grpc 1.9.1 → 1.10.0.pre1

Sign up to get free protection for your applications and to get access to all the features.

Potentially problematic release.


This version of grpc might be problematic. Click here for more details.

Files changed (637) hide show
  1. checksums.yaml +4 -4
  2. data/Makefile +2654 -953
  3. data/etc/roots.pem +282 -683
  4. data/include/grpc/compression.h +9 -26
  5. data/include/grpc/grpc.h +10 -24
  6. data/include/grpc/grpc_security.h +7 -1
  7. data/include/grpc/impl/codegen/compression_types.h +5 -62
  8. data/include/grpc/impl/codegen/grpc_types.h +10 -6
  9. data/include/grpc/module.modulemap +1 -10
  10. data/include/grpc/support/alloc.h +3 -2
  11. data/include/grpc/support/log.h +1 -2
  12. data/{src/core/lib/gpr/thd_internal.h → include/grpc/support/thd_id.h} +23 -9
  13. data/src/boringssl/err_data.c +550 -496
  14. data/src/core/ext/census/grpc_context.cc +2 -1
  15. data/src/core/ext/filters/client_channel/backup_poller.cc +5 -4
  16. data/src/core/ext/filters/client_channel/channel_connectivity.cc +7 -7
  17. data/src/core/ext/filters/client_channel/client_channel.cc +162 -172
  18. data/src/core/ext/filters/client_channel/client_channel_factory.cc +4 -2
  19. data/src/core/ext/filters/client_channel/client_channel_plugin.cc +10 -10
  20. data/src/core/ext/filters/client_channel/http_connect_handshaker.cc +18 -14
  21. data/src/core/ext/filters/client_channel/http_proxy.cc +3 -1
  22. data/src/core/ext/filters/client_channel/lb_policy.cc +21 -105
  23. data/src/core/ext/filters/client_channel/lb_policy.h +166 -170
  24. data/src/core/ext/filters/client_channel/lb_policy/grpclb/client_load_reporting_filter.cc +41 -36
  25. data/src/core/ext/filters/client_channel/lb_policy/grpclb/grpclb.cc +1452 -1459
  26. data/src/core/ext/filters/client_channel/lb_policy/grpclb/grpclb_channel.h +1 -1
  27. data/src/core/ext/filters/client_channel/lb_policy/grpclb/grpclb_channel_secure.cc +3 -2
  28. data/src/core/ext/filters/client_channel/lb_policy/grpclb/grpclb_client_stats.cc +7 -8
  29. data/src/core/ext/filters/client_channel/lb_policy/grpclb/load_balancer_api.cc +27 -27
  30. data/src/core/ext/filters/client_channel/lb_policy/pick_first/pick_first.cc +279 -304
  31. data/src/core/ext/filters/client_channel/lb_policy/round_robin/round_robin.cc +358 -330
  32. data/src/core/ext/filters/client_channel/lb_policy/subchannel_list.cc +30 -41
  33. data/src/core/ext/filters/client_channel/lb_policy/subchannel_list.h +7 -14
  34. data/src/core/ext/filters/client_channel/lb_policy_factory.cc +8 -21
  35. data/src/core/ext/filters/client_channel/lb_policy_factory.h +23 -27
  36. data/src/core/ext/filters/client_channel/lb_policy_registry.cc +58 -33
  37. data/src/core/ext/filters/client_channel/lb_policy_registry.h +25 -12
  38. data/src/core/ext/filters/client_channel/parse_address.cc +10 -8
  39. data/src/core/ext/filters/client_channel/proxy_mapper_registry.cc +2 -2
  40. data/src/core/ext/filters/client_channel/resolver.cc +6 -52
  41. data/src/core/ext/filters/client_channel/resolver.h +98 -55
  42. data/src/core/ext/filters/client_channel/resolver/dns/c_ares/dns_resolver_ares.cc +266 -237
  43. data/src/core/ext/filters/client_channel/resolver/dns/c_ares/grpc_ares_ev_driver_posix.cc +5 -5
  44. data/src/core/ext/filters/client_channel/resolver/dns/c_ares/grpc_ares_wrapper.cc +31 -27
  45. data/src/core/ext/filters/client_channel/resolver/dns/native/dns_resolver.cc +244 -207
  46. data/src/core/ext/filters/client_channel/resolver/fake/fake_resolver.cc +161 -148
  47. data/src/core/ext/filters/client_channel/resolver/fake/fake_resolver.h +47 -31
  48. data/src/core/ext/filters/client_channel/resolver/sockaddr/sockaddr_resolver.cc +126 -126
  49. data/src/core/ext/filters/client_channel/resolver_factory.h +33 -32
  50. data/src/core/ext/filters/client_channel/resolver_registry.cc +110 -90
  51. data/src/core/ext/filters/client_channel/resolver_registry.h +49 -36
  52. data/src/core/ext/filters/client_channel/retry_throttle.cc +29 -22
  53. data/src/core/ext/filters/client_channel/subchannel.cc +173 -173
  54. data/src/core/ext/filters/client_channel/subchannel.h +38 -45
  55. data/src/core/ext/filters/client_channel/subchannel_index.cc +44 -40
  56. data/src/core/ext/filters/client_channel/uri_parser.cc +3 -3
  57. data/src/core/ext/filters/deadline/deadline_filter.cc +27 -18
  58. data/src/core/ext/filters/http/client/http_client_filter.cc +26 -23
  59. data/src/core/ext/filters/http/http_filters_plugin.cc +3 -2
  60. data/src/core/ext/filters/http/message_compress/message_compress_filter.cc +78 -110
  61. data/src/core/ext/filters/http/server/http_server_filter.cc +29 -26
  62. data/src/core/ext/filters/load_reporting/server_load_reporting_filter.cc +9 -11
  63. data/src/core/ext/filters/load_reporting/server_load_reporting_plugin.cc +2 -1
  64. data/src/core/ext/filters/max_age/max_age_filter.cc +14 -14
  65. data/src/core/ext/filters/message_size/message_size_filter.cc +20 -18
  66. data/src/core/ext/filters/workarounds/workaround_cronet_compression_filter.cc +4 -4
  67. data/src/core/ext/filters/workarounds/workaround_utils.cc +4 -4
  68. data/src/core/ext/transport/chttp2/alpn/alpn.cc +2 -1
  69. data/src/core/ext/transport/chttp2/client/chttp2_connector.cc +10 -10
  70. data/src/core/ext/transport/chttp2/client/insecure/channel_create.cc +4 -4
  71. data/src/core/ext/transport/chttp2/client/secure/secure_channel_create.cc +11 -12
  72. data/src/core/ext/transport/chttp2/server/chttp2_server.cc +16 -13
  73. data/src/core/ext/transport/chttp2/transport/bin_decoder.cc +36 -9
  74. data/src/core/ext/transport/chttp2/transport/bin_decoder.h +3 -0
  75. data/src/core/ext/transport/chttp2/transport/bin_encoder.cc +17 -14
  76. data/src/core/ext/transport/chttp2/transport/chttp2_transport.cc +139 -145
  77. data/src/core/ext/transport/chttp2/transport/flow_control.cc +16 -14
  78. data/src/core/ext/transport/chttp2/transport/flow_control.h +8 -7
  79. data/src/core/ext/transport/chttp2/transport/frame_data.cc +35 -33
  80. data/src/core/ext/transport/chttp2/transport/frame_goaway.cc +27 -25
  81. data/src/core/ext/transport/chttp2/transport/frame_ping.cc +12 -12
  82. data/src/core/ext/transport/chttp2/transport/frame_rst_stream.cc +16 -15
  83. data/src/core/ext/transport/chttp2/transport/frame_settings.cc +19 -19
  84. data/src/core/ext/transport/chttp2/transport/frame_window_update.cc +11 -11
  85. data/src/core/ext/transport/chttp2/transport/hpack_encoder.cc +23 -22
  86. data/src/core/ext/transport/chttp2/transport/hpack_parser.cc +35 -35
  87. data/src/core/ext/transport/chttp2/transport/hpack_table.cc +10 -7
  88. data/src/core/ext/transport/chttp2/transport/http2_settings.cc +2 -2
  89. data/src/core/ext/transport/chttp2/transport/incoming_metadata.cc +2 -2
  90. data/src/core/ext/transport/chttp2/transport/internal.h +1 -1
  91. data/src/core/ext/transport/chttp2/transport/parsing.cc +35 -39
  92. data/src/core/ext/transport/chttp2/transport/stream_map.cc +8 -7
  93. data/src/core/ext/transport/chttp2/transport/varint.cc +5 -5
  94. data/src/core/ext/transport/chttp2/transport/writing.cc +18 -18
  95. data/src/core/ext/transport/inproc/inproc_transport.cc +43 -23
  96. data/src/core/lib/{gpr → avl}/avl.cc +61 -57
  97. data/{include/grpc/support → src/core/lib/avl}/avl.h +25 -35
  98. data/src/core/lib/backoff/backoff.cc +6 -5
  99. data/src/core/lib/channel/channel_args.cc +23 -109
  100. data/src/core/lib/channel/channel_args.h +5 -31
  101. data/src/core/lib/channel/channel_stack.cc +11 -8
  102. data/src/core/lib/channel/channel_stack_builder.cc +10 -7
  103. data/src/core/lib/channel/connected_channel.cc +18 -17
  104. data/src/core/lib/channel/handshaker.cc +8 -8
  105. data/src/core/lib/channel/handshaker_registry.cc +3 -2
  106. data/src/core/lib/compression/algorithm_metadata.h +13 -6
  107. data/src/core/lib/compression/compression.cc +72 -183
  108. data/src/core/lib/compression/compression_internal.cc +274 -0
  109. data/src/core/lib/compression/compression_internal.h +86 -0
  110. data/src/core/lib/compression/message_compress.cc +15 -15
  111. data/src/core/lib/compression/message_compress.h +4 -3
  112. data/src/core/lib/compression/stream_compression_gzip.cc +8 -8
  113. data/src/core/lib/compression/stream_compression_identity.cc +1 -1
  114. data/src/core/lib/debug/stats.cc +10 -8
  115. data/src/core/lib/debug/stats_data.cc +2 -1
  116. data/src/core/lib/debug/trace.cc +3 -3
  117. data/src/core/lib/gpr/alloc.cc +7 -11
  118. data/src/core/lib/gpr/arena.cc +34 -12
  119. data/src/core/lib/gpr/atm.cc +2 -1
  120. data/src/core/lib/gpr/cpu_linux.cc +3 -3
  121. data/src/core/lib/gpr/cpu_posix.cc +2 -1
  122. data/src/core/lib/gpr/env.h +1 -1
  123. data/src/core/lib/gpr/env_linux.cc +1 -1
  124. data/src/core/lib/gpr/env_windows.cc +4 -4
  125. data/src/core/lib/gpr/fork.cc +16 -2
  126. data/src/core/lib/gpr/host_port.cc +5 -4
  127. data/{include/grpc/support → src/core/lib/gpr}/host_port.h +5 -13
  128. data/src/core/lib/gpr/log.cc +5 -4
  129. data/src/core/lib/gpr/log_linux.cc +1 -1
  130. data/src/core/lib/gpr/mpscq.cc +1 -0
  131. data/src/core/lib/gpr/murmur_hash.cc +4 -4
  132. data/src/core/lib/gpr/string.cc +19 -16
  133. data/src/core/lib/gpr/string_posix.cc +3 -3
  134. data/src/core/lib/gpr/sync_posix.cc +5 -9
  135. data/src/core/lib/gpr/thd.cc +3 -3
  136. data/{include/grpc/support → src/core/lib/gpr}/thd.h +20 -28
  137. data/src/core/lib/gpr/thd_posix.cc +6 -4
  138. data/src/core/lib/gpr/thd_windows.cc +3 -1
  139. data/src/core/lib/gpr/time.cc +6 -4
  140. data/src/core/lib/gpr/time_posix.cc +2 -2
  141. data/{include/grpc/support → src/core/lib/gpr}/tls.h +6 -6
  142. data/{include/grpc/support → src/core/lib/gpr}/tls_gcc.h +3 -3
  143. data/{include/grpc/support → src/core/lib/gpr}/tls_msvc.h +3 -3
  144. data/src/core/lib/gpr/tls_pthread.cc +1 -1
  145. data/{include/grpc/support → src/core/lib/gpr}/tls_pthread.h +3 -3
  146. data/{include/grpc/support → src/core/lib/gpr}/useful.h +3 -3
  147. data/src/core/lib/{gpr++ → gprpp}/abstract.h +3 -3
  148. data/src/core/lib/{gpr++ → gprpp}/atomic.h +5 -5
  149. data/src/core/lib/{gpr++ → gprpp}/atomic_with_atm.h +3 -3
  150. data/src/core/lib/{gpr++ → gprpp}/atomic_with_std.h +3 -3
  151. data/src/core/lib/{gpr++ → gprpp}/debug_location.h +3 -3
  152. data/src/core/lib/{gpr++ → gprpp}/inlined_vector.h +44 -22
