grpc 1.28.0 → 1.31.0.pre2

Sign up to get free protection for your applications and to get access to all the features.

Potentially problematic release.


This version of grpc might be problematic. Click here for more details.

Files changed (707) hide show
  1. checksums.yaml +4 -4
  2. data/Makefile +8314 -11869
  3. data/include/grpc/grpc.h +2 -2
  4. data/include/grpc/grpc_security.h +30 -9
  5. data/include/grpc/grpc_security_constants.h +4 -0
  6. data/include/grpc/impl/codegen/grpc_types.h +23 -23
  7. data/include/grpc/impl/codegen/port_platform.h +6 -34
  8. data/include/grpc/module.modulemap +24 -39
  9. data/src/core/ext/filters/client_channel/backend_metric.cc +18 -12
  10. data/src/core/ext/filters/client_channel/client_channel.cc +591 -479
  11. data/src/core/ext/filters/client_channel/client_channel_plugin.cc +3 -2
  12. data/src/core/ext/filters/client_channel/config_selector.cc +62 -0
  13. data/src/core/ext/filters/client_channel/config_selector.h +93 -0
  14. data/src/core/ext/filters/client_channel/global_subchannel_pool.cc +24 -2
  15. data/src/core/ext/filters/client_channel/health/health_check_client.cc +9 -22
  16. data/src/core/ext/filters/client_channel/health/health_check_client.h +3 -3
  17. data/src/core/ext/filters/client_channel/http_connect_handshaker.cc +6 -5
  18. data/src/core/ext/filters/client_channel/http_proxy.cc +23 -14
  19. data/src/core/ext/filters/client_channel/lb_policy.cc +19 -18
  20. data/src/core/ext/filters/client_channel/lb_policy.h +44 -33
  21. data/src/core/ext/filters/client_channel/lb_policy/address_filtering.cc +83 -0
  22. data/src/core/ext/filters/client_channel/lb_policy/address_filtering.h +99 -0
  23. data/src/core/ext/filters/client_channel/lb_policy/child_policy_handler.cc +10 -4
  24. data/src/core/ext/filters/client_channel/lb_policy/grpclb/grpclb.cc +279 -324
  25. data/src/core/ext/filters/client_channel/lb_policy/grpclb/grpclb_balancer_addresses.cc +89 -0
  26. data/src/core/ext/filters/client_channel/lb_policy/grpclb/grpclb_balancer_addresses.h +40 -0
  27. data/src/core/ext/filters/client_channel/lb_policy/grpclb/grpclb_channel_secure.cc +11 -9
  28. data/src/core/ext/filters/client_channel/lb_policy/grpclb/grpclb_client_stats.h +3 -2
  29. data/src/core/ext/filters/client_channel/lb_policy/priority/priority.cc +871 -0
  30. data/src/core/ext/filters/client_channel/lb_policy/round_robin/round_robin.cc +1 -1
  31. data/src/core/ext/filters/client_channel/lb_policy/subchannel_list.h +9 -17
  32. data/src/core/ext/filters/client_channel/lb_policy/weighted_target/weighted_target.cc +733 -0
  33. data/src/core/ext/filters/client_channel/lb_policy/xds/cds.cc +84 -37
  34. data/src/core/ext/filters/client_channel/lb_policy/xds/eds.cc +938 -0
  35. data/src/core/ext/filters/client_channel/lb_policy/xds/lrs.cc +528 -0
  36. data/src/core/ext/filters/client_channel/lb_policy/xds/xds.h +1 -2
  37. data/src/core/ext/filters/client_channel/lb_policy/xds/xds_routing.cc +1143 -0
  38. data/src/core/ext/filters/client_channel/lb_policy_registry.cc +10 -7
  39. data/src/core/ext/filters/client_channel/local_subchannel_pool.h +2 -1
  40. data/src/core/ext/filters/client_channel/parse_address.cc +22 -21
  41. data/src/core/ext/filters/client_channel/resolver.cc +5 -8
  42. data/src/core/ext/filters/client_channel/resolver.h +12 -14
  43. data/src/core/ext/filters/client_channel/resolver/dns/c_ares/dns_resolver_ares.cc +78 -61
  44. data/src/core/ext/filters/client_channel/resolver/dns/c_ares/grpc_ares_ev_driver.cc +41 -40
  45. data/src/core/ext/filters/client_channel/resolver/dns/c_ares/grpc_ares_ev_driver.h +8 -7
  46. data/src/core/ext/filters/client_channel/resolver/dns/c_ares/grpc_ares_ev_driver_libuv.cc +22 -24
  47. data/src/core/ext/filters/client_channel/resolver/dns/c_ares/grpc_ares_ev_driver_posix.cc +12 -10
  48. data/src/core/ext/filters/client_channel/resolver/dns/c_ares/grpc_ares_ev_driver_windows.cc +79 -122
  49. data/src/core/ext/filters/client_channel/resolver/dns/c_ares/grpc_ares_wrapper.cc +199 -163
  50. data/src/core/ext/filters/client_channel/resolver/dns/c_ares/grpc_ares_wrapper.h +5 -3
  51. data/src/core/ext/filters/client_channel/resolver/dns/c_ares/grpc_ares_wrapper_fallback.cc +7 -4
  52. data/src/core/ext/filters/client_channel/resolver/dns/native/dns_resolver.cc +46 -45
  53. data/src/core/ext/filters/client_channel/resolver/fake/fake_resolver.cc +93 -102
  54. data/src/core/ext/filters/client_channel/resolver/fake/fake_resolver.h +0 -4
  55. data/src/core/ext/filters/client_channel/resolver/sockaddr/sockaddr_resolver.cc +2 -2
  56. data/src/core/ext/filters/client_channel/resolver/xds/xds_resolver.cc +38 -8
  57. data/src/core/ext/filters/client_channel/resolver_factory.h +2 -2
  58. data/src/core/ext/filters/client_channel/resolver_registry.cc +19 -17
  59. data/src/core/ext/filters/client_channel/resolver_registry.h +8 -8
  60. data/src/core/ext/filters/client_channel/resolver_result_parsing.cc +21 -22
  61. data/src/core/ext/filters/client_channel/resolver_result_parsing.h +19 -16
  62. data/src/core/ext/filters/client_channel/resolving_lb_policy.cc +49 -55
  63. data/src/core/ext/filters/client_channel/resolving_lb_policy.h +43 -23
  64. data/src/core/ext/filters/client_channel/server_address.cc +6 -9
  65. data/src/core/ext/filters/client_channel/server_address.h +6 -12
  66. data/src/core/ext/filters/client_channel/service_config.cc +104 -144
  67. data/src/core/ext/filters/client_channel/service_config.h +28 -98
  68. data/src/core/ext/filters/client_channel/service_config_call_data.h +68 -0
  69. data/src/core/ext/filters/client_channel/service_config_channel_arg_filter.cc +142 -0
  70. data/src/core/ext/filters/client_channel/service_config_parser.cc +87 -0
  71. data/src/core/ext/filters/client_channel/service_config_parser.h +89 -0
  72. data/src/core/ext/filters/client_channel/subchannel.cc +55 -25
  73. data/src/core/ext/filters/client_channel/subchannel.h +35 -11
  74. data/src/core/ext/filters/client_channel/xds/xds_api.cc +565 -234
  75. data/src/core/ext/filters/client_channel/xds/xds_api.h +102 -37
  76. data/src/core/ext/filters/client_channel/xds/xds_bootstrap.cc +55 -71
  77. data/src/core/ext/filters/client_channel/xds/xds_bootstrap.h +4 -3
  78. data/src/core/ext/filters/client_channel/xds/xds_channel_secure.cc +4 -2
  79. data/src/core/ext/filters/client_channel/xds/xds_client.cc +619 -347
  80. data/src/core/ext/filters/client_channel/xds/xds_client.h +57 -22
  81. data/src/core/ext/filters/client_channel/xds/xds_client_stats.cc +11 -12
  82. data/src/core/ext/filters/client_channel/xds/xds_client_stats.h +40 -28
  83. data/src/core/ext/filters/http/client/http_client_filter.cc +28 -33
  84. data/src/core/ext/filters/http/client_authority_filter.cc +4 -4
  85. data/src/core/ext/filters/http/http_filters_plugin.cc +28 -12
  86. data/src/core/ext/filters/http/message_compress/message_compress_filter.cc +258 -221
  87. data/src/core/ext/filters/http/message_compress/message_decompress_filter.cc +399 -0
  88. data/src/core/ext/filters/http/message_compress/message_decompress_filter.h +31 -0
  89. data/src/core/ext/filters/message_size/message_size_filter.cc +61 -88
  90. data/src/core/ext/filters/message_size/message_size_filter.h +10 -4
  91. data/src/core/ext/transport/chttp2/server/chttp2_server.cc +386 -350
  92. data/src/core/ext/transport/chttp2/server/chttp2_server.h +6 -2
  93. data/src/core/ext/transport/chttp2/server/insecure/server_chttp2.cc +1 -1
  94. data/src/core/ext/transport/chttp2/server/insecure/server_chttp2_posix.cc +7 -13
  95. data/src/core/ext/transport/chttp2/server/secure/server_secure_chttp2.cc +7 -8
  96. data/src/core/ext/transport/chttp2/transport/bin_encoder.cc +4 -6
  97. data/src/core/ext/transport/chttp2/transport/chttp2_transport.cc +42 -26
  98. data/src/core/ext/transport/chttp2/transport/chttp2_transport.h +1 -0
  99. data/src/core/ext/transport/chttp2/transport/flow_control.cc +25 -30
  100. data/src/core/ext/transport/chttp2/transport/flow_control.h +14 -16
  101. data/src/core/ext/transport/chttp2/transport/frame_data.cc +9 -12
  102. data/src/core/ext/transport/chttp2/transport/frame_goaway.cc +4 -6
  103. data/src/core/ext/transport/chttp2/transport/frame_goaway.h +2 -3
  104. data/src/core/ext/transport/chttp2/transport/frame_ping.cc +5 -6
  105. data/src/core/ext/transport/chttp2/transport/frame_ping.h +2 -3
  106. data/src/core/ext/transport/chttp2/transport/frame_rst_stream.cc +12 -13
  107. data/src/core/ext/transport/chttp2/transport/frame_rst_stream.h +2 -3
  108. data/src/core/ext/transport/chttp2/transport/frame_settings.cc +6 -7
  109. data/src/core/ext/transport/chttp2/transport/frame_settings.h +2 -3
  110. data/src/core/ext/transport/chttp2/transport/frame_window_update.cc +9 -12
  111. data/src/core/ext/transport/chttp2/transport/frame_window_update.h +2 -3
  112. data/src/core/ext/transport/chttp2/transport/hpack_encoder.cc +29 -16
  113. data/src/core/ext/transport/chttp2/transport/hpack_encoder.h +2 -3
  114. data/src/core/ext/transport/chttp2/transport/hpack_parser.cc +25 -29
  115. data/src/core/ext/transport/chttp2/transport/hpack_parser.h +2 -3
  116. data/src/core/ext/transport/chttp2/transport/hpack_table.cc +13 -17
  117. data/src/core/ext/transport/chttp2/transport/hpack_table.h +2 -2
  118. data/src/core/ext/transport/chttp2/transport/http2_settings.h +4 -5
  119. data/src/core/ext/transport/chttp2/transport/huffsyms.h +2 -3
  120. data/src/core/ext/transport/chttp2/transport/internal.h +27 -21
  121. data/src/core/ext/transport/chttp2/transport/parsing.cc +33 -43
  122. data/src/core/ext/transport/chttp2/transport/stream_map.h +2 -3
  123. data/src/core/ext/transport/chttp2/transport/writing.cc +24 -22
  124. data/src/core/ext/transport/inproc/inproc_transport.cc +54 -15
  125. data/src/core/ext/upb-generated/envoy/annotations/deprecation.upb.h +0 -1
  126. data/src/core/ext/upb-generated/envoy/annotations/resource.upb.h +3 -4
  127. data/src/core/ext/upb-generated/envoy/api/v2/auth/cert.upb.c +4 -229
  128. data/src/core/ext/upb-generated/envoy/api/v2/auth/cert.upb.h +5 -876
