because the library checks when the
|
|
5579
|
+
// certificate and key are individually configured. However, if the private key
|
|
5580
|
+
// is configured before the certificate, inconsistent private keys are silently
|
|
5581
|
+
// dropped. Some callers are inadvertently relying on this function to detect
|
|
5582
|
+
// when this happens.
|
|
5583
|
+
//
|
|
5584
|
+
// Instead, callers should configure the certificate first, then the private
|
|
5585
|
+
// key, checking for errors in each. This function is then unnecessary.
|
|
5586
|
+
OPENSSL_EXPORT int SSL_CTX_check_private_key(const SSL_CTX *ctx);
|
|
5587
|
+
|
|
5588
|
+
// SSL_check_private_key returns one if |ssl| has both a certificate and private
|
|
5589
|
+
// key, and zero otherwise.
|
|
5590
|
+
//
|
|
5591
|
+
// See discussion in |SSL_CTX_check_private_key|.
|
|
5592
|
+
OPENSSL_EXPORT int SSL_check_private_key(const SSL *ssl);
|
|
5593
|
+
|
|
5318
5594
|
|
|
5319
5595
|
// Compliance policy configurations
|
|
5320
5596
|
//
|
|
@@ -5362,6 +5638,14 @@ enum ssl_compliance_policy_t BORINGSSL_ENUM_INT {
|
|
|
5362
5638
|
// implementation risks of using a more obscure primitive like P-384
|
|
5363
5639
|
// dominate other considerations.
|
|
5364
5640
|
ssl_compliance_policy_wpa3_192_202304,
|
|
5641
|
+
|
|
5642
|
+
// ssl_compliance_policy_cnsa_202407 confingures a TLS connection to use:
|
|
5643
|
+
// * For TLS 1.3, AES-256-GCM over AES-128-GCM over ChaCha20-Poly1305.
|
|
5644
|
+
//
|
|
5645
|
+
// I.e. it ensures that AES-GCM will be used whenever the client supports it.
|
|
5646
|
+
// The cipher suite configuration mini-language can be used to similarly
|
|
5647
|
+
// configure prior TLS versions if they are enabled.
|
|
5648
|
+
ssl_compliance_policy_cnsa_202407,
|
|
5365
5649
|
};
|
|
5366
5650
|
|
|
5367
5651
|
// SSL_CTX_set_compliance_policy configures various aspects of |ctx| based on
|
|
@@ -5543,6 +5827,8 @@ extern "C++" {
|
|
|
5543
5827
|
BSSL_NAMESPACE_BEGIN
|
|
5544
5828
|
|
|
5545
5829
|
BORINGSSL_MAKE_DELETER(SSL, SSL_free)
|
|
5830
|
+
BORINGSSL_MAKE_DELETER(SSL_CREDENTIAL, SSL_CREDENTIAL_free)
|
|
5831
|
+
BORINGSSL_MAKE_UP_REF(SSL_CREDENTIAL, SSL_CREDENTIAL_up_ref)
|
|
5546
5832
|
BORINGSSL_MAKE_DELETER(SSL_CTX, SSL_CTX_free)
|
|
5547
5833
|
BORINGSSL_MAKE_UP_REF(SSL_CTX, SSL_CTX_up_ref)
|
|
5548
5834
|
BORINGSSL_MAKE_DELETER(SSL_ECH_KEYS, SSL_ECH_KEYS_free)
|