  153. data/src/core/lib/{gpr++ → gprpp}/manual_constructor.h +2 -2
  154. data/src/core/lib/{gpr++ → gprpp}/memory.h +14 -5
  155. data/src/core/lib/{gpr++ → gprpp}/orphanable.h +39 -14
  156. data/src/core/lib/{gpr++ → gprpp}/ref_counted.h +42 -10
  157. data/src/core/lib/{gpr++ → gprpp}/ref_counted_ptr.h +18 -8
  158. data/src/core/lib/http/format_request.cc +3 -3
  159. data/src/core/lib/http/httpcli.cc +6 -7
  160. data/src/core/lib/http/httpcli_security_connector.cc +10 -10
  161. data/src/core/lib/http/parser.cc +16 -12
  162. data/src/core/lib/iomgr/call_combiner.cc +12 -13
  163. data/src/core/lib/iomgr/closure.h +4 -6
  164. data/src/core/lib/iomgr/combiner.cc +10 -21
  165. data/src/core/lib/iomgr/error.cc +50 -55
  166. data/src/core/lib/iomgr/ev_epoll1_linux.cc +41 -52
  167. data/src/core/lib/iomgr/ev_epollex_linux.cc +80 -28
  168. data/src/core/lib/iomgr/ev_epollsig_linux.cc +23 -30
  169. data/src/core/lib/iomgr/ev_poll_posix.cc +52 -46
  170. data/src/core/lib/iomgr/ev_posix.cc +47 -6
  171. data/src/core/lib/iomgr/exec_ctx.cc +10 -10
  172. data/src/core/lib/iomgr/exec_ctx.h +1 -1
  173. data/src/core/lib/iomgr/executor.cc +16 -13
  174. data/src/core/lib/iomgr/fork_posix.cc +1 -3
  175. data/src/core/lib/iomgr/gethostname_host_name_max.cc +1 -1
  176. data/src/core/lib/iomgr/iocp_windows.cc +1 -2
  177. data/src/core/lib/iomgr/iomgr.cc +2 -2
  178. data/src/core/lib/iomgr/iomgr_uv.cc +2 -0
  179. data/src/core/lib/iomgr/iomgr_uv.h +1 -1
  180. data/src/core/lib/iomgr/is_epollexclusive_available.cc +5 -4
  181. data/src/core/lib/iomgr/load_file.cc +3 -3
  182. data/src/core/lib/iomgr/pollset_windows.cc +1 -1
  183. data/src/core/lib/iomgr/resolve_address_posix.cc +10 -9
  184. data/src/core/lib/iomgr/resolve_address_uv.cc +2 -2
  185. data/src/core/lib/iomgr/resolve_address_windows.cc +3 -2
  186. data/src/core/lib/iomgr/resource_quota.cc +36 -34
  187. data/src/core/lib/iomgr/sockaddr_utils.cc +39 -23
  188. data/src/core/lib/iomgr/socket_factory_posix.cc +5 -5
  189. data/src/core/lib/iomgr/socket_mutator.cc +7 -7
  190. data/src/core/lib/iomgr/socket_utils_common_posix.cc +7 -4
  191. data/src/core/lib/iomgr/socket_utils_linux.cc +3 -2
  192. data/src/core/lib/iomgr/tcp_client_posix.cc +7 -6
  193. data/src/core/lib/iomgr/tcp_client_windows.cc +0 -1
  194. data/src/core/lib/iomgr/tcp_posix.cc +47 -55
  195. data/src/core/lib/iomgr/tcp_server_posix.cc +12 -10
  196. data/src/core/lib/iomgr/tcp_server_utils_posix_common.cc +7 -5
  197. data/src/core/lib/iomgr/tcp_server_utils_posix_ifaddrs.cc +4 -3
  198. data/src/core/lib/iomgr/tcp_windows.cc +1 -1
  199. data/src/core/lib/iomgr/timer_generic.cc +16 -14
  200. data/src/core/lib/iomgr/timer_heap.cc +8 -7
  201. data/src/core/lib/iomgr/timer_manager.cc +4 -3
  202. data/src/core/lib/iomgr/udp_server.cc +24 -16
  203. data/src/core/lib/iomgr/unix_sockets_posix.cc +15 -10
  204. data/src/core/lib/iomgr/wakeup_fd_cv.cc +6 -5
  205. data/src/core/lib/iomgr/wakeup_fd_eventfd.cc +1 -2
  206. data/src/core/lib/json/json.cc +1 -1
  207. data/src/core/lib/json/json_reader.cc +8 -6
  208. data/src/core/lib/json/json_string.cc +19 -18
  209. data/src/core/lib/json/json_writer.cc +10 -8
  210. data/src/core/lib/profiling/basic_timers.cc +1 -1
  211. data/src/core/lib/profiling/timers.h +3 -20
  212. data/src/core/lib/security/context/security_context.cc +16 -14
  213. data/src/core/lib/security/credentials/composite/composite_credentials.cc +17 -14
  214. data/src/core/lib/security/credentials/credentials.cc +9 -8
  215. data/src/core/lib/security/credentials/credentials.h +1 -1
  216. data/src/core/lib/security/credentials/credentials_metadata.cc +2 -2
  217. data/src/core/lib/security/credentials/fake/fake_credentials.cc +12 -13
  218. data/src/core/lib/security/credentials/google_default/google_default_credentials.cc +7 -4
  219. data/src/core/lib/security/credentials/iam/iam_credentials.cc +5 -3
  220. data/src/core/lib/security/credentials/jwt/json_token.cc +4 -3
  221. data/src/core/lib/security/credentials/jwt/jwt_credentials.cc +7 -7
  222. data/src/core/lib/security/credentials/jwt/jwt_verifier.cc +21 -18
  223. data/src/core/lib/security/credentials/oauth2/oauth2_credentials.cc +23 -18
  224. data/src/core/lib/security/credentials/plugin/plugin_credentials.cc +11 -7
  225. data/src/core/lib/security/credentials/ssl/ssl_credentials.cc +22 -21
  226. data/src/core/lib/security/{transport → security_connector}/security_connector.cc +46 -43
  227. data/src/core/lib/security/{transport → security_connector}/security_connector.h +3 -3
  228. data/src/core/lib/security/transport/client_auth_filter.cc +32 -34
  229. data/src/core/lib/security/transport/lb_targets_info.cc +7 -5
  230. data/src/core/lib/security/transport/secure_endpoint.cc +21 -21
  231. data/src/core/lib/security/transport/security_handshaker.cc +19 -18
  232. data/src/core/lib/security/transport/security_handshaker.h +1 -1
  233. data/src/core/lib/security/transport/server_auth_filter.cc +21 -21
  234. data/src/core/lib/slice/b64.cc +19 -16
  235. data/src/core/lib/slice/percent_encoding.cc +5 -5
  236. data/src/core/lib/slice/slice.cc +35 -33
  237. data/src/core/lib/slice/slice_buffer.cc +16 -14
  238. data/src/core/lib/slice/slice_hash_table.cc +3 -2
  239. data/src/core/lib/slice/slice_intern.cc +21 -25
  240. data/src/core/lib/slice/slice_string_helpers.cc +45 -9
  241. data/src/core/lib/slice/slice_string_helpers.h +6 -0
  242. data/src/core/lib/surface/byte_buffer.cc +2 -2
  243. data/src/core/lib/surface/byte_buffer_reader.cc +6 -3
  244. data/src/core/lib/surface/call.cc +171 -260
  245. data/src/core/lib/surface/call_test_only.h +1 -13
  246. data/src/core/lib/surface/channel.cc +20 -43
  247. data/src/core/lib/surface/channel_init.cc +7 -7
  248. data/src/core/lib/surface/channel_ping.cc +2 -2
  249. data/src/core/lib/surface/completion_queue.cc +69 -75
  250. data/src/core/lib/surface/init.cc +4 -5
  251. data/src/core/lib/surface/init_secure.cc +1 -1
  252. data/src/core/lib/surface/lame_client.cc +1 -1
  253. data/src/core/lib/surface/server.cc +64 -59
  254. data/src/core/lib/surface/version.cc +2 -2
  255. data/src/core/lib/transport/bdp_estimator.cc +6 -5
  256. data/src/core/lib/transport/byte_stream.cc +23 -14
  257. data/src/core/lib/transport/byte_stream.h +1 -1
  258. data/src/core/lib/transport/connectivity_state.cc +9 -13
  259. data/src/core/lib/transport/error_utils.cc +10 -7
  260. data/src/core/lib/transport/metadata.cc +27 -26
  261. data/src/core/lib/transport/metadata.h +1 -1
  262. data/src/core/lib/transport/pid_controller.cc +2 -1
  263. data/src/core/lib/transport/service_config.cc +5 -5
  264. data/src/core/lib/transport/static_metadata.cc +225 -222
  265. data/src/core/lib/transport/static_metadata.h +77 -76
  266. data/src/core/lib/transport/timeout_encoding.cc +3 -2
  267. data/src/core/lib/transport/transport.cc +6 -5
  268. data/src/core/lib/transport/transport_op_string.cc +0 -1
  269. data/src/core/plugin_registry/grpc_plugin_registry.cc +4 -4
  270. data/src/core/tsi/alts_transport_security.cc +61 -0
  271. data/src/core/tsi/{gts_transport_security.h → alts_transport_security.h} +16 -8
  272. data/src/core/tsi/fake_transport_security.cc +59 -43
  273. data/src/core/tsi/ssl_transport_security.cc +122 -107
  274. data/src/core/tsi/transport_security.cc +3 -3
  275. data/src/core/tsi/transport_security_adapter.cc +16 -10
  276. data/src/ruby/bin/apis/pubsub_demo.rb +1 -1
  277. data/src/ruby/ext/grpc/rb_channel.c +3 -4
  278. data/src/ruby/ext/grpc/rb_compression_options.c +13 -3
  279. data/src/ruby/ext/grpc/rb_grpc_imports.generated.c +4 -76
  280. data/src/ruby/ext/grpc/rb_grpc_imports.generated.h +8 -120
  281. data/src/ruby/ext/grpc/rb_server.c +52 -28
  282. data/src/ruby/lib/grpc/generic/rpc_server.rb +7 -4
  283. data/src/ruby/lib/grpc/version.rb +1 -1
  284. data/src/ruby/pb/test/client.rb +1 -1
  285. data/src/ruby/pb/test/server.rb +1 -1
  286. data/src/ruby/spec/client_server_spec.rb +4 -2
  287. data/src/ruby/spec/generic/active_call_spec.rb +2 -1
  288. data/src/ruby/spec/generic/client_stub_spec.rb +32 -8
  289. data/src/ruby/spec/server_spec.rb +26 -7
  290. data/third_party/boringssl/crypto/asn1/a_bitstr.c +7 -2
  291. data/third_party/boringssl/crypto/asn1/a_d2i_fp.c +15 -0
  292. data/third_party/boringssl/crypto/asn1/a_gentm.c +1 -1
  293. data/third_party/boringssl/crypto/asn1/a_print.c +0 -28
  294. data/third_party/boringssl/crypto/asn1/a_strnid.c +3 -0
  295. data/third_party/boringssl/crypto/asn1/a_time.c +17 -9
  296. data/third_party/boringssl/crypto/asn1/a_utctm.c +1 -1
  297. data/third_party/boringssl/crypto/asn1/asn1_lib.c +5 -49
  298. data/third_party/boringssl/crypto/asn1/asn1_locl.h +1 -1
  299. data/third_party/boringssl/crypto/asn1/tasn_dec.c +9 -9
  300. data/third_party/boringssl/crypto/asn1/tasn_enc.c +0 -6
  301. data/third_party/boringssl/crypto/asn1/time_support.c +5 -5
  302. data/third_party/boringssl/crypto/base64/base64.c +65 -43
  303. data/third_party/boringssl/crypto/bio/bio.c +134 -110
  304. data/third_party/boringssl/crypto/bio/bio_mem.c +9 -9
  305. data/third_party/boringssl/crypto/bio/connect.c +17 -17
  306. data/third_party/boringssl/crypto/bio/fd.c +2 -1
  307. data/third_party/boringssl/crypto/bio/file.c +14 -14
  308. data/third_party/boringssl/crypto/bio/hexdump.c +15 -16
  309. data/third_party/boringssl/crypto/bio/internal.h +14 -14
  310. data/third_party/boringssl/crypto/bio/pair.c +45 -45
  311. data/third_party/boringssl/crypto/bio/printf.c +6 -10
  312. data/third_party/boringssl/crypto/{bn → bn_extra}/bn_asn1.c +9 -9
  313. data/third_party/boringssl/crypto/{bn → bn_extra}/convert.c +18 -223
  314. data/third_party/boringssl/crypto/buf/buf.c +20 -44
  315. data/third_party/boringssl/crypto/bytestring/ber.c +35 -35
  316. data/third_party/boringssl/crypto/bytestring/cbb.c +24 -24
  317. data/third_party/boringssl/crypto/bytestring/cbs.c +33 -37
  318. data/third_party/boringssl/crypto/bytestring/internal.h +38 -38
  319. data/third_party/boringssl/crypto/chacha/chacha.c +7 -7
  320. data/third_party/boringssl/crypto/{asn1/t_bitst.c → cipher_extra/cipher_extra.c} +49 -38
  321. data/third_party/boringssl/crypto/{cipher → cipher_extra}/derive_key.c +0 -2
  322. data/third_party/boringssl/crypto/cipher_extra/e_aesctrhmac.c +281 -0
  323. data/third_party/boringssl/crypto/cipher_extra/e_aesgcmsiv.c +867 -0