  129. data/src/core/ext/upb-generated/envoy/api/v2/auth/common.upb.c +114 -0
  130. data/src/core/ext/upb-generated/envoy/api/v2/auth/common.upb.h +429 -0
  131. data/src/core/ext/upb-generated/envoy/api/v2/auth/secret.upb.c +72 -0
  132. data/src/core/ext/upb-generated/envoy/api/v2/auth/secret.upb.h +198 -0
  133. data/src/core/ext/upb-generated/envoy/api/v2/auth/tls.upb.c +105 -0
  134. data/src/core/ext/upb-generated/envoy/api/v2/auth/tls.upb.h +388 -0
  135. data/src/core/ext/upb-generated/envoy/api/v2/cds.upb.c +1 -0
  136. data/src/core/ext/upb-generated/envoy/api/v2/cds.upb.h +1 -2
  137. data/src/core/ext/upb-generated/envoy/api/v2/cluster.upb.c +23 -10
  138. data/src/core/ext/upb-generated/envoy/api/v2/cluster.upb.h +352 -310
  139. data/src/core/ext/upb-generated/envoy/api/v2/cluster/circuit_breaker.upb.c +1 -0
  140. data/src/core/ext/upb-generated/envoy/api/v2/cluster/circuit_breaker.upb.h +42 -34
  141. data/src/core/ext/upb-generated/envoy/api/v2/cluster/filter.upb.c +1 -0
  142. data/src/core/ext/upb-generated/envoy/api/v2/cluster/filter.upb.h +7 -7
  143. data/src/core/ext/upb-generated/envoy/api/v2/cluster/outlier_detection.upb.c +1 -0
  144. data/src/core/ext/upb-generated/envoy/api/v2/cluster/outlier_detection.upb.h +79 -61
  145. data/src/core/ext/upb-generated/envoy/api/v2/core/address.upb.c +2 -1
  146. data/src/core/ext/upb-generated/envoy/api/v2/core/address.upb.h +55 -49
  147. data/src/core/ext/upb-generated/envoy/api/v2/core/backoff.upb.c +35 -0
  148. data/src/core/ext/upb-generated/envoy/api/v2/core/backoff.upb.h +79 -0
  149. data/src/core/ext/upb-generated/envoy/api/v2/core/base.upb.c +48 -27
  150. data/src/core/ext/upb-generated/envoy/api/v2/core/base.upb.h +258 -214
  151. data/src/core/ext/upb-generated/envoy/api/v2/core/config_source.upb.c +1 -0
  152. data/src/core/ext/upb-generated/envoy/api/v2/core/config_source.upb.h +51 -45
  153. data/src/core/ext/upb-generated/envoy/api/v2/core/event_service_config.upb.c +34 -0
  154. data/src/core/ext/upb-generated/envoy/api/v2/core/event_service_config.upb.h +71 -0
  155. data/src/core/ext/upb-generated/envoy/api/v2/core/grpc_service.upb.c +2 -1
  156. data/src/core/ext/upb-generated/envoy/api/v2/core/grpc_service.upb.h +107 -100
  157. data/src/core/ext/upb-generated/envoy/api/v2/core/health_check.upb.c +24 -20
  158. data/src/core/ext/upb-generated/envoy/api/v2/core/health_check.upb.h +157 -122
  159. data/src/core/ext/upb-generated/envoy/api/v2/core/http_uri.upb.c +1 -0
  160. data/src/core/ext/upb-generated/envoy/api/v2/core/http_uri.upb.h +9 -9
  161. data/src/core/ext/upb-generated/envoy/api/v2/core/protocol.upb.c +38 -18
  162. data/src/core/ext/upb-generated/envoy/api/v2/core/protocol.upb.h +173 -73
  163. data/src/core/ext/upb-generated/envoy/api/v2/core/socket_option.upb.c +34 -0
  164. data/src/core/ext/upb-generated/envoy/api/v2/core/socket_option.upb.h +88 -0
  165. data/src/core/ext/upb-generated/envoy/api/v2/discovery.upb.c +2 -1
  166. data/src/core/ext/upb-generated/envoy/api/v2/discovery.upb.h +95 -101
  167. data/src/core/ext/upb-generated/envoy/api/v2/eds.upb.c +1 -0
  168. data/src/core/ext/upb-generated/envoy/api/v2/eds.upb.h +1 -2
  169. data/src/core/ext/upb-generated/envoy/api/v2/endpoint.upb.c +2 -1
  170. data/src/core/ext/upb-generated/envoy/api/v2/endpoint.upb.h +49 -65
  171. data/src/core/ext/upb-generated/envoy/api/v2/endpoint/endpoint.upb.c +1 -0
  172. data/src/core/ext/upb-generated/envoy/api/v2/endpoint/endpoint.upb.h +0 -1
  173. data/src/core/ext/upb-generated/envoy/api/v2/endpoint/endpoint_components.upb.c +9 -6
  174. data/src/core/ext/upb-generated/envoy/api/v2/endpoint/endpoint_components.upb.h +53 -38
  175. data/src/core/ext/upb-generated/envoy/api/v2/endpoint/load_report.upb.c +1 -0
  176. data/src/core/ext/upb-generated/envoy/api/v2/endpoint/load_report.upb.h +70 -62
  177. data/src/core/ext/upb-generated/envoy/api/v2/lds.upb.c +1 -0
  178. data/src/core/ext/upb-generated/envoy/api/v2/lds.upb.h +1 -2
  179. data/src/core/ext/upb-generated/envoy/api/v2/listener.upb.c +15 -10
  180. data/src/core/ext/upb-generated/envoy/api/v2/listener.upb.h +95 -63
  181. data/src/core/ext/upb-generated/envoy/api/v2/listener/listener.upb.c +1 -0
  182. data/src/core/ext/upb-generated/envoy/api/v2/listener/listener.upb.h +0 -1
  183. data/src/core/ext/upb-generated/envoy/api/v2/listener/listener_components.upb.c +3 -2
  184. data/src/core/ext/upb-generated/envoy/api/v2/listener/listener_components.upb.h +91 -80
  185. data/src/core/ext/upb-generated/envoy/api/v2/listener/udp_listener_config.upb.c +1 -0
  186. data/src/core/ext/upb-generated/envoy/api/v2/listener/udp_listener_config.upb.h +9 -10
  187. data/src/core/ext/upb-generated/envoy/api/v2/rds.upb.c +1 -0
  188. data/src/core/ext/upb-generated/envoy/api/v2/rds.upb.h +1 -2
  189. data/src/core/ext/upb-generated/envoy/api/v2/route.upb.c +1 -0
  190. data/src/core/ext/upb-generated/envoy/api/v2/route.upb.h +36 -31
  191. data/src/core/ext/upb-generated/envoy/api/v2/route/route.upb.c +1 -0
  192. data/src/core/ext/upb-generated/envoy/api/v2/route/route.upb.h +0 -1
  193. data/src/core/ext/upb-generated/envoy/api/v2/route/route_components.upb.c +68 -46
  194. data/src/core/ext/upb-generated/envoy/api/v2/route/route_components.upb.h +770 -722
  195. data/src/core/ext/upb-generated/envoy/api/v2/scoped_route.upb.c +1 -0
  196. data/src/core/ext/upb-generated/envoy/api/v2/scoped_route.upb.h +16 -15
  197. data/src/core/ext/upb-generated/envoy/api/v2/srds.upb.c +1 -0
  198. data/src/core/ext/upb-generated/envoy/api/v2/srds.upb.h +1 -2
  199. data/src/core/ext/upb-generated/envoy/config/filter/accesslog/v2/accesslog.upb.c +2 -1
  200. data/src/core/ext/upb-generated/envoy/config/filter/accesslog/v2/accesslog.upb.h +95 -88
  201. data/src/core/ext/upb-generated/envoy/config/filter/network/http_connection_manager/v2/http_connection_manager.upb.c +48 -28
  202. data/src/core/ext/upb-generated/envoy/config/filter/network/http_connection_manager/v2/http_connection_manager.upb.h +305 -210
  203. data/src/core/ext/upb-generated/envoy/config/listener/v2/api_listener.upb.c +1 -0
  204. data/src/core/ext/upb-generated/envoy/config/listener/v2/api_listener.upb.h +5 -5
  205. data/src/core/ext/upb-generated/envoy/config/trace/v2/http_tracer.upb.c +51 -0
  206. data/src/core/ext/upb-generated/envoy/config/trace/v2/http_tracer.upb.h +125 -0
  207. data/src/core/ext/upb-generated/envoy/service/discovery/v2/ads.upb.c +1 -0
  208. data/src/core/ext/upb-generated/envoy/service/discovery/v2/ads.upb.h +1 -2
  209. data/src/core/ext/upb-generated/envoy/service/load_stats/v2/lrs.upb.c +4 -2
  210. data/src/core/ext/upb-generated/envoy/service/load_stats/v2/lrs.upb.h +22 -16
  211. data/src/core/ext/upb-generated/envoy/type/http.upb.c +1 -0
  212. data/src/core/ext/upb-generated/envoy/type/http.upb.h +0 -1
  213. data/src/core/ext/upb-generated/envoy/type/matcher/regex.upb.c +16 -0
  214. data/src/core/ext/upb-generated/envoy/type/matcher/regex.upb.h +48 -11
  215. data/src/core/ext/upb-generated/envoy/type/matcher/string.upb.c +1 -0
  216. data/src/core/ext/upb-generated/envoy/type/matcher/string.upb.h +14 -14
  217. data/src/core/ext/upb-generated/envoy/type/metadata/v2/metadata.upb.c +1 -0
  218. data/src/core/ext/upb-generated/envoy/type/metadata/v2/metadata.upb.h +23 -23
  219. data/src/core/ext/upb-generated/envoy/type/percent.upb.c +1 -0
  220. data/src/core/ext/upb-generated/envoy/type/percent.upb.h +8 -9
  221. data/src/core/ext/upb-generated/envoy/type/range.upb.c +1 -0
  222. data/src/core/ext/upb-generated/envoy/type/range.upb.h +15 -16
  223. data/src/core/ext/upb-generated/envoy/type/semantic_version.upb.c +1 -0
  224. data/src/core/ext/upb-generated/envoy/type/semantic_version.upb.h +7 -8
  225. data/src/core/ext/upb-generated/envoy/type/tracing/v2/custom_tag.upb.c +1 -0
  226. data/src/core/ext/upb-generated/envoy/type/tracing/v2/custom_tag.upb.h +36 -35
  227. data/src/core/ext/upb-generated/gogoproto/gogo.upb.h +0 -1
  228. data/src/core/ext/upb-generated/google/api/annotations.upb.h +0 -1
  229. data/src/core/ext/upb-generated/google/api/http.upb.h +29 -28
  230. data/src/core/ext/upb-generated/google/protobuf/any.upb.h +5 -6
  231. data/src/core/ext/upb-generated/google/protobuf/descriptor.upb.c +12 -11
  232. data/src/core/ext/upb-generated/google/protobuf/descriptor.upb.h +421 -389
  233. data/src/core/ext/upb-generated/google/protobuf/duration.upb.h +5 -6
  234. data/src/core/ext/upb-generated/google/protobuf/empty.upb.h +1 -2
  235. data/src/core/ext/upb-generated/google/protobuf/struct.upb.c +1 -1
  236. data/src/core/ext/upb-generated/google/protobuf/struct.upb.h +33 -54
  237. data/src/core/ext/upb-generated/google/protobuf/timestamp.upb.h +5 -6
  238. data/src/core/ext/upb-generated/google/protobuf/wrappers.upb.h +27 -28
  239. data/src/core/ext/upb-generated/google/rpc/status.upb.h +8 -8
  240. data/src/core/ext/upb-generated/src/proto/grpc/gcp/altscontext.upb.c +1 -1
  241. data/src/core/ext/upb-generated/src/proto/grpc/gcp/altscontext.upb.h +32 -45
  242. data/src/core/ext/upb-generated/src/proto/grpc/gcp/handshaker.upb.c +4 -4
  243. data/src/core/ext/upb-generated/src/proto/grpc/gcp/handshaker.upb.h +157 -178
  244. data/src/core/ext/upb-generated/src/proto/grpc/gcp/transport_security_common.upb.h +14 -13
  245. data/src/core/ext/upb-generated/src/proto/grpc/health/v1/health.upb.h +6 -7
  246. data/src/core/ext/upb-generated/src/proto/grpc/lb/v1/load_balancer.upb.h +59 -56
  247. data/src/core/ext/upb-generated/udpa/annotations/migrate.upb.h +11 -12
  248. data/src/core/ext/upb-generated/udpa/annotations/sensitive.upb.h +0 -1
  249. data/src/core/ext/upb-generated/udpa/annotations/status.upb.c +28 -0
  250. data/src/core/ext/upb-generated/udpa/annotations/status.upb.h +64 -0
  251. data/src/core/ext/upb-generated/udpa/data/orca/v1/orca_load_report.upb.c +6 -6
  252. data/src/core/ext/upb-generated/udpa/data/orca/v1/orca_load_report.upb.h +41 -68
  253. data/src/core/ext/upb-generated/validate/validate.upb.c +21 -20
  254. data/src/core/ext/upb-generated/validate/validate.upb.h +569 -562