  324. data/third_party/boringssl/crypto/cipher_extra/e_chacha20poly1305.c +326 -0
  325. data/third_party/boringssl/crypto/{cipher → cipher_extra}/e_null.c +0 -1
  326. data/third_party/boringssl/crypto/{cipher → cipher_extra}/e_rc2.c +22 -10
  327. data/third_party/boringssl/crypto/{cipher → cipher_extra}/e_rc4.c +0 -0
  328. data/third_party/boringssl/crypto/{cipher → cipher_extra}/e_ssl3.c +120 -64
  329. data/third_party/boringssl/crypto/{cipher → cipher_extra}/e_tls.c +220 -141
  330. data/third_party/boringssl/crypto/{asn1/x_bignum.c → cipher_extra/internal.h} +61 -86
  331. data/third_party/boringssl/crypto/cipher_extra/tls_cbc.c +482 -0
  332. data/third_party/boringssl/crypto/cmac/cmac.c +20 -20
  333. data/third_party/boringssl/crypto/conf/conf.c +32 -20
  334. data/third_party/boringssl/crypto/conf/internal.h +3 -3
  335. data/third_party/boringssl/crypto/cpu-aarch64-linux.c +5 -5
  336. data/third_party/boringssl/crypto/cpu-arm-linux.c +44 -41
  337. data/third_party/boringssl/crypto/cpu-intel.c +68 -43
  338. data/third_party/boringssl/crypto/cpu-ppc64le.c +5 -7
  339. data/third_party/boringssl/crypto/crypto.c +54 -32
  340. data/third_party/boringssl/crypto/curve25519/curve25519.c +269 -269
  341. data/third_party/boringssl/crypto/curve25519/internal.h +28 -8
  342. data/third_party/boringssl/crypto/curve25519/spake25519.c +180 -106
  343. data/third_party/boringssl/crypto/curve25519/x25519-x86_64.c +9 -9
  344. data/third_party/boringssl/crypto/dh/check.c +33 -34
  345. data/third_party/boringssl/crypto/dh/dh.c +72 -36
  346. data/third_party/boringssl/crypto/dh/dh_asn1.c +1 -1
  347. data/third_party/boringssl/crypto/dh/params.c +1 -161
  348. data/third_party/boringssl/crypto/digest_extra/digest_extra.c +240 -0
  349. data/third_party/boringssl/crypto/dsa/dsa.c +127 -87
  350. data/third_party/boringssl/crypto/dsa/dsa_asn1.c +1 -1
  351. data/third_party/boringssl/crypto/{ec → ec_extra}/ec_asn1.c +83 -70
  352. data/third_party/boringssl/crypto/ecdh/ecdh.c +1 -1
  353. data/third_party/boringssl/crypto/{ecdsa → ecdsa_extra}/ecdsa_asn1.c +86 -31
  354. data/third_party/boringssl/crypto/engine/engine.c +6 -6
  355. data/third_party/boringssl/crypto/err/err.c +197 -106
  356. data/third_party/boringssl/crypto/err/internal.h +58 -0
  357. data/third_party/boringssl/crypto/evp/digestsign.c +86 -14
  358. data/third_party/boringssl/crypto/evp/evp.c +6 -11
  359. data/third_party/boringssl/crypto/evp/evp_asn1.c +17 -17
  360. data/third_party/boringssl/crypto/evp/evp_ctx.c +15 -11
  361. data/third_party/boringssl/crypto/evp/internal.h +66 -51
  362. data/third_party/boringssl/crypto/evp/p_dsa_asn1.c +11 -11
  363. data/third_party/boringssl/crypto/evp/p_ec.c +10 -8
  364. data/third_party/boringssl/crypto/evp/p_ec_asn1.c +11 -12
  365. data/third_party/boringssl/crypto/evp/p_ed25519.c +71 -0
  366. data/third_party/boringssl/crypto/evp/p_ed25519_asn1.c +190 -0
  367. data/third_party/boringssl/crypto/evp/p_rsa.c +50 -95
  368. data/third_party/boringssl/crypto/evp/p_rsa_asn1.c +28 -18
  369. data/third_party/boringssl/crypto/evp/pbkdf.c +49 -56
  370. data/third_party/boringssl/crypto/evp/print.c +5 -36
  371. data/third_party/boringssl/crypto/evp/scrypt.c +209 -0
  372. data/third_party/boringssl/crypto/ex_data.c +15 -45
  373. data/third_party/boringssl/crypto/fipsmodule/aes/internal.h +100 -0
  374. data/third_party/boringssl/crypto/fipsmodule/bcm.c +679 -0
  375. data/third_party/boringssl/crypto/{bn → fipsmodule/bn}/internal.h +40 -27
  376. data/third_party/boringssl/crypto/{bn → fipsmodule/bn}/rsaz_exp.h +0 -0
  377. data/third_party/boringssl/crypto/{cipher → fipsmodule/cipher}/internal.h +34 -67
  378. data/third_party/boringssl/crypto/fipsmodule/delocate.h +88 -0
  379. data/third_party/boringssl/crypto/{des → fipsmodule/des}/internal.h +18 -4
  380. data/third_party/boringssl/crypto/{digest → fipsmodule/digest}/internal.h +18 -18
  381. data/third_party/boringssl/crypto/{digest → fipsmodule/digest}/md32_common.h +58 -64
  382. data/third_party/boringssl/crypto/{ec → fipsmodule/ec}/internal.h +58 -52
  383. data/third_party/boringssl/crypto/{ec → fipsmodule/ec}/p256-x86_64-table.h +11 -11
  384. data/third_party/boringssl/crypto/{ec → fipsmodule/ec}/p256-x86_64.h +32 -32
  385. data/third_party/boringssl/crypto/{rand/internal.h → fipsmodule/is_fips.c} +10 -15
  386. data/third_party/boringssl/crypto/{modes → fipsmodule/modes}/internal.h +112 -119
  387. data/third_party/boringssl/crypto/fipsmodule/rand/internal.h +92 -0
  388. data/third_party/boringssl/crypto/{rsa → fipsmodule/rsa}/internal.h +36 -49
  389. data/third_party/boringssl/crypto/hkdf/hkdf.c +6 -6
  390. data/third_party/boringssl/crypto/internal.h +301 -233
  391. data/third_party/boringssl/crypto/lhash/lhash.c +26 -45
  392. data/third_party/boringssl/crypto/mem.c +76 -33
  393. data/third_party/boringssl/crypto/obj/obj.c +44 -28
  394. data/third_party/boringssl/crypto/obj/obj_dat.h +102 -34
  395. data/third_party/boringssl/crypto/obj/obj_xref.c +6 -6
  396. data/third_party/boringssl/crypto/pem/pem_info.c +3 -5
  397. data/third_party/boringssl/crypto/pem/pem_lib.c +1 -6
  398. data/third_party/boringssl/crypto/pem/pem_pk8.c +1 -0
  399. data/third_party/boringssl/crypto/pem/pem_pkey.c +1 -1
  400. data/third_party/boringssl/crypto/pem/pem_xaux.c +0 -2
  401. data/third_party/boringssl/crypto/pkcs7/internal.h +49 -0
  402. data/third_party/boringssl/crypto/pkcs7/pkcs7.c +166 -0
  403. data/third_party/boringssl/crypto/{x509/pkcs7.c → pkcs7/pkcs7_x509.c} +27 -147
  404. data/third_party/boringssl/crypto/pkcs8/internal.h +34 -16
  405. data/third_party/boringssl/crypto/pkcs8/p5_pbev2.c +120 -39
  406. data/third_party/boringssl/crypto/pkcs8/pkcs8.c +144 -857
  407. data/third_party/boringssl/crypto/pkcs8/pkcs8_x509.c +789 -0
  408. data/third_party/boringssl/crypto/poly1305/internal.h +4 -3
  409. data/third_party/boringssl/crypto/poly1305/poly1305.c +14 -14
  410. data/third_party/boringssl/crypto/poly1305/poly1305_arm.c +11 -11
  411. data/third_party/boringssl/crypto/poly1305/poly1305_vec.c +41 -41
  412. data/third_party/boringssl/crypto/pool/internal.h +2 -2
  413. data/third_party/boringssl/crypto/pool/pool.c +15 -15
  414. data/third_party/boringssl/crypto/{rand → rand_extra}/deterministic.c +7 -7
  415. data/third_party/boringssl/crypto/rand_extra/forkunsafe.c +46 -0
  416. data/third_party/boringssl/crypto/{rand → rand_extra}/fuchsia.c +7 -7
  417. data/third_party/boringssl/crypto/rand_extra/rand_extra.c +70 -0
  418. data/third_party/boringssl/crypto/{rand → rand_extra}/windows.c +5 -5
  419. data/third_party/boringssl/crypto/refcount_c11.c +2 -2
  420. data/third_party/boringssl/crypto/refcount_lock.c +1 -1
  421. data/third_party/boringssl/crypto/{rsa → rsa_extra}/rsa_asn1.c +12 -120
  422. data/third_party/boringssl/crypto/stack/stack.c +13 -13
  423. data/third_party/boringssl/crypto/thread_none.c +1 -1
  424. data/third_party/boringssl/crypto/thread_pthread.c +1 -1
  425. data/third_party/boringssl/crypto/thread_win.c +40 -40
  426. data/third_party/boringssl/crypto/x509/a_sign.c +5 -12
  427. data/third_party/boringssl/crypto/x509/a_verify.c +6 -18
  428. data/third_party/boringssl/crypto/x509/algorithm.c +22 -6
  429. data/third_party/boringssl/crypto/x509/asn1_gen.c +30 -7
  430. data/third_party/boringssl/crypto/x509/by_dir.c +2 -2
  431. data/third_party/boringssl/crypto/x509/by_file.c +2 -2
  432. data/third_party/boringssl/crypto/x509/rsa_pss.c +5 -5
  433. data/third_party/boringssl/crypto/x509/t_x509.c +2 -1
  434. data/third_party/boringssl/crypto/x509/x509_def.c +5 -0
  435. data/third_party/boringssl/crypto/x509/x509_lu.c +35 -4
  436. data/third_party/boringssl/crypto/x509/x509_set.c +10 -0
  437. data/third_party/boringssl/crypto/x509/x509_vfy.c +20 -17
  438. data/third_party/boringssl/crypto/x509/x_name.c +13 -16
  439. data/third_party/boringssl/crypto/x509/x_x509.c +3 -3
  440. data/third_party/boringssl/crypto/x509/x_x509a.c +0 -7
  441. data/third_party/boringssl/crypto/x509v3/ext_dat.h +8 -0
  442. data/third_party/boringssl/crypto/x509v3/pcy_int.h +2 -2
  443. data/third_party/boringssl/crypto/x509v3/pcy_lib.c +0 -9
  444. data/third_party/boringssl/crypto/x509v3/pcy_node.c +1 -1
  445. data/third_party/boringssl/crypto/x509v3/pcy_tree.c +25 -15
  446. data/third_party/boringssl/crypto/x509v3/v3_alt.c +21 -11
  447. data/third_party/boringssl/crypto/x509v3/v3_cpols.c +9 -3
  448. data/third_party/boringssl/crypto/x509v3/v3_info.c +22 -14
  449. data/third_party/boringssl/crypto/x509v3/v3_ncons.c +27 -11
  450. data/third_party/boringssl/crypto/x509v3/v3_pci.c +0 -33
  451. data/third_party/boringssl/crypto/x509v3/v3_utl.c +4 -4
  452. data/third_party/boringssl/include/openssl/aead.h +280 -191
  453. data/third_party/boringssl/include/openssl/aes.h +50 -50
  454. data/third_party/boringssl/include/openssl/arm_arch.h +12 -12
  455. data/third_party/boringssl/include/openssl/asn1.h +14 -77
  456. data/third_party/boringssl/include/openssl/asn1t.h +11 -15
  457. data/third_party/boringssl/include/openssl/base.h +78 -51
  458. data/third_party/boringssl/include/openssl/base64.h +68 -68
  459. data/third_party/boringssl/include/openssl/bio.h +472 -406
  460. data/third_party/boringssl/include/openssl/blowfish.h +1 -1
  461. data/third_party/boringssl/include/openssl/bn.h +454 -435
  462. data/third_party/boringssl/include/openssl/buf.h +27 -27
  463. data/third_party/boringssl/include/openssl/bytestring.h +282 -267
  464. data/third_party/boringssl/include/openssl/cast.h +2 -2
  465. data/third_party/boringssl/include/openssl/chacha.h +5 -5
  466. data/third_party/boringssl/include/openssl/cipher.h +209 -200
  467. data/third_party/boringssl/include/openssl/cmac.h +27 -27
  468. data/third_party/boringssl/include/openssl/conf.h +49 -46
  469. data/third_party/boringssl/include/openssl/cpu.h +60 -45
  470. data/third_party/boringssl/include/openssl/crypto.h +59 -35
  471. data/third_party/boringssl/include/openssl/curve25519.h +97 -92
  472. data/third_party/boringssl/include/openssl/des.h +25 -25
  473. data/third_party/boringssl/include/openssl/dh.h +98 -97
  474. data/third_party/boringssl/include/openssl/digest.h +143 -114
  475. data/third_party/boringssl/include/openssl/dsa.h +217 -202
  476. data/third_party/boringssl/include/openssl/ec.h +132 -131
  477. data/third_party/boringssl/include/openssl/ec_key.h +132 -128
  478. data/third_party/boringssl/include/openssl/ecdh.h +9 -9
  479. data/third_party/boringssl/include/openssl/ecdsa.h +66 -66
  480. data/third_party/boringssl/include/openssl/engine.h +38 -38
  481. data/third_party/boringssl/include/openssl/err.h +189 -219
  482. data/third_party/boringssl/include/openssl/evp.h +473 -397
  483. data/third_party/boringssl/include/openssl/ex_data.h +46 -56
  484. data/third_party/boringssl/include/openssl/hkdf.h +17 -17
  485. data/third_party/boringssl/include/openssl/hmac.h +55 -43
  486. data/third_party/boringssl/include/openssl/is_boringssl.h +16 -0
  487. data/third_party/boringssl/include/openssl/lhash.h +67 -67
  488. data/third_party/boringssl/include/openssl/lhash_macros.h +4 -4
  489. data/third_party/boringssl/include/openssl/md4.h +14 -14
  490. data/third_party/boringssl/include/openssl/md5.h +14 -14
  491. data/third_party/boringssl/include/openssl/mem.h +39 -33
  492. data/third_party/boringssl/include/openssl/nid.h +43 -0
  493. data/third_party/boringssl/include/openssl/obj.h +93 -87
  494. data/third_party/boringssl/include/openssl/opensslconf.h +8 -1
  495. data/third_party/boringssl/include/openssl/pem.h +2 -122
  496. data/third_party/boringssl/include/openssl/pkcs7.h +68 -2
  497. data/third_party/boringssl/include/openssl/pkcs8.h +81 -66
  498. data/third_party/boringssl/include/openssl/poly1305.h +11 -11
  499. data/third_party/boringssl/include/openssl/pool.h +29 -25
  500. data/third_party/boringssl/include/openssl/rand.h +48 -45
  501. data/third_party/boringssl/include/openssl/rc4.h +9 -9
  502. data/third_party/boringssl/include/openssl/ripemd.h +13 -13
  503. data/third_party/boringssl/include/openssl/rsa.h +371 -340
  504. data/third_party/boringssl/include/openssl/sha.h +71 -71
  505. data/third_party/boringssl/include/openssl/span.h +191 -0
  506. data/third_party/boringssl/include/openssl/ssl.h +2639 -2519
  507. data/third_party/boringssl/include/openssl/ssl3.h +39 -122
  508. data/third_party/boringssl/include/openssl/stack.h +355 -164
  509. data/third_party/boringssl/include/openssl/thread.h +43 -43
  510. data/third_party/boringssl/include/openssl/tls1.h +60 -63
  511. data/third_party/boringssl/include/openssl/type_check.h +10 -14
  512. data/third_party/boringssl/include/openssl/x509.h +41 -116
  513. data/third_party/boringssl/include/openssl/x509_vfy.h +17 -25
  514. data/third_party/boringssl/include/openssl/x509v3.h +27 -21
  515. data/third_party/boringssl/ssl/{bio_ssl.c → bio_ssl.cc} +9 -5
  516. data/third_party/boringssl/ssl/{custom_extensions.c → custom_extensions.cc} +19 -12
  517. data/third_party/boringssl/ssl/{d1_both.c → d1_both.cc} +224 -193
  518. data/third_party/boringssl/ssl/{d1_lib.c → d1_lib.cc} +86 -79
  519. data/third_party/boringssl/ssl/{d1_pkt.c → d1_pkt.cc} +55 -87
  520. data/third_party/boringssl/ssl/{d1_srtp.c → d1_srtp.cc} +12 -16
  521. data/third_party/boringssl/ssl/{dtls_method.c → dtls_method.cc} +33 -50
  522. data/third_party/boringssl/ssl/{dtls_record.c → dtls_record.cc} +76 -64
  523. data/third_party/boringssl/ssl/handshake.cc +547 -0
  524. data/third_party/boringssl/ssl/handshake_client.cc +1828 -0
  525. data/third_party/boringssl/ssl/handshake_server.cc +1672 -0
  526. data/third_party/boringssl/ssl/internal.h +2027 -1280
  527. data/third_party/boringssl/ssl/s3_both.cc +603 -0
  528. data/third_party/boringssl/ssl/{s3_lib.c → s3_lib.cc} +22 -10
  529. data/third_party/boringssl/ssl/{s3_pkt.c → s3_pkt.cc} +171 -75
  530. data/third_party/boringssl/ssl/ssl_aead_ctx.cc +415 -0
  531. data/third_party/boringssl/ssl/{ssl_asn1.c → ssl_asn1.cc} +257 -261
  532. data/third_party/boringssl/ssl/{ssl_buffer.c → ssl_buffer.cc} +81 -97
  533. data/third_party/boringssl/ssl/{ssl_cert.c → ssl_cert.cc} +304 -414
  534. data/third_party/boringssl/ssl/{ssl_cipher.c → ssl_cipher.cc} +427 -505
  535. data/third_party/boringssl/ssl/{ssl_file.c → ssl_file.cc} +24 -16
  536. data/third_party/boringssl/ssl/ssl_key_share.cc +245 -0
  537. data/third_party/boringssl/ssl/{ssl_lib.c → ssl_lib.cc} +665 -828
  538. data/third_party/boringssl/ssl/ssl_privkey.cc +518 -0
  539. data/third_party/boringssl/ssl/{ssl_session.c → ssl_session.cc} +596 -471
  540. data/third_party/boringssl/ssl/{ssl_stat.c → ssl_stat.cc} +5 -224
  541. data/third_party/boringssl/ssl/{ssl_transcript.c → ssl_transcript.cc} +117 -140
  542. data/third_party/boringssl/ssl/ssl_versions.cc +439 -0
  543. data/third_party/boringssl/ssl/{ssl_x509.c → ssl_x509.cc} +751 -267
  544. data/third_party/boringssl/ssl/{t1_enc.c → t1_enc.cc} +120 -161
  545. data/third_party/boringssl/ssl/{t1_lib.c → t1_lib.cc} +859 -966
  546. data/third_party/boringssl/ssl/{tls13_both.c → tls13_both.cc} +202 -284
  547. data/third_party/boringssl/ssl/tls13_client.cc +842 -0
  548. data/third_party/boringssl/ssl/{tls13_enc.c → tls13_enc.cc} +108 -90
  549. data/third_party/boringssl/ssl/tls13_server.cc +967 -0
  550. data/third_party/boringssl/ssl/{tls_method.c → tls_method.cc} +94 -73
  551. data/third_party/boringssl/ssl/tls_record.cc +675 -0
  552. metadata +117 -168
  553. data/include/grpc/support/cmdline.h +0 -88
  554. data/include/grpc/support/subprocess.h +0 -44
  555. data/src/core/ext/filters/client_channel/lb_policy/grpclb/grpclb.h +0 -29
  556. data/src/core/ext/filters/client_channel/resolver_factory.cc +0 -40
  557. data/src/core/lib/gpr/cmdline.cc +0 -330
  558. data/src/core/lib/gpr/subprocess_posix.cc +0 -99
  559. data/src/core/lib/gpr/subprocess_windows.cc +0 -126
  560. data/src/core/lib/surface/alarm.cc +0 -137
  561. data/src/core/lib/surface/alarm_internal.h +0 -40
  562. data/src/core/tsi/gts_transport_security.cc +0 -40
  563. data/third_party/boringssl/crypto/aes/aes.c +0 -1142
  564. data/third_party/boringssl/crypto/aes/internal.h +0 -87
  565. data/third_party/boringssl/crypto/aes/key_wrap.c +0 -138
  566. data/third_party/boringssl/crypto/aes/mode_wrappers.c +0 -112
  567. data/third_party/boringssl/crypto/asn1/x_long.c +0 -200
  568. data/third_party/boringssl/crypto/bn/add.c +0 -377
  569. data/third_party/boringssl/crypto/bn/asm/x86_64-gcc.c +0 -532
  570. data/third_party/boringssl/crypto/bn/bn.c +0 -365
  571. data/third_party/boringssl/crypto/bn/cmp.c +0 -239
  572. data/third_party/boringssl/crypto/bn/ctx.c +0 -313
  573. data/third_party/boringssl/crypto/bn/div.c +0 -728
  574. data/third_party/boringssl/crypto/bn/exponentiation.c +0 -1240
  575. data/third_party/boringssl/crypto/bn/gcd.c +0 -635
  576. data/third_party/boringssl/crypto/bn/generic.c +0 -707
  577. data/third_party/boringssl/crypto/bn/kronecker.c +0 -176
  578. data/third_party/boringssl/crypto/bn/montgomery.c +0 -409
  579. data/third_party/boringssl/crypto/bn/montgomery_inv.c +0 -207
  580. data/third_party/boringssl/crypto/bn/mul.c +0 -871
  581. data/third_party/boringssl/crypto/bn/prime.c +0 -861
  582. data/third_party/boringssl/crypto/bn/random.c +0 -343
  583. data/third_party/boringssl/crypto/bn/rsaz_exp.c +0 -254
  584. data/third_party/boringssl/crypto/bn/shift.c +0 -307
  585. data/third_party/boringssl/crypto/bn/sqrt.c +0 -506
  586. data/third_party/boringssl/crypto/cipher/aead.c +0 -156
  587. data/third_party/boringssl/crypto/cipher/cipher.c +0 -657
  588. data/third_party/boringssl/crypto/cipher/e_aes.c +0 -1771
  589. data/third_party/boringssl/crypto/cipher/e_chacha20poly1305.c +0 -276
  590. data/third_party/boringssl/crypto/cipher/e_des.c +0 -205
  591. data/third_party/boringssl/crypto/cipher/tls_cbc.c +0 -482
  592. data/third_party/boringssl/crypto/des/des.c +0 -771
  593. data/third_party/boringssl/crypto/digest/digest.c +0 -251
  594. data/third_party/boringssl/crypto/digest/digests.c +0 -358
  595. data/third_party/boringssl/crypto/ec/ec.c +0 -847
  596. data/third_party/boringssl/crypto/ec/ec_key.c +0 -479
  597. data/third_party/boringssl/crypto/ec/ec_montgomery.c +0 -303
  598. data/third_party/boringssl/crypto/ec/oct.c +0 -416
  599. data/third_party/boringssl/crypto/ec/p224-64.c +0 -1143
  600. data/third_party/boringssl/crypto/ec/p256-64.c +0 -1701
  601. data/third_party/boringssl/crypto/ec/p256-x86_64.c +0 -561
  602. data/third_party/boringssl/crypto/ec/simple.c +0 -1118
  603. data/third_party/boringssl/crypto/ec/util-64.c +0 -109
  604. data/third_party/boringssl/crypto/ec/wnaf.c +0 -458
  605. data/third_party/boringssl/crypto/ecdsa/ecdsa.c +0 -479
  606. data/third_party/boringssl/crypto/hmac/hmac.c +0 -215
  607. data/third_party/boringssl/crypto/md4/md4.c +0 -236
  608. data/third_party/boringssl/crypto/md5/md5.c +0 -285
  609. data/third_party/boringssl/crypto/modes/cbc.c +0 -212
  610. data/third_party/boringssl/crypto/modes/cfb.c +0 -230
  611. data/third_party/boringssl/crypto/modes/ctr.c +0 -219
  612. data/third_party/boringssl/crypto/modes/gcm.c +0 -1071
  613. data/third_party/boringssl/crypto/modes/ofb.c +0 -95
  614. data/third_party/boringssl/crypto/modes/polyval.c +0 -94
  615. data/third_party/boringssl/crypto/pkcs8/p8_pkey.c +0 -85
  616. data/third_party/boringssl/crypto/rand/rand.c +0 -244
  617. data/third_party/boringssl/crypto/rand/urandom.c +0 -335
  618. data/third_party/boringssl/crypto/rsa/blinding.c +0 -265
  619. data/third_party/boringssl/crypto/rsa/padding.c +0 -708
  620. data/third_party/boringssl/crypto/rsa/rsa.c +0 -830
  621. data/third_party/boringssl/crypto/rsa/rsa_impl.c +0 -1100
  622. data/third_party/boringssl/crypto/sha/sha1-altivec.c +0 -346
  623. data/third_party/boringssl/crypto/sha/sha1.c +0 -355
  624. data/third_party/boringssl/crypto/sha/sha256.c +0 -329
  625. data/third_party/boringssl/crypto/sha/sha512.c +0 -609
  626. data/third_party/boringssl/crypto/x509/x509type.c +0 -126
  627. data/third_party/boringssl/include/openssl/stack_macros.h +0 -3987
  628. data/third_party/boringssl/ssl/handshake_client.c +0 -1883
  629. data/third_party/boringssl/ssl/handshake_server.c +0 -1950
  630. data/third_party/boringssl/ssl/s3_both.c +0 -895
  631. data/third_party/boringssl/ssl/ssl_aead_ctx.c +0 -335
  632. data/third_party/boringssl/ssl/ssl_ecdh.c +0 -465
  633. data/third_party/boringssl/ssl/ssl_privkey.c +0 -683
  634. data/third_party/boringssl/ssl/ssl_privkey_cc.cc +0 -76
  635. data/third_party/boringssl/ssl/tls13_client.c +0 -712
  636. data/third_party/boringssl/ssl/tls13_server.c +0 -680
  637. data/third_party/boringssl/ssl/tls_record.c +0 -556
@@ -65,80 +65,56 @@
65
65
  #include "internal.h"
66
66
 