  255. data/src/core/lib/channel/channel_args.cc +15 -14
  256. data/src/core/lib/channel/channel_args.h +3 -1
  257. data/src/core/lib/channel/channel_stack.h +20 -13
  258. data/src/core/lib/channel/channel_trace.cc +2 -6
  259. data/src/core/lib/channel/channelz.cc +10 -21
  260. data/src/core/lib/channel/channelz.h +3 -2
  261. data/src/core/lib/channel/channelz_registry.cc +5 -3
  262. data/src/core/lib/channel/connected_channel.cc +7 -5
  263. data/src/core/lib/channel/context.h +1 -1
  264. data/src/core/lib/channel/handshaker.cc +11 -13
  265. data/src/core/lib/channel/handshaker.h +4 -2
  266. data/src/core/lib/channel/handshaker_registry.cc +5 -17
  267. data/src/core/lib/channel/status_util.cc +2 -3
  268. data/src/core/lib/compression/message_compress.cc +5 -1
  269. data/src/core/lib/debug/stats.cc +21 -27
  270. data/src/core/lib/debug/stats.h +3 -1
  271. data/src/core/lib/gpr/log_linux.cc +6 -8
  272. data/src/core/lib/gpr/log_posix.cc +6 -8
  273. data/src/core/lib/gpr/spinlock.h +2 -3
  274. data/src/core/lib/gpr/string.cc +10 -33
  275. data/src/core/lib/gpr/string.h +4 -18
  276. data/src/core/lib/gpr/sync_abseil.cc +2 -0
  277. data/src/core/lib/gpr/time.cc +4 -0
  278. data/src/core/lib/gpr/time_posix.cc +1 -1
  279. data/src/core/lib/gprpp/atomic.h +6 -6
  280. data/src/core/lib/gprpp/fork.cc +1 -1
  281. data/src/core/lib/gprpp/global_config_env.cc +8 -6
  282. data/src/core/lib/gprpp/host_port.cc +29 -35
  283. data/src/core/lib/gprpp/host_port.h +14 -17
  284. data/src/core/lib/gprpp/map.h +5 -11
  285. data/src/core/lib/gprpp/ref_counted_ptr.h +5 -0
  286. data/src/core/lib/http/format_request.cc +46 -65
  287. data/src/core/lib/http/httpcli.cc +15 -13
  288. data/src/core/lib/http/httpcli.h +2 -3
  289. data/src/core/lib/http/httpcli_security_connector.cc +10 -10
  290. data/src/core/lib/http/parser.h +2 -3
  291. data/src/core/lib/iomgr/buffer_list.h +22 -21
  292. data/src/core/lib/iomgr/call_combiner.h +3 -2
  293. data/src/core/lib/iomgr/cfstream_handle.cc +4 -2
  294. data/src/core/lib/iomgr/closure.h +2 -3
  295. data/src/core/lib/iomgr/dualstack_socket_posix.cc +47 -0
  296. data/src/core/lib/iomgr/endpoint_cfstream.cc +2 -3
  297. data/src/core/lib/iomgr/endpoint_pair.h +2 -3
  298. data/src/core/lib/iomgr/endpoint_pair_posix.cc +10 -10
  299. data/src/core/lib/iomgr/error.cc +6 -9
  300. data/src/core/lib/iomgr/error.h +0 -1
  301. data/src/core/lib/iomgr/error_cfstream.cc +9 -8
  302. data/src/core/lib/iomgr/ev_apple.cc +356 -0
  303. data/src/core/lib/iomgr/ev_apple.h +43 -0
  304. data/src/core/lib/iomgr/ev_epoll1_linux.cc +25 -29
  305. data/src/core/lib/iomgr/ev_epollex_linux.cc +17 -24
  306. data/src/core/lib/iomgr/ev_poll_posix.cc +9 -8
  307. data/src/core/lib/iomgr/ev_posix.cc +4 -3
  308. data/src/core/lib/iomgr/exec_ctx.h +14 -2
  309. data/src/core/lib/iomgr/iomgr.cc +10 -0
  310. data/src/core/lib/iomgr/iomgr.h +10 -0
  311. data/src/core/lib/iomgr/iomgr_posix_cfstream.cc +84 -20
  312. data/src/core/lib/iomgr/is_epollexclusive_available.cc +14 -0
  313. data/src/core/lib/iomgr/pollset_set_custom.cc +10 -10
  314. data/src/core/lib/{gprpp/optional.h → iomgr/pollset_uv.h} +11 -12
  315. data/src/core/lib/iomgr/port.h +2 -21
  316. data/src/core/lib/iomgr/python_util.h +46 -0
  317. data/src/core/lib/iomgr/resolve_address.h +4 -6
  318. data/src/core/lib/iomgr/resolve_address_custom.cc +42 -57
  319. data/src/core/lib/iomgr/resolve_address_custom.h +4 -2
  320. data/src/core/lib/iomgr/resolve_address_posix.cc +10 -11
  321. data/src/core/lib/iomgr/resolve_address_windows.cc +16 -25
  322. data/src/core/lib/iomgr/resource_quota.cc +38 -37
  323. data/src/core/lib/iomgr/sockaddr_utils.cc +29 -33
  324. data/src/core/lib/iomgr/sockaddr_utils.h +10 -15
  325. data/src/core/lib/iomgr/socket_factory_posix.h +2 -3
  326. data/src/core/lib/iomgr/socket_mutator.h +2 -3
  327. data/src/core/lib/iomgr/socket_utils_common_posix.cc +102 -81
  328. data/src/core/lib/iomgr/socket_utils_posix.h +3 -0
  329. data/src/core/lib/iomgr/socket_windows.cc +4 -5
  330. data/src/core/lib/iomgr/tcp_client_cfstream.cc +14 -18
  331. data/src/core/lib/iomgr/tcp_client_custom.cc +6 -9
  332. data/src/core/lib/iomgr/tcp_client_posix.cc +30 -36
  333. data/src/core/lib/iomgr/tcp_client_windows.cc +10 -11
  334. data/src/core/lib/iomgr/tcp_custom.cc +3 -4
  335. data/src/core/lib/iomgr/tcp_custom.h +1 -1
  336. data/src/core/lib/iomgr/tcp_server.cc +3 -4
  337. data/src/core/lib/iomgr/tcp_server.h +7 -5
  338. data/src/core/lib/iomgr/tcp_server_custom.cc +11 -23
  339. data/src/core/lib/iomgr/tcp_server_posix.cc +38 -44
  340. data/src/core/lib/iomgr/tcp_server_utils_posix.h +3 -4
  341. data/src/core/lib/iomgr/tcp_server_utils_posix_common.cc +7 -8
  342. data/src/core/lib/iomgr/tcp_server_utils_posix_ifaddrs.cc +10 -18
  343. data/src/core/lib/iomgr/tcp_server_windows.cc +16 -16
  344. data/src/core/lib/iomgr/tcp_uv.cc +3 -2
  345. data/src/core/lib/iomgr/time_averaged_stats.h +2 -3
  346. data/src/core/lib/iomgr/timer_generic.cc +15 -15
  347. data/src/core/lib/{gprpp/inlined_vector.h → iomgr/timer_generic.h} +19 -17
  348. data/src/core/lib/iomgr/timer_heap.h +2 -3
  349. data/src/core/lib/iomgr/udp_server.cc +32 -36
  350. data/src/core/lib/iomgr/udp_server.h +5 -2
  351. data/src/core/lib/iomgr/unix_sockets_posix.cc +9 -14
  352. data/src/core/lib/iomgr/unix_sockets_posix.h +3 -1
  353. data/src/core/lib/iomgr/unix_sockets_posix_noop.cc +5 -2
  354. data/src/core/lib/json/json.h +3 -2
  355. data/src/core/lib/json/json_reader.cc +25 -26
  356. data/src/core/lib/json/json_writer.cc +13 -12
  357. data/src/core/lib/security/credentials/composite/composite_credentials.cc +12 -0
  358. data/src/core/lib/security/credentials/composite/composite_credentials.h +6 -3
  359. data/src/core/lib/security/credentials/credentials.cc +0 -84
  360. data/src/core/lib/security/credentials/credentials.h +13 -62
  361. data/src/core/lib/security/credentials/fake/fake_credentials.h +4 -0
  362. data/src/core/lib/security/credentials/google_default/credentials_generic.cc +8 -6
  363. data/src/core/lib/security/credentials/google_default/google_default_credentials.cc +15 -17
  364. data/src/core/lib/security/credentials/iam/iam_credentials.cc +8 -6
  365. data/src/core/lib/security/credentials/iam/iam_credentials.h +4 -0
  366. data/src/core/lib/security/credentials/jwt/json_token.cc +1 -1
  367. data/src/core/lib/security/credentials/jwt/json_token.h +2 -5
  368. data/src/core/lib/security/credentials/jwt/jwt_credentials.cc +7 -4
  369. data/src/core/lib/security/credentials/jwt/jwt_credentials.h +12 -0
  370. data/src/core/lib/security/credentials/jwt/jwt_verifier.cc +8 -15
  371. data/src/core/lib/security/credentials/jwt/jwt_verifier.h +2 -3
  372. data/src/core/lib/security/credentials/oauth2/oauth2_credentials.cc +73 -54
  373. data/src/core/lib/security/credentials/oauth2/oauth2_credentials.h +9 -3
  374. data/src/core/lib/security/credentials/plugin/plugin_credentials.cc +19 -6
  375. data/src/core/lib/security/credentials/plugin/plugin_credentials.h +2 -0
  376. data/src/core/lib/security/credentials/ssl/ssl_credentials.cc +20 -0
  377. data/src/core/lib/security/credentials/ssl/ssl_credentials.h +10 -0
  378. data/src/core/lib/security/credentials/tls/grpc_tls_credentials_options.cc +23 -13
  379. data/src/core/lib/security/credentials/tls/grpc_tls_credentials_options.h +48 -11
  380. data/src/core/lib/security/security_connector/alts/alts_security_connector.cc +21 -6
  381. data/src/core/lib/security/security_connector/fake/fake_security_connector.cc +17 -17
  382. data/src/core/lib/security/security_connector/load_system_roots_linux.cc +3 -2
  383. data/src/core/lib/security/security_connector/local/local_security_connector.cc +1 -1
  384. data/src/core/lib/security/security_connector/security_connector.cc +2 -0
  385. data/src/core/lib/security/security_connector/security_connector.h +2 -2
  386. data/src/core/lib/security/security_connector/ssl/ssl_security_connector.cc +38 -36
  387. data/src/core/lib/security/security_connector/ssl/ssl_security_connector.h +8 -5
  388. data/src/core/lib/security/security_connector/ssl_utils.cc +89 -21
  389. data/src/core/lib/security/security_connector/ssl_utils.h +18 -12
  390. data/src/core/lib/security/security_connector/tls/tls_security_connector.cc +101 -72
  391. data/src/core/lib/security/security_connector/tls/tls_security_connector.h +27 -5
  392. data/src/core/lib/security/transport/auth_filters.h +0 -5
  393. data/src/core/lib/security/transport/client_auth_filter.cc +11 -11
  394. data/src/core/lib/security/util/json_util.cc +12 -13
  395. data/src/core/lib/slice/slice.cc +38 -1
  396. data/src/core/lib/slice/slice_intern.cc +2 -3
  397. data/src/core/lib/slice/slice_internal.h +15 -0
  398. data/src/core/lib/slice/slice_utils.h +9 -0
  399. data/src/core/lib/surface/byte_buffer_reader.cc +2 -47
  400. data/src/core/lib/surface/call.cc +42 -44
  401. data/src/core/lib/surface/call_log_batch.cc +50 -58
  402. data/src/core/lib/surface/channel.cc +53 -31
  403. data/src/core/lib/surface/channel.h +35 -4
  404. data/src/core/lib/surface/channel_ping.cc +2 -3
  405. data/src/core/lib/surface/completion_queue.cc +304 -47
  406. data/src/core/lib/surface/completion_queue.h +8 -0
  407. data/src/core/lib/surface/event_string.cc +18 -25
  408. data/src/core/lib/surface/event_string.h +3 -1
  409. data/src/core/lib/surface/init.cc +2 -0
  410. data/src/core/lib/surface/init_secure.cc +1 -4
  411. data/src/core/lib/surface/server.cc +971 -837
  412. data/src/core/lib/surface/server.h +66 -12
  413. data/src/core/lib/surface/version.cc +2 -2
  414. data/src/core/lib/transport/byte_stream.h +7 -2
  415. data/src/core/lib/transport/connectivity_state.cc +7 -6
  416. data/src/core/lib/transport/connectivity_state.h +5 -3
  417. data/src/core/lib/transport/metadata.cc +3 -3
  418. data/src/core/lib/transport/metadata_batch.h +2 -3
  419. data/src/core/lib/transport/static_metadata.h +1 -1
  420. data/src/core/lib/transport/status_conversion.cc +6 -14
  421. data/src/core/lib/transport/transport.cc +2 -3
  422. data/src/core/lib/transport/transport.h +9 -2
  423. data/src/core/lib/transport/transport_op_string.cc +61 -102
  424. data/src/core/lib/uri/uri_parser.cc +8 -15
  425. data/src/core/lib/uri/uri_parser.h +2 -3
  426. data/src/core/plugin_registry/grpc_plugin_registry.cc +24 -4
  427. data/src/core/tsi/alts/crypt/aes_gcm.cc +0 -2
  428. data/src/core/tsi/alts/handshaker/alts_handshaker_client.cc +31 -14
  429. data/src/core/tsi/alts/handshaker/alts_handshaker_client.h +8 -4
  430. data/src/core/tsi/alts/handshaker/alts_tsi_handshaker.cc +34 -2
  431. data/src/core/tsi/alts/handshaker/alts_tsi_handshaker.h +9 -1
  432. data/src/core/tsi/alts/handshaker/transport_security_common_api.cc +2 -0
  433. data/src/core/tsi/alts/zero_copy_frame_protector/alts_grpc_record_protocol_common.h +2 -3
  434. data/src/core/tsi/fake_transport_security.cc +10 -15
  435. data/src/core/tsi/ssl/session_cache/ssl_session.h +0 -2
  436. data/src/core/tsi/ssl/session_cache/ssl_session_cache.h +0 -2
  437. data/src/core/tsi/ssl_transport_security.cc +154 -50
  438. data/src/core/tsi/ssl_transport_security.h +22 -10
  439. data/src/core/tsi/ssl_types.h +0 -2
  440. data/src/core/tsi/transport_security.h +6 -9
  441. data/src/core/tsi/transport_security_grpc.h +2 -3
  442. data/src/core/tsi/transport_security_interface.h +8 -3
  443. data/src/ruby/ext/grpc/extconf.rb +5 -2
  444. data/src/ruby/ext/grpc/rb_call.c +12 -3
  445. data/src/ruby/ext/grpc/rb_call.h +4 -0
  446. data/src/ruby/ext/grpc/rb_call_credentials.c +57 -12
  447. data/src/ruby/ext/grpc/rb_grpc_imports.generated.c +4 -0
  448. data/src/ruby/ext/grpc/rb_grpc_imports.generated.h +6 -0
  449. data/src/ruby/lib/grpc/errors.rb +103 -42
  450. data/src/ruby/lib/grpc/generic/active_call.rb +2 -3
  451. data/src/ruby/lib/grpc/generic/interceptors.rb +5 -5
  452. data/src/ruby/lib/grpc/generic/rpc_server.rb +9 -10
  453. data/src/ruby/lib/grpc/generic/service.rb +5 -4
  454. data/src/ruby/lib/grpc/structs.rb +1 -1
  455. data/src/ruby/lib/grpc/version.rb +1 -1
  456. data/src/ruby/pb/generate_proto_ruby.sh +5 -3
  457. data/src/ruby/pb/src/proto/grpc/testing/messages_pb.rb +11 -0
  458. data/src/ruby/pb/src/proto/grpc/testing/test_services_pb.rb +16 -0
  459. data/src/ruby/spec/debug_message_spec.rb +134 -0
  460. data/src/ruby/spec/generic/service_spec.rb +2 -0
  461. data/src/ruby/spec/pb/codegen/grpc/testing/package_options_import2.proto +23 -0
  462. data/src/ruby/spec/pb/codegen/grpc/testing/package_options_ruby_style.proto +7 -0
  463. data/src/ruby/spec/pb/codegen/package_option_spec.rb +7 -1
  464. data/src/ruby/spec/support/services.rb +10 -4
  465. data/src/ruby/spec/testdata/ca.pem +18 -13
  466. data/src/ruby/spec/testdata/client.key +26 -14
  467. data/src/ruby/spec/testdata/client.pem +18 -12
  468. data/src/ruby/spec/testdata/server1.key +26 -14
  469. data/src/ruby/spec/testdata/server1.pem +20 -14
  470. data/third_party/abseil-cpp/absl/time/civil_time.cc +175 -0
  471. data/third_party/abseil-cpp/absl/time/civil_time.h +538 -0
  472. data/third_party/abseil-cpp/absl/time/clock.cc +569 -0
  473. data/third_party/abseil-cpp/absl/time/clock.h +74 -0
  474. data/third_party/abseil-cpp/absl/time/duration.cc +922 -0
  475. data/third_party/abseil-cpp/absl/time/format.cc +153 -0
  476. data/third_party/abseil-cpp/absl/time/internal/cctz/include/cctz/civil_time.h +332 -0
  477. data/third_party/abseil-cpp/absl/time/internal/cctz/include/cctz/civil_time_detail.h +622 -0
  478. data/third_party/abseil-cpp/absl/time/internal/cctz/include/cctz/time_zone.h +384 -0
  479. data/third_party/abseil-cpp/absl/time/internal/cctz/include/cctz/zone_info_source.h +102 -0
  480. data/third_party/abseil-cpp/absl/time/internal/cctz/src/civil_time_detail.cc +94 -0
  481. data/third_party/abseil-cpp/absl/time/internal/cctz/src/time_zone_fixed.cc +140 -0
  482. data/third_party/abseil-cpp/absl/time/internal/cctz/src/time_zone_fixed.h +52 -0
  483. data/third_party/abseil-cpp/absl/time/internal/cctz/src/time_zone_format.cc +922 -0
  484. data/third_party/abseil-cpp/absl/time/internal/cctz/src/time_zone_if.cc +45 -0
  485. data/third_party/abseil-cpp/absl/time/internal/cctz/src/time_zone_if.h +76 -0
  486. data/third_party/abseil-cpp/absl/time/internal/cctz/src/time_zone_impl.cc +121 -0
  487. data/third_party/abseil-cpp/absl/time/internal/cctz/src/time_zone_impl.h +93 -0
  488. data/third_party/abseil-cpp/absl/time/internal/cctz/src/time_zone_info.cc +958 -0
  489. data/third_party/abseil-cpp/absl/time/internal/cctz/src/time_zone_info.h +138 -0
  490. data/third_party/abseil-cpp/absl/time/internal/cctz/src/time_zone_libc.cc +308 -0
  491. data/third_party/abseil-cpp/absl/time/internal/cctz/src/time_zone_libc.h +55 -0
  492. data/third_party/abseil-cpp/absl/time/internal/cctz/src/time_zone_lookup.cc +187 -0
  493. data/third_party/abseil-cpp/absl/time/internal/cctz/src/time_zone_posix.cc +159 -0
  494. data/third_party/abseil-cpp/absl/time/internal/cctz/src/time_zone_posix.h +132 -0
  495. data/third_party/abseil-cpp/absl/time/internal/cctz/src/tzfile.h +122 -0
  496. data/third_party/abseil-cpp/absl/time/internal/cctz/src/zone_info_source.cc +115 -0
  497. data/third_party/abseil-cpp/absl/time/internal/get_current_time_chrono.inc +31 -0
  498. data/third_party/abseil-cpp/absl/time/internal/get_current_time_posix.inc +24 -0
  499. data/third_party/abseil-cpp/absl/time/time.cc +499 -0
  500. data/third_party/abseil-cpp/absl/time/time.h +1584 -0
  501. data/third_party/boringssl-with-bazel/err_data.c +335 -297
  502. data/third_party/boringssl-with-bazel/src/crypto/asn1/a_bitstr.c +3 -3
  503. data/third_party/boringssl-with-bazel/src/crypto/asn1/a_enum.c +3 -3
  504. data/third_party/boringssl-with-bazel/src/crypto/asn1/a_int.c +1 -1
  505. data/third_party/boringssl-with-bazel/src/crypto/asn1/a_object.c +3 -3
  506. data/third_party/boringssl-with-bazel/src/crypto/asn1/a_time.c +2 -2
  507. data/third_party/boringssl-with-bazel/src/crypto/asn1/a_type.c +1 -1
  508. data/third_party/boringssl-with-bazel/src/crypto/asn1/asn1_lib.c +1 -1
  509. data/third_party/boringssl-with-bazel/src/crypto/asn1/asn_pack.c +1 -1
  510. data/third_party/boringssl-with-bazel/src/crypto/asn1/f_enum.c +1 -1
  511. data/third_party/boringssl-with-bazel/src/crypto/asn1/f_int.c +1 -1
  512. data/third_party/boringssl-with-bazel/src/crypto/asn1/f_string.c +1 -1
  513. data/third_party/boringssl-with-bazel/src/crypto/cipher_extra/derive_key.c +1 -1
  514. data/third_party/boringssl-with-bazel/src/crypto/cipher_extra/tls_cbc.c +1 -0
  515. data/third_party/boringssl-with-bazel/src/crypto/cpu-arm-linux.c +7 -5
  516. data/third_party/boringssl-with-bazel/src/crypto/cpu-intel.c +13 -4
  517. data/third_party/boringssl-with-bazel/src/crypto/crypto.c +11 -0
  518. data/third_party/boringssl-with-bazel/src/{third_party/fiat → crypto/curve25519}/curve25519.c +18 -26
  519. data/third_party/boringssl-with-bazel/src/{third_party/fiat → crypto/curve25519}/curve25519_tables.h +13 -21
  520. data/third_party/boringssl-with-bazel/src/{third_party/fiat → crypto/curve25519}/internal.h +14 -22
  521. data/third_party/boringssl-with-bazel/src/crypto/curve25519/spake25519.c +1 -1
  522. data/third_party/boringssl-with-bazel/src/crypto/dh/dh.c +15 -0
  523. data/third_party/boringssl-with-bazel/src/crypto/dsa/dsa.c +10 -0
  524. data/third_party/boringssl-with-bazel/src/crypto/ec_extra/hash_to_curve.c +385 -0
  525. data/third_party/boringssl-with-bazel/src/crypto/ec_extra/internal.h +56 -0
  526. data/third_party/boringssl-with-bazel/src/crypto/ecdh_extra/ecdh_extra.c +2 -2
  527. data/third_party/boringssl-with-bazel/src/crypto/err/err.c +33 -32
  528. data/third_party/boringssl-with-bazel/src/crypto/evp/evp_asn1.c +143 -0
  529. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/aes/aes_nohw.c +1 -1
  530. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/aes/mode_wrappers.c +17 -1
  531. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bcm.c +2 -1
  532. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bn/exponentiation.c +3 -3
  533. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bn/internal.h +25 -12
  534. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bn/montgomery.c +8 -8
  535. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bn/mul.c +30 -154
  536. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/digest/digests.c +16 -0
  537. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/ec.c +289 -117
  538. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/ec_key.c +13 -27
  539. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/ec_montgomery.c +96 -55
  540. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/felem.c +25 -7
  541. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/internal.h +434 -161
  542. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/oct.c +63 -71
  543. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/p224-64.c +18 -25
  544. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/p256-x86_64-table.h +9481 -9485
  545. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/p256-x86_64.c +104 -122
  546. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/p256.c +740 -0
  547. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/p256_table.h +297 -0
  548. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/scalar.c +90 -11
  549. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/simple.c +125 -148
  550. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/simple_mul.c +189 -3
  551. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/util.c +3 -3
  552. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/wnaf.c +61 -18
  553. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ecdh/ecdh.c +2 -2
  554. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ecdsa/ecdsa.c +20 -5
  555. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/rand/fork_detect.c +137 -0
  556. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/rand/fork_detect.h +49 -0
  557. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/rand/getrandom_fillin.h +64 -0
  558. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/rand/internal.h +41 -5