67
67
 
68
- static int ssl3_version_from_wire(uint16_t *out_version,
69
- uint16_t wire_version) {
70
- switch (wire_version) {
71
- case SSL3_VERSION:
72
- case TLS1_VERSION:
73
- case TLS1_1_VERSION:
74
- case TLS1_2_VERSION:
75
- *out_version = wire_version;
76
- return 1;
77
- case TLS1_3_DRAFT_VERSION:
78
- *out_version = TLS1_3_VERSION;
79
- return 1;
80
- }
68
+ namespace bssl {
81
69
 
82
- return 0;
83
- }
70
+ static int ssl3_supports_cipher(const SSL_CIPHER *cipher) { return 1; }
84
71
 
85
- static uint16_t ssl3_version_to_wire(uint16_t version) {
86
- switch (version) {
87
- case SSL3_VERSION:
88
- case TLS1_VERSION:
89
- case TLS1_1_VERSION:
90
- case TLS1_2_VERSION:
91
- return version;
92
- case TLS1_3_VERSION:
93
- return TLS1_3_DRAFT_VERSION;
72
+ static void ssl3_on_handshake_complete(SSL *ssl) {
73
+ // The handshake should have released its final message.
74
+ assert(!ssl->s3->has_message);
75
+
76
+ // During the handshake, |init_buf| is retained. Release if it there is no
77
+ // excess in it.
78
+ //
79
+ // TODO(davidben): The second check is always true but will not be once we
80
+ // switch to copying the entire handshake record. Replace this comment with an
81
+ // explanation when that happens and a TODO to reject it.
82
+ if (ssl->init_buf != NULL && ssl->init_buf->length == 0) {
83
+ BUF_MEM_free(ssl->init_buf);
84
+ ssl->init_buf = NULL;
94
85
  }
95
-
96
- /* It is an error to use this function with an invalid version. */
97
- assert(0);
98
- return 0;
99
86
  }
100
87
 
101
- static int ssl3_supports_cipher(const SSL_CIPHER *cipher) { return 1; }
102
-
103
- static void ssl3_expect_flight(SSL *ssl) {}
104
-
105
- static void ssl3_received_flight(SSL *ssl) {}
106
-
107
- static int ssl3_set_read_state(SSL *ssl, SSL_AEAD_CTX *aead_ctx) {
88
+ static int ssl3_set_read_state(SSL *ssl, UniquePtr<SSLAEADContext> aead_ctx) {
108
89
  if (ssl->s3->rrec.length != 0) {
109
- /* There may not be unprocessed record data at a cipher change. */
90
+ // There may not be unprocessed record data at a cipher change.
110
91
  OPENSSL_PUT_ERROR(SSL, SSL_R_BUFFERED_MESSAGES_ON_CIPHER_CHANGE);
111
92
  ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_UNEXPECTED_MESSAGE);
112
- SSL_AEAD_CTX_free(aead_ctx);
113
93
  return 0;
114
94
  }
115
95
 
116
96
  OPENSSL_memset(ssl->s3->read_sequence, 0, sizeof(ssl->s3->read_sequence));
117
97
 
118
- SSL_AEAD_CTX_free(ssl->s3->aead_read_ctx);
119
- ssl->s3->aead_read_ctx = aead_ctx;
98
+ Delete(ssl->s3->aead_read_ctx);
99
+ ssl->s3->aead_read_ctx = aead_ctx.release();
120
100
  return 1;
121
101
  }
122
102
 
123
- static int ssl3_set_write_state(SSL *ssl, SSL_AEAD_CTX *aead_ctx) {
103
+ static int ssl3_set_write_state(SSL *ssl, UniquePtr<SSLAEADContext> aead_ctx) {
124
104
  OPENSSL_memset(ssl->s3->write_sequence, 0, sizeof(ssl->s3->write_sequence));
125
105
 
126
- SSL_AEAD_CTX_free(ssl->s3->aead_write_ctx);
127
- ssl->s3->aead_write_ctx = aead_ctx;
106
+ Delete(ssl->s3->aead_write_ctx);
107
+ ssl->s3->aead_write_ctx = aead_ctx.release();
128
108
  return 1;
129
109
  }
130
110
 
131
111
  static const SSL_PROTOCOL_METHOD kTLSProtocolMethod = {
132
112
  0 /* is_dtls */,
133
- SSL3_VERSION,
134
- TLS1_3_VERSION,
135
- ssl3_version_from_wire,
136
- ssl3_version_to_wire,
137
113
  ssl3_new,
138
114
  ssl3_free,
139
115
  ssl3_get_message,
140
- ssl3_get_current_message,
141
- ssl3_release_current_message,
116
+ ssl3_read_message,
117
+ ssl3_next_message,
142
118
  ssl3_read_app_data,
143
119
  ssl3_read_change_cipher_spec,
144
120
  ssl3_read_close_notify,
@@ -151,12 +127,69 @@ static const SSL_PROTOCOL_METHOD kTLSProtocolMethod = {
151
127
  ssl3_add_change_cipher_spec,
152
128
  ssl3_add_alert,
153
129
  ssl3_flush_flight,
154
- ssl3_expect_flight,
155
- ssl3_received_flight,
130
+ ssl3_on_handshake_complete,
156
131
  ssl3_set_read_state,
157
132
  ssl3_set_write_state,
158
133
  };
159
134
 
135
+ static int ssl_noop_x509_check_client_CA_names(
136
+ STACK_OF(CRYPTO_BUFFER) *names) {
137
+ return 1;
138
+ }
139
+
140
+ static void ssl_noop_x509_clear(CERT *cert) {}
141
+ static void ssl_noop_x509_free(CERT *cert) {}
142
+ static void ssl_noop_x509_dup(CERT *new_cert, const CERT *cert) {}
143
+ static void ssl_noop_x509_flush_cached_leaf(CERT *cert) {}
144
+ static void ssl_noop_x509_flush_cached_chain(CERT *cert) {}
145
+ static int ssl_noop_x509_session_cache_objects(SSL_SESSION *sess) {
146
+ return 1;
147
+ }
148
+ static int ssl_noop_x509_session_dup(SSL_SESSION *new_session,
149
+ const SSL_SESSION *session) {
150
+ return 1;
151
+ }
152
+ static void ssl_noop_x509_session_clear(SSL_SESSION *session) {}
153
+ static int ssl_noop_x509_session_verify_cert_chain(SSL_SESSION *session,
154
+ SSL *ssl,
155
+ uint8_t *out_alert) {
156
+ return 0;
157
+ }
158
+
159
+ static void ssl_noop_x509_hs_flush_cached_ca_names(SSL_HANDSHAKE *hs) {}
160
+ static int ssl_noop_x509_ssl_new(SSL *ctx) { return 1; }
161
+ static void ssl_noop_x509_ssl_free(SSL *ctx) { }
162
+ static void ssl_noop_x509_ssl_flush_cached_client_CA(SSL *ssl) {}
163
+ static int ssl_noop_x509_ssl_auto_chain_if_needed(SSL *ssl) { return 1; }
164
+ static int ssl_noop_x509_ssl_ctx_new(SSL_CTX *ctx) { return 1; }
165
+ static void ssl_noop_x509_ssl_ctx_free(SSL_CTX *ctx) { }
166
+ static void ssl_noop_x509_ssl_ctx_flush_cached_client_CA(SSL_CTX *ctx) {}
167
+
168
+ const SSL_X509_METHOD ssl_noop_x509_method = {
169
+ ssl_noop_x509_check_client_CA_names,
170
+ ssl_noop_x509_clear,
171
+ ssl_noop_x509_free,
172
+ ssl_noop_x509_dup,
173
+ ssl_noop_x509_flush_cached_chain,
174
+ ssl_noop_x509_flush_cached_leaf,
175
+ ssl_noop_x509_session_cache_objects,
176
+ ssl_noop_x509_session_dup,
177
+ ssl_noop_x509_session_clear,
178
+ ssl_noop_x509_session_verify_cert_chain,
179
+ ssl_noop_x509_hs_flush_cached_ca_names,
180
+ ssl_noop_x509_ssl_new,
181
+ ssl_noop_x509_ssl_free,
182
+ ssl_noop_x509_ssl_flush_cached_client_CA,
183
+ ssl_noop_x509_ssl_auto_chain_if_needed,
184
+ ssl_noop_x509_ssl_ctx_new,
185
+ ssl_noop_x509_ssl_ctx_free,
186
+ ssl_noop_x509_ssl_ctx_flush_cached_client_CA,
187
+ };
188
+
189
+ } // namespace bssl
190
+
191
+ using namespace bssl;
192
+
160
193
  const SSL_METHOD *TLS_method(void) {
161
194
  static const SSL_METHOD kMethod = {
162
195
  0,
@@ -170,7 +203,16 @@ const SSL_METHOD *SSLv23_method(void) {
170
203
  return TLS_method();
171
204
  }
172
205
 