  559. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/rand/rand.c +32 -17
  560. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/rand/urandom.c +24 -114
  561. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/rsa/blinding.c +4 -0
  562. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/rsa/internal.h +1 -0
  563. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/rsa/rsa.c +51 -38
  564. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/rsa/rsa_impl.c +15 -1
  565. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/self_check/self_check.c +62 -0
  566. data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/sha/sha512.c +44 -35
  567. data/third_party/boringssl-with-bazel/src/crypto/mem.c +47 -16
  568. data/third_party/boringssl-with-bazel/src/crypto/obj/obj_dat.h +15 -1
  569. data/third_party/boringssl-with-bazel/src/crypto/pkcs8/internal.h +7 -0
  570. data/third_party/boringssl-with-bazel/src/crypto/pkcs8/pkcs8_x509.c +36 -5
  571. data/third_party/boringssl-with-bazel/src/crypto/rand_extra/deterministic.c +6 -10
  572. data/third_party/boringssl-with-bazel/src/crypto/rand_extra/windows.c +16 -0
  573. data/third_party/boringssl-with-bazel/src/crypto/thread_pthread.c +4 -0
  574. data/third_party/boringssl-with-bazel/src/crypto/thread_win.c +4 -0
  575. data/third_party/boringssl-with-bazel/src/crypto/trust_token/internal.h +249 -0
  576. data/third_party/boringssl-with-bazel/src/crypto/trust_token/pmbtoken.c +1227 -0
  577. data/third_party/boringssl-with-bazel/src/crypto/trust_token/trust_token.c +682 -0
  578. data/third_party/boringssl-with-bazel/src/crypto/x509/a_strex.c +4 -4
  579. data/third_party/boringssl-with-bazel/src/crypto/x509/algorithm.c +8 -0
  580. data/third_party/boringssl-with-bazel/src/crypto/x509/asn1_gen.c +4 -4
  581. data/third_party/boringssl-with-bazel/src/crypto/x509/x509.c +0 -67
  582. data/third_party/boringssl-with-bazel/src/crypto/x509/x509_cmp.c +13 -6
  583. data/third_party/boringssl-with-bazel/src/crypto/x509/x509_req.c +10 -0
  584. data/third_party/boringssl-with-bazel/src/crypto/x509/x509_set.c +57 -0
  585. data/third_party/boringssl-with-bazel/src/crypto/x509/x509_trs.c +4 -1
  586. data/third_party/boringssl-with-bazel/src/crypto/x509/x509_vfy.c +33 -9
  587. data/third_party/boringssl-with-bazel/src/crypto/x509/x509cset.c +25 -0
  588. data/third_party/boringssl-with-bazel/src/crypto/x509/x509name.c +4 -3
  589. data/third_party/boringssl-with-bazel/src/crypto/x509/x_crl.c +35 -13
  590. data/third_party/boringssl-with-bazel/src/crypto/x509/x_pubkey.c +0 -154
  591. data/third_party/boringssl-with-bazel/src/crypto/x509/x_x509.c +28 -6
  592. data/third_party/boringssl-with-bazel/src/crypto/x509v3/internal.h +5 -0
  593. data/third_party/boringssl-with-bazel/src/crypto/x509v3/v3_purp.c +74 -35
  594. data/third_party/boringssl-with-bazel/src/include/openssl/aes.h +16 -4
  595. data/third_party/boringssl-with-bazel/src/include/openssl/asn1.h +22 -22
  596. data/third_party/boringssl-with-bazel/src/include/openssl/base.h +6 -2
  597. data/third_party/boringssl-with-bazel/src/include/openssl/crypto.h +9 -4
  598. data/third_party/boringssl-with-bazel/src/include/openssl/dh.h +20 -0
  599. data/third_party/boringssl-with-bazel/src/include/openssl/digest.h +1 -0
  600. data/third_party/boringssl-with-bazel/src/include/openssl/dsa.h +16 -0
  601. data/third_party/boringssl-with-bazel/src/include/openssl/ecdsa.h +6 -0
  602. data/third_party/boringssl-with-bazel/src/include/openssl/err.h +2 -0
  603. data/third_party/boringssl-with-bazel/src/include/openssl/evp.h +69 -0
  604. data/third_party/boringssl-with-bazel/src/include/openssl/nid.h +5 -0
  605. data/third_party/boringssl-with-bazel/src/include/openssl/rand.h +3 -17
  606. data/third_party/boringssl-with-bazel/src/include/openssl/rsa.h +31 -0
  607. data/third_party/boringssl-with-bazel/src/include/openssl/sha.h +26 -0
  608. data/third_party/boringssl-with-bazel/src/include/openssl/ssl.h +191 -79
  609. data/third_party/boringssl-with-bazel/src/include/openssl/tls1.h +1 -0
  610. data/third_party/boringssl-with-bazel/src/include/openssl/trust_token.h +282 -0
  611. data/third_party/boringssl-with-bazel/src/include/openssl/x509.h +791 -715
  612. data/third_party/boringssl-with-bazel/src/include/openssl/x509_vfy.h +1 -0
  613. data/third_party/boringssl-with-bazel/src/ssl/d1_both.cc +0 -4
  614. data/third_party/boringssl-with-bazel/src/ssl/d1_lib.cc +3 -3
  615. data/third_party/boringssl-with-bazel/src/ssl/dtls_method.cc +13 -4
  616. data/third_party/boringssl-with-bazel/src/ssl/handoff.cc +146 -57
  617. data/third_party/boringssl-with-bazel/src/ssl/handshake.cc +23 -5
  618. data/third_party/boringssl-with-bazel/src/ssl/handshake_client.cc +30 -22
  619. data/third_party/boringssl-with-bazel/src/ssl/handshake_server.cc +21 -4
  620. data/third_party/boringssl-with-bazel/src/ssl/internal.h +74 -54
  621. data/third_party/boringssl-with-bazel/src/ssl/s3_both.cc +10 -10
  622. data/third_party/boringssl-with-bazel/src/ssl/s3_lib.cc +2 -2
  623. data/third_party/boringssl-with-bazel/src/ssl/s3_pkt.cc +21 -21
  624. data/third_party/boringssl-with-bazel/src/ssl/ssl_asn1.cc +29 -0
  625. data/third_party/boringssl-with-bazel/src/ssl/ssl_cert.cc +4 -0
  626. data/third_party/boringssl-with-bazel/src/ssl/ssl_lib.cc +34 -1
  627. data/third_party/boringssl-with-bazel/src/ssl/ssl_privkey.cc +13 -2
  628. data/third_party/boringssl-with-bazel/src/ssl/ssl_session.cc +44 -5
  629. data/third_party/boringssl-with-bazel/src/ssl/ssl_stat.cc +6 -0
  630. data/third_party/boringssl-with-bazel/src/ssl/ssl_versions.cc +5 -5
  631. data/third_party/boringssl-with-bazel/src/ssl/t1_enc.cc +51 -26
  632. data/third_party/boringssl-with-bazel/src/ssl/t1_lib.cc +47 -53
  633. data/third_party/boringssl-with-bazel/src/ssl/tls13_both.cc +1 -1
  634. data/third_party/boringssl-with-bazel/src/ssl/tls13_client.cc +129 -48
  635. data/third_party/boringssl-with-bazel/src/ssl/tls13_enc.cc +23 -75
  636. data/third_party/boringssl-with-bazel/src/ssl/tls13_server.cc +55 -22
  637. data/third_party/boringssl-with-bazel/src/ssl/tls_method.cc +63 -25
  638. data/third_party/boringssl-with-bazel/src/third_party/fiat/curve25519_32.h +245 -175
  639. data/third_party/boringssl-with-bazel/src/third_party/fiat/curve25519_64.h +135 -75
  640. data/third_party/boringssl-with-bazel/src/third_party/fiat/p256_32.h +1593 -1672
  641. data/third_party/boringssl-with-bazel/src/third_party/fiat/p256_64.h +512 -503
  642. data/third_party/re2/re2/bitmap256.h +117 -0
  643. data/third_party/re2/re2/bitstate.cc +385 -0
  644. data/third_party/re2/re2/compile.cc +1279 -0
  645. data/third_party/re2/re2/dfa.cc +2130 -0
  646. data/third_party/re2/re2/filtered_re2.cc +121 -0
  647. data/third_party/re2/re2/filtered_re2.h +109 -0
  648. data/third_party/re2/re2/mimics_pcre.cc +197 -0
  649. data/third_party/re2/re2/nfa.cc +713 -0
  650. data/third_party/re2/re2/onepass.cc +623 -0
  651. data/third_party/re2/re2/parse.cc +2464 -0
  652. data/third_party/re2/re2/perl_groups.cc +119 -0
  653. data/third_party/re2/re2/pod_array.h +55 -0
  654. data/third_party/re2/re2/prefilter.cc +710 -0
  655. data/third_party/re2/re2/prefilter.h +108 -0
  656. data/third_party/re2/re2/prefilter_tree.cc +407 -0
  657. data/third_party/re2/re2/prefilter_tree.h +139 -0
  658. data/third_party/re2/re2/prog.cc +988 -0
  659. data/third_party/re2/re2/prog.h +436 -0
  660. data/third_party/re2/re2/re2.cc +1362 -0
  661. data/third_party/re2/re2/re2.h +1002 -0
  662. data/third_party/re2/re2/regexp.cc +980 -0
  663. data/third_party/re2/re2/regexp.h +659 -0
  664. data/third_party/re2/re2/set.cc +154 -0
  665. data/third_party/re2/re2/set.h +80 -0
  666. data/third_party/re2/re2/simplify.cc +657 -0
  667. data/third_party/re2/re2/sparse_array.h +392 -0
  668. data/third_party/re2/re2/sparse_set.h +264 -0
  669. data/third_party/re2/re2/stringpiece.cc +65 -0
  670. data/third_party/re2/re2/stringpiece.h +210 -0
  671. data/third_party/re2/re2/tostring.cc +351 -0
  672. data/third_party/re2/re2/unicode_casefold.cc +582 -0
  673. data/third_party/re2/re2/unicode_casefold.h +78 -0
  674. data/third_party/re2/re2/unicode_groups.cc +6269 -0
  675. data/third_party/re2/re2/unicode_groups.h +67 -0
  676. data/third_party/re2/re2/walker-inl.h +246 -0
  677. data/third_party/re2/util/benchmark.h +156 -0
  678. data/third_party/re2/util/flags.h +26 -0
  679. data/third_party/re2/util/logging.h +109 -0
  680. data/third_party/re2/util/malloc_counter.h +19 -0
  681. data/third_party/re2/util/mix.h +41 -0
  682. data/third_party/re2/util/mutex.h +148 -0
  683. data/third_party/re2/util/pcre.cc +1025 -0
  684. data/third_party/re2/util/pcre.h +681 -0
  685. data/third_party/re2/util/rune.cc +260 -0
  686. data/third_party/re2/util/strutil.cc +149 -0
  687. data/third_party/re2/util/strutil.h +21 -0
  688. data/third_party/re2/util/test.h +50 -0
  689. data/third_party/re2/util/utf.h +44 -0
  690. data/third_party/re2/util/util.h +42 -0
  691. data/third_party/upb/upb/decode.c +467 -504
  692. data/third_party/upb/upb/encode.c +163 -121
  693. data/third_party/upb/upb/msg.c +130 -64
  694. data/third_party/upb/upb/msg.h +418 -14
  695. data/third_party/upb/upb/port_def.inc +35 -6
  696. data/third_party/upb/upb/port_undef.inc +8 -1
  697. data/third_party/upb/upb/table.c +53 -75
  698. data/third_party/upb/upb/table.int.h +11 -43
  699. data/third_party/upb/upb/upb.c +148 -124
  700. data/third_party/upb/upb/upb.h +65 -147
  701. data/third_party/upb/upb/upb.hpp +86 -0
  702. metadata +175 -47
  703. data/src/core/ext/filters/client_channel/lb_policy/xds/xds.cc +0 -1754
  704. data/src/core/lib/gprpp/string_view.h +0 -60
  705. data/src/core/tsi/grpc_shadow_boringssl.h +0 -3311
  706. data/third_party/boringssl-with-bazel/src/third_party/fiat/p256.c +0 -1063
  707. data/third_party/upb/upb/generated_util.h +0 -105
@@ -179,6 +179,7 @@ extern "C" {
179
179
  #define TLS1_AD_BAD_CERTIFICATE_HASH_VALUE 114
180
180
  #define TLS1_AD_UNKNOWN_PSK_IDENTITY 115
181
181
  #define TLS1_AD_CERTIFICATE_REQUIRED 116
182
+ #define TLS1_AD_NO_APPLICATION_PROTOCOL 120
182
183
 
183
184
  // ExtensionType values from RFC6066
184
185
  #define TLSEXT_TYPE_server_name 0
@@ -0,0 +1,282 @@
1
+ /* Copyright (c) 2020, Google Inc.
2
+ *
3
+ * Permission to use, copy, modify, and/or distribute this software for any
4
+ * purpose with or without fee is hereby granted, provided that the above
5
+ * copyright notice and this permission notice appear in all copies.
6
+ *
7
+ * THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES
8
+ * WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF
9
+ * MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY
10
+ * SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
11
+ * WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION
12
+ * OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN
13
+ * CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. */
14
+
15
+ #ifndef OPENSSL_HEADER_TRUST_TOKEN_H
16
+ #define OPENSSL_HEADER_TRUST_TOKEN_H
17
+
18
+ #include <openssl/base.h>
19
+ #include <openssl/stack.h>
20
+
21
+ #if defined(__cplusplus)
22
+ extern "C" {
23
+ #endif
24
+
25
+
26
+ // Trust Token implementation.
27
+ //
28
+ // Trust Token is an implementation of an experimental mechanism similar to
29
+ // Privacy Pass which allows issuance and redemption of anonymized tokens with
30
+ // limited private metadata.
31
+ //
32
+ // References:
33
+ // https://eprint.iacr.org/2020/072.pdf
34
+ // https://github.com/alxdavids/privacy-pass-ietf/tree/master/drafts
35
+ // https://github.com/WICG/trust-token-api/blob/master/README.md
36
+ //
37
+ // WARNING: This API is unstable and subject to change.
38
+
39
+ // TRUST_TOKEN_experiment_v1 is an experimental Trust Tokens protocol using
40
+ // PMBTokens and P-384.
41
+ OPENSSL_EXPORT const TRUST_TOKEN_METHOD *TRUST_TOKEN_experiment_v1(void);
42
+
43
+ // trust_token_st represents a single-use token for the Trust Token protocol.
44
+ // For the client, this is the token and its corresponding signature. For the
45
+ // issuer, this is the token itself.
46
+ struct trust_token_st {
47
+ uint8_t *data;
48
+ size_t len;
49
+ };
50
+
51
+ DEFINE_STACK_OF(TRUST_TOKEN)
52
+
53
+ // TRUST_TOKEN_new creates a newly-allocated |TRUST_TOKEN| with value |data| or
54
+ // NULL on allocation failure.
55
+ OPENSSL_EXPORT TRUST_TOKEN *TRUST_TOKEN_new(const uint8_t *data, size_t len);
56
+
57
+ // TRUST_TOKEN_free releases memory associated with |token|.
58
+ OPENSSL_EXPORT void TRUST_TOKEN_free(TRUST_TOKEN *token);
59
+
60
+ #define TRUST_TOKEN_MAX_PRIVATE_KEY_SIZE 512
61
+ #define TRUST_TOKEN_MAX_PUBLIC_KEY_SIZE 512
62
+
63
+ // TRUST_TOKEN_generate_key creates a new Trust Token keypair labeled with |id|
64
+ // and serializes the private and public keys, writing the private key to
65
+ // |out_priv_key| and setting |*out_priv_key_len| to the number of bytes
66
+ // written, and writing the public key to |out_pub_key| and setting
67
+ // |*out_pub_key_len| to the number of bytes written.
68
+ //
69
+ // At most |max_priv_key_len| and |max_pub_key_len| bytes are written. In order
70
+ // to ensure success, these should be at least
71
+ // |TRUST_TOKEN_MAX_PRIVATE_KEY_SIZE| and |TRUST_TOKEN_MAX_PUBLIC_KEY_SIZE|.
72
+ //
73
+ // WARNING: This API is unstable and the serializations of these keys are
74
+ // subject to change. Keys generated with this function may not be persisted.
75
+ //
76
+ // This function returns one on success or zero on error.
77
+ OPENSSL_EXPORT int TRUST_TOKEN_generate_key(
78
+ const TRUST_TOKEN_METHOD *method, uint8_t *out_priv_key,
79
+ size_t *out_priv_key_len, size_t max_priv_key_len, uint8_t *out_pub_key,
80
+ size_t *out_pub_key_len, size_t max_pub_key_len, uint32_t id);
81
+
82
+
83
+ // Trust Token client implementation.
84
+ //
85
+ // These functions implements the client half of the Trust Token protocol. A
86
+ // single |TRUST_TOKEN_CLIENT| can perform a single protocol operation.
87
+
88
+ // TRUST_TOKEN_CLIENT_new returns a newly-allocated |TRUST_TOKEN_CLIENT|
89
+ // configured to use a max batchsize of |max_batchsize| or NULL on error.
90
+ // Issuance requests must be made in batches smaller than |max_batchsize|. This
91
+ // function will return an error if |max_batchsize| is too large for Trust
92
+ // Tokens.
93
+ OPENSSL_EXPORT TRUST_TOKEN_CLIENT *TRUST_TOKEN_CLIENT_new(
94
+ const TRUST_TOKEN_METHOD *method, size_t max_batchsize);
95
+
96
+ // TRUST_TOKEN_CLIENT_free releases memory associated with |ctx|.
97
+ OPENSSL_EXPORT void TRUST_TOKEN_CLIENT_free(TRUST_TOKEN_CLIENT *ctx);
98
+
99
+ // TRUST_TOKEN_CLIENT_add_key configures the |ctx| to support the public key
100
+ // |key|. It sets |*out_key_index| to the index this key has been configured to.
101
+ // It returns one on success or zero on error if the |key| can't be parsed or
102
+ // too many keys have been configured.
103
+ OPENSSL_EXPORT int TRUST_TOKEN_CLIENT_add_key(TRUST_TOKEN_CLIENT *ctx,
104
+ size_t *out_key_index,
105
+ const uint8_t *key,
106
+ size_t key_len);
107
+
108
+ // TRUST_TOKEN_CLIENT_set_srr_key sets the public key used to verify the SRR. It
109
+ // returns one on success and zero on error.
110
+ OPENSSL_EXPORT int TRUST_TOKEN_CLIENT_set_srr_key(TRUST_TOKEN_CLIENT *ctx,
111
+ EVP_PKEY *key);
112
+
113
+ // TRUST_TOKEN_CLIENT_begin_issuance produces a request for |count| trust tokens
114
+ // and serializes the request into a newly-allocated buffer, setting |*out| to
115
+ // that buffer and |*out_len| to its length. The caller takes ownership of the
116
+ // buffer and must call |OPENSSL_free| when done. It returns one on success and
117
+ // zero on error.
118
+ OPENSSL_EXPORT int TRUST_TOKEN_CLIENT_begin_issuance(TRUST_TOKEN_CLIENT *ctx,
119
+ uint8_t **out,
120
+ size_t *out_len,
121
+ size_t count);
122
+
123
+ // TRUST_TOKEN_CLIENT_finish_issuance consumes |response| from the issuer and
124
+ // extracts the tokens, returning a list of tokens and the index of the key used
125
+ // to sign the tokens in |*out_key_index|. The caller can use this to determine
126
+ // what key was used in an issuance and to drop tokens if a new key commitment
127
+ // arrives without the specified key present. The caller takes ownership of the
128
+ // list and must call |sk_TRUST_TOKEN_pop_free| when done. The list is empty if
129
+ // issuance fails.
130
+ OPENSSL_EXPORT STACK_OF(TRUST_TOKEN) *
131
+ TRUST_TOKEN_CLIENT_finish_issuance(TRUST_TOKEN_CLIENT *ctx,
132
+ size_t *out_key_index,
133
+ const uint8_t *response,
134
+ size_t response_len);
135
+
136
+
137
+ // TRUST_TOKEN_CLIENT_begin_redemption produces a request to redeem a token
138
+ // |token| and receive a signature over |data| and serializes the request into
139
+ // a newly-allocated buffer, setting |*out| to that buffer and |*out_len| to
140
+ // its length. |time| is the number of seconds since the UNIX epoch and used to
141
+ // verify the validity of the issuer's response. The caller takes ownership of
142
+ // the buffer and must call |OPENSSL_free| when done. It returns one on success
143
+ // or zero on error.
144
+ OPENSSL_EXPORT int TRUST_TOKEN_CLIENT_begin_redemption(
145
+ TRUST_TOKEN_CLIENT *ctx, uint8_t **out, size_t *out_len,
146
+ const TRUST_TOKEN *token, const uint8_t *data, size_t data_len,
147
+ uint64_t time);
148
+
149
+ // TRUST_TOKEN_CLIENT_finish_redemption consumes |response| from the issuer and
150
+ // verifies the SRR. If valid, it returns one and sets |*out_srr| and
151
+ // |*out_srr_len| (respectively, |*out_sig| and |*out_sig_len|) to a
152
+ // newly-allocated buffer containing the SRR (respectively, the SRR signature).
153
+ // Otherwise, it returns zero.
154
+ OPENSSL_EXPORT int TRUST_TOKEN_CLIENT_finish_redemption(
155
+ TRUST_TOKEN_CLIENT *ctx, uint8_t **out_srr, size_t *out_srr_len,
156
+ uint8_t **out_sig, size_t *out_sig_len, const uint8_t *response,
157
+ size_t response_len);
158
+
159
+
160
+ // Trust Token issuer implementation.
161
+ //
162
+ // These functions implement the issuer half of the Trust Token protocol. A
163
+ // |TRUST_TOKEN_ISSUER| can be reused across multiple protocol operations. It
164
+ // may be used concurrently on multiple threads by non-mutating functions,
165
+ // provided no other thread is concurrently calling a mutating function.
166
+ // Functions which take a |const| pointer are non-mutating and functions which
167
+ // take a non-|const| pointer are mutating.
168
+
169
+ // TRUST_TOKEN_ISSUER_new returns a newly-allocated |TRUST_TOKEN_ISSUER|
170
+ // configured to use a max batchsize of |max_batchsize| or NULL on error.
171
+ // Issuance requests must be made in batches smaller than |max_batchsize|. This
172