173
- /* Legacy version-locked methods. */
206
+ const SSL_METHOD *TLS_with_buffers_method(void) {
207
+ static const SSL_METHOD kMethod = {
208
+ 0,
209
+ &kTLSProtocolMethod,
210
+ &ssl_noop_x509_method,
211
+ };
212
+ return &kMethod;
213
+ }
214
+
215
+ // Legacy version-locked methods.
174
216
 
175
217
  const SSL_METHOD *TLSv1_2_method(void) {
176
218
  static const SSL_METHOD kMethod = {
@@ -208,7 +250,7 @@ const SSL_METHOD *SSLv3_method(void) {
208
250
  return &kMethod;
209
251
  }
210
252
 
211
- /* Legacy side-specific methods. */
253
+ // Legacy side-specific methods.
212
254
 
213
255
  const SSL_METHOD *TLSv1_2_server_method(void) {
214
256
  return TLSv1_2_method();
@@ -257,24 +299,3 @@ const SSL_METHOD *TLS_server_method(void) {
257
299
  const SSL_METHOD *TLS_client_method(void) {
258
300
  return TLS_method();
259
301
  }
260
-
261
- static void ssl_noop_x509_clear(CERT *cert) {}
262
- static void ssl_noop_x509_flush_cached_leaf(CERT *cert) {}
263
- static void ssl_noop_x509_flush_cached_chain(CERT *cert) {}
264
- static int ssl_noop_x509_session_cache_objects(SSL_SESSION *sess) {
265
- return 1;
266
- }
267
- static int ssl_noop_x509_session_dup(SSL_SESSION *new_session,
268
- const SSL_SESSION *session) {
269
- return 1;
270
- }
271
- static void ssl_noop_x509_session_clear(SSL_SESSION *session) {}
272
-
273
- const SSL_X509_METHOD ssl_noop_x509_method = {
274
- ssl_noop_x509_clear,
275
- ssl_noop_x509_flush_cached_chain,
276
- ssl_noop_x509_flush_cached_leaf,
277
- ssl_noop_x509_session_cache_objects,
278
- ssl_noop_x509_session_dup,
279
- ssl_noop_x509_session_clear,
280
- };
@@ -0,0 +1,675 @@
1
+ /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
2
+ * All rights reserved.
3
+ *
4
+ * This package is an SSL implementation written
5
+ * by Eric Young (eay@cryptsoft.com).
6
+ * The implementation was written so as to conform with Netscapes SSL.
7
+ *
8
+ * This library is free for commercial and non-commercial use as long as
9
+ * the following conditions are aheared to. The following conditions
10
+ * apply to all code found in this distribution, be it the RC4, RSA,
11
+ * lhash, DES, etc., code; not just the SSL code. The SSL documentation
12
+ * included with this distribution is covered by the same copyright terms
13
+ * except that the holder is Tim Hudson (tjh@cryptsoft.com).
14
+ *
15
+ * Copyright remains Eric Young's, and as such any Copyright notices in
16
+ * the code are not to be removed.
17
+ * If this package is used in a product, Eric Young should be given attribution
18
+ * as the author of the parts of the library used.
19
+ * This can be in the form of a textual message at program startup or
20
+ * in documentation (online or textual) provided with the package.
21
+ *
22
+ * Redistribution and use in source and binary forms, with or without
23
+ * modification, are permitted provided that the following conditions
24
+ * are met:
25
+ * 1. Redistributions of source code must retain the copyright
26
+ * notice, this list of conditions and the following disclaimer.
27
+ * 2. Redistributions in binary form must reproduce the above copyright
28
+ * notice, this list of conditions and the following disclaimer in the
29
+ * documentation and/or other materials provided with the distribution.
30
+ * 3. All advertising materials mentioning features or use of this software
31
+ * must display the following acknowledgement:
32
+ * "This product includes cryptographic software written by
33
+ * Eric Young (eay@cryptsoft.com)"
34
+ * The word 'cryptographic' can be left out if the rouines from the library
35
+ * being used are not cryptographic related :-).
36
+ * 4. If you include any Windows specific code (or a derivative thereof) from
37
+ * the apps directory (application code) you must include an acknowledgement:
38
+ * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
39
+ *
40
+ * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
41
+ * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42
+ * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
43
+ * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
44
+ * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
45
+ * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
46
+ * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47
+ * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
48
+ * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
49
+ * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
50
+ * SUCH DAMAGE.
51
+ *
52
+ * The licence and distribution terms for any publically available version or
53
+ * derivative of this code cannot be changed. i.e. this code cannot simply be
54
+ * copied and put under another distribution licence
55
+ * [including the GNU Public Licence.]
56
+ */
57
+ /* ====================================================================
58
+ * Copyright (c) 1998-2002 The OpenSSL Project. All rights reserved.
59
+ *
60
+ * Redistribution and use in source and binary forms, with or without
61
+ * modification, are permitted provided that the following conditions
62
+ * are met:
63
+ *
64
+ * 1. Redistributions of source code must retain the above copyright
65
+ * notice, this list of conditions and the following disclaimer.
66
+ *
67
+ * 2. Redistributions in binary form must reproduce the above copyright
68
+ * notice, this list of conditions and the following disclaimer in
69
+ * the documentation and/or other materials provided with the
70
+ * distribution.
71
+ *
72
+ * 3. All advertising materials mentioning features or use of this
73
+ * software must display the following acknowledgment:
74
+ * "This product includes software developed by the OpenSSL Project
75
+ * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
76
+ *
77
+ * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
78
+ * endorse or promote products derived from this software without
79
+ * prior written permission. For written permission, please contact
80
+ * openssl-core@openssl.org.
81
+ *
82
+ * 5. Products derived from this software may not be called "OpenSSL"
83
+ * nor may "OpenSSL" appear in their names without prior written
84
+ * permission of the OpenSSL Project.
85
+ *
86
+ * 6. Redistributions of any form whatsoever must retain the following
87
+ * acknowledgment:
88
+ * "This product includes software developed by the OpenSSL Project
89
+ * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
90
+ *
91
+ * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
92
+ * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
93
+ * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
94
+ * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
95
+ * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
96
+ * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
97
+ * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
98
+ * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
99
+ * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
100
+ * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
101
+ * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
102
+ * OF THE POSSIBILITY OF SUCH DAMAGE.
103
+ * ====================================================================
104
+ *
105
+ * This product includes cryptographic software written by Eric Young
106
+ * (eay@cryptsoft.com). This product includes software written by Tim
107
+ * Hudson (tjh@cryptsoft.com). */
108
+
109
+ #include <openssl/ssl.h>
110
+
111
+ #include <assert.h>
112
+ #include <string.h>
113
+
114
+ #include <openssl/bytestring.h>
115
+ #include <openssl/err.h>
116
+ #include <openssl/mem.h>
117
+
118
+ #include "internal.h"
119
+ #include "../crypto/internal.h"
120
+
121
+
122
+ namespace bssl {
123
+
124
+ // kMaxEmptyRecords is the number of consecutive, empty records that will be
125
+ // processed. Without this limit an attacker could send empty records at a
126
+ // faster rate than we can process and cause record processing to loop
127
+ // forever.
128
+ static const uint8_t kMaxEmptyRecords = 32;
129
+
130
+ // kMaxEarlyDataSkipped is the maximum number of rejected early data bytes that
131
+ // will be skipped. Without this limit an attacker could send records at a
132
+ // faster rate than we can process and cause trial decryption to loop forever.
133
+ // This value should be slightly above kMaxEarlyDataAccepted, which is measured
134
+ // in plaintext.
135
+ static const size_t kMaxEarlyDataSkipped = 16384;
136
+
137
+ // kMaxWarningAlerts is the number of consecutive warning alerts that will be
138
+ // processed.
139
+ static const uint8_t kMaxWarningAlerts = 4;
140
+
141
+ // ssl_needs_record_splitting returns one if |ssl|'s current outgoing cipher
142
+ // state needs record-splitting and zero otherwise.
143
+ static int ssl_needs_record_splitting(const SSL *ssl) {
144
+ #if !defined(BORINGSSL_UNSAFE_FUZZER_MODE)
145
+ return !ssl->s3->aead_write_ctx->is_null_cipher() &&
146
+ ssl->s3->aead_write_ctx->ProtocolVersion() < TLS1_1_VERSION &&
147
+ (ssl->mode & SSL_MODE_CBC_RECORD_SPLITTING) != 0 &&
148
+ SSL_CIPHER_is_block_cipher(ssl->s3->aead_write_ctx->cipher());
149
+ #else
150
+ return 0;
151
+ #endif
152
+ }
153
+
154
+ int ssl_record_sequence_update(uint8_t *seq, size_t seq_len) {
155
+ for (size_t i = seq_len - 1; i < seq_len; i--) {