+ // function will return an error if |max_batchsize| is too large for Trust
173
+ // Tokens.
174
+ OPENSSL_EXPORT TRUST_TOKEN_ISSUER *TRUST_TOKEN_ISSUER_new(
175
+ const TRUST_TOKEN_METHOD *method, size_t max_batchsize);
176
+
177
+ // TRUST_TOKEN_ISSUER_free releases memory associated with |ctx|.
178
+ OPENSSL_EXPORT void TRUST_TOKEN_ISSUER_free(TRUST_TOKEN_ISSUER *ctx);
179
+
180
+ // TRUST_TOKEN_ISSUER_add_key configures the |ctx| to support the private key
181
+ // |key|. It must be a private key returned by |TRUST_TOKEN_generate_key|. It
182
+ // returns one on success or zero on error. This function may fail if the |key|
183
+ // can't be parsed or too many keys have been configured.
184
+ OPENSSL_EXPORT int TRUST_TOKEN_ISSUER_add_key(TRUST_TOKEN_ISSUER *ctx,
185
+ const uint8_t *key,
186
+ size_t key_len);
187
+
188
+ // TRUST_TOKEN_ISSUER_set_srr_key sets the private key used to sign the SRR. It
189
+ // returns one on success and zero on error.
190
+ OPENSSL_EXPORT int TRUST_TOKEN_ISSUER_set_srr_key(TRUST_TOKEN_ISSUER *ctx,
191
+ EVP_PKEY *key);
192
+
193
+ // TRUST_TOKEN_ISSUER_set_metadata_key sets the key used to encrypt the private
194
+ // metadata. The key is a randomly generated bytestring of at least 32 bytes
195
+ // used to encode the private metadata bit in the SRR. It returns one on success
196
+ // and zero on error.
197
+ OPENSSL_EXPORT int TRUST_TOKEN_ISSUER_set_metadata_key(TRUST_TOKEN_ISSUER *ctx,
198
+ const uint8_t *key,
199
+ size_t len);
200
+
201
+ // TRUST_TOKEN_ISSUER_issue ingests |request| for token issuance
202
+ // and generates up to |max_issuance| valid tokens, producing a list of blinded
203
+ // tokens and storing the response into a newly-allocated buffer and setting
204
+ // |*out| to that buffer, |*out_len| to its length, and |*out_tokens_issued| to
205
+ // the number of tokens issued. The tokens are issued with public metadata of
206
+ // |public_metadata| and a private metadata value of |private_metadata|.
207
+ // |public_metadata| must be one of the previously configured key IDs.
208
+ // |private_metadata| must be 0 or 1. The caller takes ownership of the buffer
209
+ // and must call |OPENSSL_free| when done. It returns one on success or zero on
210
+ // error.
211
+ OPENSSL_EXPORT int TRUST_TOKEN_ISSUER_issue(
212
+ const TRUST_TOKEN_ISSUER *ctx, uint8_t **out, size_t *out_len,
213
+ size_t *out_tokens_issued, const uint8_t *request, size_t request_len,
214
+ uint32_t public_metadata, uint8_t private_metadata, size_t max_issuance);
215
+
216
+ // TRUST_TOKEN_ISSUER_redeem ingests a |request| for token redemption and
217
+ // verifies the token. If the token is valid, a SRR is produced with a lifetime
218
+ // of |lifetime| (in seconds), signing over the requested data from the request
219
+ // and the value of the token, storing the result into a newly-allocated buffer
220
+ // and setting |*out| to that buffer and |*out_len| to its length. The extracted
221
+ // |TRUST_TOKEN| is stored into a newly-allocated buffer and stored in
222
+ // |*out_token|. The extracted client data is stored into a newly-allocated
223
+ // buffer and stored in |*out_client_data|. The extracted redemption time is
224
+ // stored in |*out_redemption_time|. The caller takes ownership of each output
225
+ // buffer and must call |OPENSSL_free| when done. It returns one on success or
226
+ // zero on error.
227
+ //
228
+ // The caller must keep track of all values of |*out_token| seen globally before
229
+ // returning the SRR to the client. If the value has been reused, the caller
230
+ // must discard the SRR and report an error to the caller. Returning an SRR with
231
+ // replayed values allows an attacker to double-spend tokens.
232
+ OPENSSL_EXPORT int TRUST_TOKEN_ISSUER_redeem(
233
+ const TRUST_TOKEN_ISSUER *ctx, uint8_t **out, size_t *out_len,
234
+ TRUST_TOKEN **out_token, uint8_t **out_client_data,
235
+ size_t *out_client_data_len, uint64_t *out_redemption_time,
236
+ const uint8_t *request, size_t request_len, uint64_t lifetime);
237
+
238
+ // TRUST_TOKEN_decode_private_metadata decodes |encrypted_bit| using the
239
+ // private metadata key specified by a |key| buffer of length |key_len| and the
240
+ // nonce by a |nonce| buffer of length |nonce_len|. The nonce in
241
+ // |TRUST_TOKEN_experiment_v1| is the token-hash field of the SRR. |*out_value|
242
+ // is set to the decrypted value, either zero or one. It returns one on success
243
+ // and zero on error.
244
+ OPENSSL_EXPORT int TRUST_TOKEN_decode_private_metadata(
245
+ const TRUST_TOKEN_METHOD *method, uint8_t *out_value, const uint8_t *key,
246
+ size_t key_len, const uint8_t *nonce, size_t nonce_len,
247
+ uint8_t encrypted_bit);
248
+
249
+
250
+ #if defined(__cplusplus)
251
+ } // extern C
252
+
253
+ extern "C++" {
254
+
255
+ BSSL_NAMESPACE_BEGIN
256
+
257
+ BORINGSSL_MAKE_DELETER(TRUST_TOKEN, TRUST_TOKEN_free)
258
+ BORINGSSL_MAKE_DELETER(TRUST_TOKEN_CLIENT, TRUST_TOKEN_CLIENT_free)
259
+ BORINGSSL_MAKE_DELETER(TRUST_TOKEN_ISSUER, TRUST_TOKEN_ISSUER_free)
260
+
261
+ BSSL_NAMESPACE_END
262
+
263
+ } // extern C++
264
+ #endif
265
+
266
+ #define TRUST_TOKEN_R_KEYGEN_FAILURE 100
267
+ #define TRUST_TOKEN_R_BUFFER_TOO_SMALL 101
268
+ #define TRUST_TOKEN_R_OVER_BATCHSIZE 102
269
+ #define TRUST_TOKEN_R_DECODE_ERROR 103
270
+ #define TRUST_TOKEN_R_SRR_SIGNATURE_ERROR 104
271
+ #define TRUST_TOKEN_R_DECODE_FAILURE 105
272
+ #define TRUST_TOKEN_R_INVALID_METADATA 106
273
+ #define TRUST_TOKEN_R_TOO_MANY_KEYS 107
274
+ #define TRUST_TOKEN_R_NO_KEYS_CONFIGURED 108
275
+ #define TRUST_TOKEN_R_INVALID_KEY_ID 109
276
+ #define TRUST_TOKEN_R_INVALID_TOKEN 110
277
+ #define TRUST_TOKEN_R_BAD_VALIDITY_CHECK 111
278
+ #define TRUST_TOKEN_R_NO_SRR_KEY_CONFIGURED 112
279
+ #define TRUST_TOKEN_R_INVALID_METADATA_KEY 113
280
+ #define TRUST_TOKEN_R_INVALID_PROOF 114
281
+
282
+ #endif // OPENSSL_HEADER_TRUST_TOKEN_H
@@ -4,21 +4,21 @@
4
4
  * This package is an SSL implementation written
5
5
  * by Eric Young (eay@cryptsoft.com).
6
6
  * The implementation was written so as to conform with Netscapes SSL.
7
- *
7
+ *
8
8
  * This library is free for commercial and non-commercial use as long as
9
9
  * the following conditions are aheared to. The following conditions
10
10
  * apply to all code found in this distribution, be it the RC4, RSA,
11
11
  * lhash, DES, etc., code; not just the SSL code. The SSL documentation
12
12
  * included with this distribution is covered by the same copyright terms
13
13
  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
14
- *
14
+ *
15
15
  * Copyright remains Eric Young's, and as such any Copyright notices in
16
16
  * the code are not to be removed.
17
17
  * If this package is used in a product, Eric Young should be given attribution
18
18
  * as the author of the parts of the library used.
19
19
  * This can be in the form of a textual message at program startup or
20
20
  * in documentation (online or textual) provided with the package.
21
- *
21
+ *
22
22
  * Redistribution and use in source and binary forms, with or without
23
23
  * modification, are permitted provided that the following conditions
24
24
  * are met:
@@ -33,10 +33,10 @@
33
33
  * Eric Young (eay@cryptsoft.com)"
34
34
  * The word 'cryptographic' can be left out if the rouines from the library
35
35
  * being used are not cryptographic related :-).
36
- * 4. If you include any Windows specific code (or a derivative thereof) from
36
+ * 4. If you include any Windows specific code (or a derivative thereof) from
37
37
  * the apps directory (application code) you must include an acknowledgement:
38
38
  * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
39
- *
39
+ *
40
40
  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
41
41
  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42
42
  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
@@ -48,7 +48,7 @@
48
48
  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
49
49
  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
50
50
  * SUCH DAMAGE.
51
- *
51
+ *
52
52
  * The licence and distribution terms for any publically available version or
53
53
  * derivative of this code cannot be changed. i.e. this code cannot simply be
54
54
  * copied and put under another distribution licence
@@ -56,25 +56,22 @@
56
56
  */
57
57
  /* ====================================================================
58
58
  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
59
- * ECDH support in OpenSSL originally developed by
59
+ * ECDH support in OpenSSL originally developed by
60
60
  * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
61
61
  */
62
62
 