156
+ ++seq[i];
157
+ if (seq[i] != 0) {
158
+ return 1;
159
+ }
160
+ }
161
+ OPENSSL_PUT_ERROR(SSL, ERR_R_OVERFLOW);
162
+ return 0;
163
+ }
164
+
165
+ size_t ssl_record_prefix_len(const SSL *ssl) {
166
+ size_t header_len;
167
+ if (SSL_is_dtls(ssl)) {
168
+ header_len = DTLS1_RT_HEADER_LENGTH;
169
+ } else {
170
+ header_len = SSL3_RT_HEADER_LENGTH;
171
+ }
172
+
173
+ return header_len + ssl->s3->aead_read_ctx->ExplicitNonceLen();
174
+ }
175
+
176
+ size_t ssl_seal_align_prefix_len(const SSL *ssl) {
177
+ if (SSL_is_dtls(ssl)) {
178
+ return DTLS1_RT_HEADER_LENGTH + ssl->s3->aead_write_ctx->ExplicitNonceLen();
179
+ }
180
+
181
+ size_t ret =
182
+ SSL3_RT_HEADER_LENGTH + ssl->s3->aead_write_ctx->ExplicitNonceLen();
183
+ if (ssl_needs_record_splitting(ssl)) {
184
+ ret += SSL3_RT_HEADER_LENGTH;
185
+ ret += ssl_cipher_get_record_split_len(ssl->s3->aead_write_ctx->cipher());
186
+ }
187
+ return ret;
188
+ }
189
+
190
+ enum ssl_open_record_t tls_open_record(SSL *ssl, uint8_t *out_type,
191
+ Span<uint8_t> *out, size_t *out_consumed,
192
+ uint8_t *out_alert, Span<uint8_t> in) {
193
+ *out_consumed = 0;
194
+
195
+ CBS cbs = CBS(in);
196
+
197
+ // Decode the record header.
198
+ uint8_t type;
199
+ uint16_t version, ciphertext_len;
200
+ if (!CBS_get_u8(&cbs, &type) ||
201
+ !CBS_get_u16(&cbs, &version) ||
202
+ !CBS_get_u16(&cbs, &ciphertext_len)) {
203
+ *out_consumed = SSL3_RT_HEADER_LENGTH;
204
+ return ssl_open_record_partial;
205
+ }
206
+
207
+ bool version_ok;
208
+ if (ssl->s3->aead_read_ctx->is_null_cipher()) {
209
+ // Only check the first byte. Enforcing beyond that can prevent decoding
210
+ // version negotiation failure alerts.
211
+ version_ok = (version >> 8) == SSL3_VERSION_MAJOR;
212
+ } else {
213
+ version_ok = version == ssl->s3->aead_read_ctx->RecordVersion();
214
+ }
215
+
216
+ if (!version_ok) {
217
+ OPENSSL_PUT_ERROR(SSL, SSL_R_WRONG_VERSION_NUMBER);
218
+ *out_alert = SSL_AD_PROTOCOL_VERSION;
219
+ return ssl_open_record_error;
220
+ }
221
+
222
+ // Check the ciphertext length.
223
+ if (ciphertext_len > SSL3_RT_MAX_ENCRYPTED_LENGTH) {
224
+ OPENSSL_PUT_ERROR(SSL, SSL_R_ENCRYPTED_LENGTH_TOO_LONG);
225
+ *out_alert = SSL_AD_RECORD_OVERFLOW;
226
+ return ssl_open_record_error;
227
+ }
228
+
229
+ // Extract the body.
230
+ CBS body;
231
+ if (!CBS_get_bytes(&cbs, &body, ciphertext_len)) {
232
+ *out_consumed = SSL3_RT_HEADER_LENGTH + (size_t)ciphertext_len;
233
+ return ssl_open_record_partial;
234
+ }
235
+
236
+ ssl_do_msg_callback(ssl, 0 /* read */, SSL3_RT_HEADER,
237
+ in.subspan(0, SSL3_RT_HEADER_LENGTH));
238
+
239
+ *out_consumed = in.size() - CBS_len(&cbs);
240
+
241
+ // Skip early data received when expecting a second ClientHello if we rejected
242
+ // 0RTT.
243
+ if (ssl->s3->skip_early_data &&
244
+ ssl->s3->aead_read_ctx->is_null_cipher() &&
245
+ type == SSL3_RT_APPLICATION_DATA) {
246
+ goto skipped_data;
247
+ }
248
+
249
+ // Decrypt the body in-place.
250
+ if (!ssl->s3->aead_read_ctx->Open(
251
+ out, type, version, ssl->s3->read_sequence,
252
+ MakeSpan(const_cast<uint8_t *>(CBS_data(&body)), CBS_len(&body)))) {
253
+ if (ssl->s3->skip_early_data && !ssl->s3->aead_read_ctx->is_null_cipher()) {
254
+ ERR_clear_error();
255
+ goto skipped_data;
256
+ }
257
+
258
+ OPENSSL_PUT_ERROR(SSL, SSL_R_DECRYPTION_FAILED_OR_BAD_RECORD_MAC);
259
+ *out_alert = SSL_AD_BAD_RECORD_MAC;
260
+ return ssl_open_record_error;
261
+ }
262
+
263
+ ssl->s3->skip_early_data = false;
264
+
265
+ if (!ssl_record_sequence_update(ssl->s3->read_sequence, 8)) {
266
+ *out_alert = SSL_AD_INTERNAL_ERROR;
267
+ return ssl_open_record_error;
268
+ }
269
+
270
+ // TLS 1.3 hides the record type inside the encrypted data.
271
+ if (!ssl->s3->aead_read_ctx->is_null_cipher() &&
272
+ ssl->s3->aead_read_ctx->ProtocolVersion() >= TLS1_3_VERSION) {
273
+ // The outer record type is always application_data.
274
+ if (type != SSL3_RT_APPLICATION_DATA) {
275
+ OPENSSL_PUT_ERROR(SSL, SSL_R_INVALID_OUTER_RECORD_TYPE);
276
+ *out_alert = SSL_AD_DECODE_ERROR;
277
+ return ssl_open_record_error;
278
+ }
279
+
280
+ do {
281
+ if (out->empty()) {
282
+ OPENSSL_PUT_ERROR(SSL, SSL_R_DECRYPTION_FAILED_OR_BAD_RECORD_MAC);
283
+ *out_alert = SSL_AD_DECRYPT_ERROR;
284
+ return ssl_open_record_error;
285
+ }
286
+ type = out->back();
287
+ *out = out->subspan(0, out->size() - 1);
288
+ } while (type == 0);
289
+ }
290
+
291
+ // Check the plaintext length.
292
+ if (out->size() > SSL3_RT_MAX_PLAIN_LENGTH) {
293
+ OPENSSL_PUT_ERROR(SSL, SSL_R_DATA_LENGTH_TOO_LONG);
294
+ *out_alert = SSL_AD_RECORD_OVERFLOW;
295
+ return ssl_open_record_error;
296
+ }
297
+
298
+ // Limit the number of consecutive empty records.
299
+ if (out->empty()) {
300
+ ssl->s3->empty_record_count++;
301
+ if (ssl->s3->empty_record_count > kMaxEmptyRecords) {
302
+ OPENSSL_PUT_ERROR(SSL, SSL_R_TOO_MANY_EMPTY_FRAGMENTS);
303
+ *out_alert = SSL_AD_UNEXPECTED_MESSAGE;
304
+ return ssl_open_record_error;
305
+ }
306
+ // Apart from the limit, empty records are returned up to the caller. This
307
+ // allows the caller to reject records of the wrong type.
308
+ } else {
309
+ ssl->s3->empty_record_count = 0;
310
+ }
311
+
312
+ if (type == SSL3_RT_ALERT) {
313
+ // Return end_of_early_data alerts as-is for the caller to process.
314
+ if (out->size() == 2 &&
315
+ (*out)[0] == SSL3_AL_WARNING &&
316
+ (*out)[1] == TLS1_AD_END_OF_EARLY_DATA) {
317
+ *out_type = type;
318
+ return ssl_open_record_success;
319
+ }
320
+
321
+ return ssl_process_alert(ssl, out_alert, *out);
322
+ }
323
+
324
+ ssl->s3->warning_alert_count = 0;
325
+
326
+ *out_type = type;
327
+ return ssl_open_record_success;
328
+
329
+ skipped_data:
330
+ ssl->s3->early_data_skipped += *out_consumed;
331
+ if (ssl->s3->early_data_skipped < *out_consumed) {
332
+ ssl->s3->early_data_skipped = kMaxEarlyDataSkipped + 1;
333
+ }
334
+
335
+ if (ssl->s3->early_data_skipped > kMaxEarlyDataSkipped) {
336
+ OPENSSL_PUT_ERROR(SSL, SSL_R_TOO_MUCH_SKIPPED_EARLY_DATA);
337
+ *out_alert = SSL_AD_UNEXPECTED_MESSAGE;
338
+ return ssl_open_record_error;
339
+ }
340
+
341
+ return ssl_open_record_discard;
342
+ }
343
+
344
+ static int do_seal_record(SSL *ssl, uint8_t *out_prefix, uint8_t *out,
345
+ uint8_t *out_suffix, uint8_t type, const uint8_t *in,
346
+ const size_t in_len) {
347
+ uint8_t *extra_in = NULL;
348
+ size_t extra_in_len = 0;
349
+ if (!ssl->s3->aead_write_ctx->is_null_cipher() &&
350
+ ssl->s3->aead_write_ctx->ProtocolVersion() >= TLS1_3_VERSION) {
351
+ // TLS 1.3 hides the actual record type inside the encrypted data.
352
+ extra_in = &type;
353
+ extra_in_len = 1;
354
+ }
355
+
356
+ size_t suffix_len;
357
+ if (!ssl->s3->aead_write_ctx->SuffixLen(&suffix_len, in_len, extra_in_len)) {
358
+ OPENSSL_PUT_ERROR(SSL, SSL_R_RECORD_TOO_LARGE);
359
+ return 0;
360
+ }
361
+ size_t ciphertext_len =
362
+ ssl->s3->aead_write_ctx->ExplicitNonceLen() + suffix_len;
363
+ if (ciphertext_len + in_len < ciphertext_len) {
364
+ OPENSSL_PUT_ERROR(SSL, SSL_R_RECORD_TOO_LARGE);
365
+ return 0;
366
+ }
367
+ ciphertext_len += in_len;
368
+
369
+ assert(in == out || !buffers_alias(in, in_len, out, in_len));
370
+ assert(!buffers_alias(in, in_len, out_prefix, ssl_record_prefix_len(ssl)));
371
+ assert(!buffers_alias(in, in_len, out_suffix, suffix_len));
372
+
373
+ if (extra_in_len) {
374
+ out_prefix[0] = SSL3_RT_APPLICATION_DATA;
375
+ } else {
376
+ out_prefix[0] = type;
377
+ }
378
+
379
+ uint16_t record_version = ssl->s3->aead_write_ctx->RecordVersion();
380
+
381
+ out_prefix[1] = record_version >> 8;
382
+ out_prefix[2] = record_version & 0xff;
383
+ out_prefix[3] = ciphertext_len >> 8;
384
+ out_prefix[4] = ciphertext_len & 0xff;
385
+
386
+ if (!ssl->s3->aead_write_ctx->SealScatter(
387
+ out_prefix + SSL3_RT_HEADER_LENGTH, out, out_suffix, type,
388
+ record_version, ssl->s3->write_sequence, in, in_len, extra_in,
389
+ extra_in_len) ||
390
+ !ssl_record_sequence_update(ssl->s3->write_sequence, 8)) {
391
+ return 0;
392
+ }
393
+
394
+ ssl_do_msg_callback(ssl, 1 /* write */, SSL3_RT_HEADER,
395
+ MakeSpan(out_prefix, SSL3_RT_HEADER_LENGTH));
396
+ return 1;
397
+ }
398
+
399
+ static size_t tls_seal_scatter_prefix_len(const SSL *ssl, uint8_t type,
400
+ size_t in_len) {
401
+ size_t ret = SSL3_RT_HEADER_LENGTH;
402
+ if (type == SSL3_RT_APPLICATION_DATA && in_len > 1 &&
403
+ ssl_needs_record_splitting(ssl)) {
404
+ // In the case of record splitting, the 1-byte record (of the 1/n-1 split)
405
+ // will be placed in the prefix, as will four of the five bytes of the
406
+ // record header for the main record. The final byte will replace the first
407
+ // byte of the plaintext that was used in the small record.
408
+ ret += ssl_cipher_get_record_split_len(ssl->s3->aead_write_ctx->cipher());
409
+ ret += SSL3_RT_HEADER_LENGTH - 1;
410
+ } else {
411
+ ret += ssl->s3->aead_write_ctx->ExplicitNonceLen();
412
+ }
413
+ return ret;
414
+ }
415
+
416
+ static bool tls_seal_scatter_suffix_len(const SSL *ssl, size_t *out_suffix_len,
417
+ uint8_t type, size_t in_len) {
418
+ size_t extra_in_len = 0;
419
+ if (!ssl->s3->aead_write_ctx->is_null_cipher() &&
420
+ ssl->s3->aead_write_ctx->ProtocolVersion() >= TLS1_3_VERSION) {
421
+ // TLS 1.3 adds an extra byte for encrypted record type.
422
+ extra_in_len = 1;
423
+ }
424
+ if (type == SSL3_RT_APPLICATION_DATA && // clang-format off
425
+ in_len > 1 &&
426
+ ssl_needs_record_splitting(ssl)) {
427
+ // With record splitting enabled, the first byte gets sealed into a separate
428
+ // record which is written into the prefix.
429
+ in_len -= 1;
430
+ }
431
+ return ssl->s3->aead_write_ctx->SuffixLen(out_suffix_len, in_len, extra_in_len);
432
+ }
433
+
434
+ // tls_seal_scatter_record seals a new record of type |type| and body |in| and
435
+ // splits it between |out_prefix|, |out|, and |out_suffix|. Exactly
436
+ // |tls_seal_scatter_prefix_len| bytes are written to |out_prefix|, |in_len|
437
+ // bytes to |out|, and |tls_seal_scatter_suffix_len| bytes to |out_suffix|. It
438
+ // returns one on success and zero on error. If enabled,
439
+ // |tls_seal_scatter_record| implements TLS 1.0 CBC 1/n-1 record splitting and
440
+ // may write two records concatenated.
441
+ static int tls_seal_scatter_record(SSL *ssl, uint8_t *out_prefix, uint8_t *out,
442
+ uint8_t *out_suffix, uint8_t type,
443
+ const uint8_t *in, size_t in_len) {
444
+ if (type == SSL3_RT_APPLICATION_DATA && in_len > 1 &&
445
+ ssl_needs_record_splitting(ssl)) {
446
+ assert(ssl->s3->aead_write_ctx->ExplicitNonceLen() == 0);
447
+ const size_t prefix_len = SSL3_RT_HEADER_LENGTH;
448
+
449
+ // Write the 1-byte fragment into |out_prefix|.
450
+ uint8_t *split_body = out_prefix + prefix_len;
451
+ uint8_t *split_suffix = split_body + 1;
452
+
453
+ if (!do_seal_record(ssl, out_prefix, split_body, split_suffix, type, in,
454
+ 1)) {
455
+ return 0;
456
+ }
457
+
458
+ size_t split_record_suffix_len;
459
+ if (!ssl->s3->aead_write_ctx->SuffixLen(&split_record_suffix_len, 1, 0)) {
460
+ assert(false);
461
+ return 0;
462
+ }
463
+ const size_t split_record_len = prefix_len + 1 + split_record_suffix_len;
464
+ assert(SSL3_RT_HEADER_LENGTH + ssl_cipher_get_record_split_len(
465
+ ssl->s3->aead_write_ctx->cipher()) ==
466
+ split_record_len);
467
+
468
+ // Write the n-1-byte fragment. The header gets split between |out_prefix|
469
+ // (header[:-1]) and |out| (header[-1:]).
470
+ uint8_t tmp_prefix[SSL3_RT_HEADER_LENGTH];
471
+ if (!do_seal_record(ssl, tmp_prefix, out + 1, out_suffix, type, in + 1,
472
+ in_len - 1)) {
473
+ return 0;
474
+ }
475
+ assert(tls_seal_scatter_prefix_len(ssl, type, in_len) ==
476
+ split_record_len + SSL3_RT_HEADER_LENGTH - 1);
477
+ OPENSSL_memcpy(out_prefix + split_record_len, tmp_prefix,
478
+ SSL3_RT_HEADER_LENGTH - 1);
479
+ OPENSSL_memcpy(out, tmp_prefix + SSL3_RT_HEADER_LENGTH - 1, 1);
480
+ return 1;
481
+ }
482
+
483
+ return do_seal_record(ssl, out_prefix, out, out_suffix, type, in, in_len);
484
+ }
485
+
486
+ int tls_seal_record(SSL *ssl, uint8_t *out, size_t *out_len, size_t max_out_len,
487
+ uint8_t type, const uint8_t *in, size_t in_len) {
488
+ if (buffers_alias(in, in_len, out, max_out_len)) {
489
+ OPENSSL_PUT_ERROR(SSL, SSL_R_OUTPUT_ALIASES_INPUT);
490
+ return 0;
491
+ }
492
+
493
+ const size_t prefix_len = tls_seal_scatter_prefix_len(ssl, type, in_len);
494
+ size_t suffix_len;
495
+ if (!tls_seal_scatter_suffix_len(ssl, &suffix_len, type, in_len)) {
496
+ return false;
497
+ }
498
+ if (in_len + prefix_len < in_len ||
499
+ prefix_len + in_len + suffix_len < prefix_len + in_len) {
500
+ OPENSSL_PUT_ERROR(SSL, SSL_R_RECORD_TOO_LARGE);
501
+ return 0;
502
+ }
503
+ if (max_out_len < in_len + prefix_len + suffix_len) {
504
+ OPENSSL_PUT_ERROR(SSL, SSL_R_BUFFER_TOO_SMALL);
505
+ return 0;
506
+ }
507
+
508
+ uint8_t *prefix = out;
509
+ uint8_t *body = out + prefix_len;
510
+ uint8_t *suffix = body + in_len;
511
+ if (!tls_seal_scatter_record(ssl, prefix, body, suffix, type, in, in_len)) {
512
+ return 0;
513
+ }
514
+
515
+ *out_len = prefix_len + in_len + suffix_len;
516
+ return 1;
517
+ }
518
+
519
+ enum ssl_open_record_t ssl_process_alert(SSL *ssl, uint8_t *out_alert,
520
+ Span<const uint8_t> in) {
521
+ // Alerts records may not contain fragmented or multiple alerts.
522
+ if (in.size() != 2) {
523
+ *out_alert = SSL_AD_DECODE_ERROR;
524
+ OPENSSL_PUT_ERROR(SSL, SSL_R_BAD_ALERT);
525
+ return ssl_open_record_error;
526
+ }
527
+
528
+ ssl_do_msg_callback(ssl, 0 /* read */, SSL3_RT_ALERT, in);
529
+
530
+ const uint8_t alert_level = in[0];
531
+ const uint8_t alert_descr = in[1];
532
+
533
+ uint16_t alert = (alert_level << 8) | alert_descr;
534
+ ssl_do_info_callback(ssl, SSL_CB_READ_ALERT, alert);
535
+
536
+ if (alert_level == SSL3_AL_WARNING) {
537
+ if (alert_descr == SSL_AD_CLOSE_NOTIFY) {
538
+ ssl->s3->read_shutdown = ssl_shutdown_close_notify;
539
+ return ssl_open_record_close_notify;
540
+ }
541
+
542
+ // Warning alerts do not exist in TLS 1.3.
543
+ if (ssl->s3->have_version &&
544
+ ssl3_protocol_version(ssl) >= TLS1_3_VERSION) {
545
+ *out_alert = SSL_AD_DECODE_ERROR;
546
+ OPENSSL_PUT_ERROR(SSL, SSL_R_BAD_ALERT);
547
+ return ssl_open_record_error;
548
+ }
549
+
550
+ ssl->s3->warning_alert_count++;
551
+ if (ssl->s3->warning_alert_count > kMaxWarningAlerts) {
552
+ *out_alert = SSL_AD_UNEXPECTED_MESSAGE;
553
+ OPENSSL_PUT_ERROR(SSL, SSL_R_TOO_MANY_WARNING_ALERTS);
554
+ return ssl_open_record_error;
555
+ }
556
+ return ssl_open_record_discard;
557
+ }
558
+
559
+ if (alert_level == SSL3_AL_FATAL) {
560
+ ssl->s3->read_shutdown = ssl_shutdown_fatal_alert;
561
+
562
+ char tmp[16];
563
+ OPENSSL_PUT_ERROR(SSL, SSL_AD_REASON_OFFSET + alert_descr);
564
+ BIO_snprintf(tmp, sizeof(tmp), "%d", alert_descr);
565
+ ERR_add_error_data(2, "SSL alert number ", tmp);
566
+ *out_alert = 0; // No alert to send back to the peer.
567
+ return ssl_open_record_error;
568
+ }
569
+
570
+ *out_alert = SSL_AD_ILLEGAL_PARAMETER;
571
+ OPENSSL_PUT_ERROR(SSL, SSL_R_UNKNOWN_ALERT_TYPE);
572
+ return ssl_open_record_error;
573
+ }
574
+
575
+ OpenRecordResult OpenRecord(SSL *ssl, Span<uint8_t> *out,
576
+ size_t *out_record_len, uint8_t *out_alert,
577
+ const Span<uint8_t> in) {
578
+ // This API is a work in progress and currently only works for TLS 1.2 servers
579
+ // and below.
580
+ if (SSL_in_init(ssl) ||
581
+ SSL_is_dtls(ssl) ||
582
+ ssl3_protocol_version(ssl) > TLS1_2_VERSION) {
583
+ assert(false);
584
+ *out_alert = SSL_AD_INTERNAL_ERROR;
585
+ return OpenRecordResult::kError;
586
+ }
587
+
588
+ Span<uint8_t> plaintext;
589
+ uint8_t type;
590
+ const ssl_open_record_t result = tls_open_record(
591
+ ssl, &type, &plaintext, out_record_len, out_alert, in);
592
+
593
+ switch (result) {
594
+ case ssl_open_record_success:
595
+ if (type != SSL3_RT_APPLICATION_DATA && type != SSL3_RT_ALERT) {
596
+ *out_alert = SSL_AD_UNEXPECTED_MESSAGE;
597
+ return OpenRecordResult::kError;
598
+ }
599
+ *out = plaintext;
600
+ return OpenRecordResult::kOK;
601
+ case ssl_open_record_discard:
602
+ return OpenRecordResult::kDiscard;
603
+ case ssl_open_record_partial:
604
+ return OpenRecordResult::kIncompleteRecord;
605
+ case ssl_open_record_close_notify:
606
+ return OpenRecordResult::kAlertCloseNotify;
607
+ case ssl_open_record_error:
608
+ return OpenRecordResult::kError;
609
+ }
610
+ assert(false);
611
+ return OpenRecordResult::kError;
612
+ }
613
+
614
+ size_t SealRecordPrefixLen(const SSL *ssl, const size_t record_len) {
615
+ return tls_seal_scatter_prefix_len(ssl, SSL3_RT_APPLICATION_DATA, record_len);
616
+ }
617
+
618
+ size_t SealRecordSuffixLen(const SSL *ssl, const size_t plaintext_len) {
619
+ assert(plaintext_len <= SSL3_RT_MAX_PLAIN_LENGTH);
620
+ size_t suffix_len;
621
+ if (!tls_seal_scatter_suffix_len(ssl, &suffix_len, SSL3_RT_APPLICATION_DATA,
622
+ plaintext_len)) {
623
+ assert(false);
624
+ OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
625
+ return 0;
626
+ }
627
+ assert(suffix_len <= SSL3_RT_MAX_ENCRYPTED_OVERHEAD);
628
+ return suffix_len;
629
+ }
630
+
631
+ bool SealRecord(SSL *ssl, const Span<uint8_t> out_prefix,
632
+ const Span<uint8_t> out, Span<uint8_t> out_suffix,
633
+ const Span<const uint8_t> in) {
634
+ // This API is a work in progress and currently only works for TLS 1.2 servers
635
+ // and below.
636
+ if (SSL_in_init(ssl) ||
637
+ SSL_is_dtls(ssl) ||
638
+ ssl3_protocol_version(ssl) > TLS1_2_VERSION) {
639
+ assert(false);
640
+ OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
641
+ return false;
642
+ }
643
+
644
+ if (out_prefix.size() != SealRecordPrefixLen(ssl, in.size()) ||
645
+ out.size() != in.size() ||
646
+ out_suffix.size() != SealRecordSuffixLen(ssl, in.size())) {
647
+ OPENSSL_PUT_ERROR(SSL, SSL_R_BUFFER_TOO_SMALL);
648
+ return false;
649
+ }
650
+ return tls_seal_scatter_record(ssl, out_prefix.data(), out.data(),
651
+ out_suffix.data(), SSL3_RT_APPLICATION_DATA,
652
+ in.data(), in.size());
653
+ }
654
+
655
+ } // namespace bssl
656
+
657
+ using namespace bssl;
658
+
659
+ size_t SSL_max_seal_overhead(const SSL *ssl) {
660
+ if (SSL_is_dtls(ssl)) {
661
+ return dtls_max_seal_overhead(ssl, dtls1_use_current_epoch);
662
+ }
663
+
664
+ size_t ret = SSL3_RT_HEADER_LENGTH;
665
+ ret += ssl->s3->aead_write_ctx->MaxOverhead();
666
+ // TLS 1.3 needs an extra byte for the encrypted record type.
667
+ if (!ssl->s3->aead_write_ctx->is_null_cipher() &&
668
+ ssl->s3->aead_write_ctx->ProtocolVersion() >= TLS1_3_VERSION) {
669
+ ret += 1;
670
+ }
671
+ if (ssl_needs_record_splitting(ssl)) {
672
+ ret *= 2;
673
+ }
674
+ return ret;
675
+ }