63
63
  #ifndef HEADER_X509_H
64
64
  #define HEADER_X509_H
65
65
 
66
- #include <openssl/base.h>
67
-
68
- #include <time.h>
69
-
70
66
  #include <openssl/asn1.h>
67
+ #include <openssl/base.h>
71
68
  #include <openssl/bio.h>
72
69
  #include <openssl/cipher.h>
73
70
  #include <openssl/dh.h>
74
71
  #include <openssl/dsa.h>
72
+ #include <openssl/ec.h>
75
73
  #include <openssl/ecdh.h>
76
74
  #include <openssl/ecdsa.h>
77
- #include <openssl/ec.h>
78
75
  #include <openssl/evp.h>
79
76
  #include <openssl/obj.h>
80
77
  #include <openssl/pkcs7.h>
@@ -83,482 +80,500 @@
83
80
  #include <openssl/sha.h>
84
81
  #include <openssl/stack.h>
85
82
  #include <openssl/thread.h>
83
+ #include <time.h>
86
84
 
87
- #ifdef __cplusplus
85
+ #ifdef __cplusplus
88
86
  extern "C" {
89
87
  #endif
90
88
 
91
89
 
92
- /* Legacy X.509 library.
93
- *
94
- * This header is part of OpenSSL's X.509 implementation. It is retained for
95
- * compatibility but otherwise underdocumented and not actively maintained. In
96
- * the future, a replacement library will be available. Meanwhile, minimize
97
- * dependencies on this header where possible. */
98
-
99
-
100
- #define X509_FILETYPE_PEM 1
101
- #define X509_FILETYPE_ASN1 2
102
- #define X509_FILETYPE_DEFAULT 3
103
-
104
- #define X509v3_KU_DIGITAL_SIGNATURE 0x0080
105
- #define X509v3_KU_NON_REPUDIATION 0x0040
106
- #define X509v3_KU_KEY_ENCIPHERMENT 0x0020
107
- #define X509v3_KU_DATA_ENCIPHERMENT 0x0010
108
- #define X509v3_KU_KEY_AGREEMENT 0x0008
109
- #define X509v3_KU_KEY_CERT_SIGN 0x0004
110
- #define X509v3_KU_CRL_SIGN 0x0002
111
- #define X509v3_KU_ENCIPHER_ONLY 0x0001
112
- #define X509v3_KU_DECIPHER_ONLY 0x8000
113
- #define X509v3_KU_UNDEF 0xffff
90
+ // Legacy X.509 library.
91
+ //
92
+ // This header is part of OpenSSL's X.509 implementation. It is retained for
93
+ // compatibility but otherwise underdocumented and not actively maintained. In
94
+ // the future, a replacement library will be available. Meanwhile, minimize
95
+ // dependencies on this header where possible.
96
+
97
+
98
+ #define X509_FILETYPE_PEM 1
99
+ #define X509_FILETYPE_ASN1 2
100
+ #define X509_FILETYPE_DEFAULT 3
101
+
102
+ #define X509v3_KU_DIGITAL_SIGNATURE 0x0080
103
+ #define X509v3_KU_NON_REPUDIATION 0x0040
104
+ #define X509v3_KU_KEY_ENCIPHERMENT 0x0020
105
+ #define X509v3_KU_DATA_ENCIPHERMENT 0x0010
106
+ #define X509v3_KU_KEY_AGREEMENT 0x0008
107
+ #define X509v3_KU_KEY_CERT_SIGN 0x0004
108
+ #define X509v3_KU_CRL_SIGN 0x0002
109
+ #define X509v3_KU_ENCIPHER_ONLY 0x0001
110
+ #define X509v3_KU_DECIPHER_ONLY 0x8000
111
+ #define X509v3_KU_UNDEF 0xffff
114
112
 
115
113
  DEFINE_STACK_OF(X509_ALGOR)
116
114
  DECLARE_ASN1_SET_OF(X509_ALGOR)
117
115
 
118
116
  typedef STACK_OF(X509_ALGOR) X509_ALGORS;
119
117
 
120
- struct X509_val_st
121
- {
122
- ASN1_TIME *notBefore;
123
- ASN1_TIME *notAfter;
124
- } /* X509_VAL */;
125
-
126
- struct X509_pubkey_st
127
- {
128
- X509_ALGOR *algor;
129
- ASN1_BIT_STRING *public_key;
130
- EVP_PKEY *pkey;
131
- };
132
-
133
- struct X509_sig_st
134
- {
135
- X509_ALGOR *algor;
136
- ASN1_OCTET_STRING *digest;
137
- } /* X509_SIG */;
138
-
139
- struct X509_name_entry_st
140
- {
141
- ASN1_OBJECT *object;
142
- ASN1_STRING *value;
143
- int set;
144
- int size; /* temp variable */
145
- } /* X509_NAME_ENTRY */;
118
+ struct X509_val_st {
119
+ ASN1_TIME *notBefore;
120
+ ASN1_TIME *notAfter;
121
+ } /* X509_VAL */;
122
+
123
+ struct X509_pubkey_st {
124
+ X509_ALGOR *algor;
125
+ ASN1_BIT_STRING *public_key;
126
+ EVP_PKEY *pkey;
127
+ };
128
+
129
+ struct X509_sig_st {
130
+ X509_ALGOR *algor;
131
+ ASN1_OCTET_STRING *digest;
132
+ } /* X509_SIG */;
133
+
134
+ struct X509_name_entry_st {
135
+ ASN1_OBJECT *object;
136
+ ASN1_STRING *value;
137
+ int set;
138
+ int size; // temp variable
139
+ } /* X509_NAME_ENTRY */;
146
140
 
147
141
  DEFINE_STACK_OF(X509_NAME_ENTRY)
148
142
  DECLARE_ASN1_SET_OF(X509_NAME_ENTRY)
149
143
 
150
- /* we always keep X509_NAMEs in 2 forms. */
151
- struct X509_name_st
152
- {
153
- STACK_OF(X509_NAME_ENTRY) *entries;
154
- int modified; /* true if 'bytes' needs to be built */
155
- BUF_MEM *bytes;
156
- /* unsigned long hash; Keep the hash around for lookups */
157
- unsigned char *canon_enc;
158
- int canon_enclen;
159
- } /* X509_NAME */;
144
+ // we always keep X509_NAMEs in 2 forms.
145
+ struct X509_name_st {
146
+ STACK_OF(X509_NAME_ENTRY) * entries;
147
+ int modified; // true if 'bytes' needs to be built
148
+ BUF_MEM *bytes;
149
+ // unsigned long hash; Keep the hash around for lookups
150
+ unsigned char *canon_enc;
151
+ int canon_enclen;
152
+ } /* X509_NAME */;
160
153
 
161
154
  DEFINE_STACK_OF(X509_NAME)
162
155
 
163
- struct X509_extension_st
164
- {
165
- ASN1_OBJECT *object;
166
- ASN1_BOOLEAN critical;
167
- ASN1_OCTET_STRING *value;
168
- } /* X509_EXTENSION */;
156
+ struct X509_extension_st {
157
+ ASN1_OBJECT *object;
158
+ ASN1_BOOLEAN critical;
159
+ ASN1_OCTET_STRING *value;
160
+ } /* X509_EXTENSION */;
169
161
 
170
162
  typedef STACK_OF(X509_EXTENSION) X509_EXTENSIONS;
171
163
 
172
164
  DEFINE_STACK_OF(X509_EXTENSION)
173
165
  DECLARE_ASN1_SET_OF(X509_EXTENSION)
174
166
 
175
- /* a sequence of these are used */
176
- struct x509_attributes_st
177
- {
178
- ASN1_OBJECT *object;
179
- int single; /* 0 for a set, 1 for a single item (which is wrong) */
180
- union {
181
- char *ptr;
182
- /* 0 */ STACK_OF(ASN1_TYPE) *set;
183
- /* 1 */ ASN1_TYPE *single;
184
- } value;
185
- } /* X509_ATTRIBUTE */;
167
+ // a sequence of these are used
168
+ struct x509_attributes_st {
169
+ ASN1_OBJECT *object;
170
+ int single; // 0 for a set, 1 for a single item (which is wrong)
171
+ union {
172
+ char *ptr;
173
+ /* 0 */ STACK_OF(ASN1_TYPE) * set;
174
+ /* 1 */ ASN1_TYPE *single;
175
+ } value;
176
+ } /* X509_ATTRIBUTE */;
186
177
 
187
178
  DEFINE_STACK_OF(X509_ATTRIBUTE)
188
179
  DECLARE_ASN1_SET_OF(X509_ATTRIBUTE)
189
180
 
190
181
 
191
- struct X509_req_info_st
192
- {
193
- ASN1_ENCODING enc;
194
- ASN1_INTEGER *version;
195
- X509_NAME *subject;
196
- X509_PUBKEY *pubkey;
197
- /* d=2 hl=2 l= 0 cons: cont: 00 */
198
- STACK_OF(X509_ATTRIBUTE) *attributes; /* [ 0 ] */
199
- } /* X509_REQ_INFO */;
200
-
201
- struct X509_req_st
202
- {
203
- X509_REQ_INFO *req_info;
204
- X509_ALGOR *sig_alg;
205
- ASN1_BIT_STRING *signature;
206
- CRYPTO_refcount_t references;
207
- } /* X509_REQ */;
208
-
209
- struct x509_cinf_st
210
- {
211
- ASN1_INTEGER *version; /* [ 0 ] default of v1 */
212
- ASN1_INTEGER *serialNumber;
213
- X509_ALGOR *signature;
214
- X509_NAME *issuer;
215
- X509_VAL *validity;
216
- X509_NAME *subject;
217
- X509_PUBKEY *key;
218
- ASN1_BIT_STRING *issuerUID; /* [ 1 ] optional in v2 */
219
- ASN1_BIT_STRING *subjectUID; /* [ 2 ] optional in v2 */
220
- STACK_OF(X509_EXTENSION) *extensions; /* [ 3 ] optional in v3 */
221
- ASN1_ENCODING enc;
222
- } /* X509_CINF */;
223
-
224
- /* This stuff is certificate "auxiliary info"
225
- * it contains details which are useful in certificate
226
- * stores and databases. When used this is tagged onto
227
- * the end of the certificate itself
228
- */
229
-
230
- struct x509_cert_aux_st
231
- {
232
- STACK_OF(ASN1_OBJECT) *trust; /* trusted uses */
233
- STACK_OF(ASN1_OBJECT) *reject; /* rejected uses */
234
- ASN1_UTF8STRING *alias; /* "friendly name" */
235
- ASN1_OCTET_STRING *keyid; /* key id of private key */
236
- STACK_OF(X509_ALGOR) *other; /* other unspecified info */
237
- } /* X509_CERT_AUX */;
182
+ struct X509_req_info_st {
183
+ ASN1_ENCODING enc;
184
+ ASN1_INTEGER *version;
185
+ X509_NAME *subject;
186
+ X509_PUBKEY *pubkey;
187
+ // d=2 hl=2 l= 0 cons: cont: 00
188
+ STACK_OF(X509_ATTRIBUTE) * attributes; // [ 0 ]
189
+ } /* X509_REQ_INFO */;
190
+
191
+ struct X509_req_st {
192
+ X509_REQ_INFO *req_info;
193
+ X509_ALGOR *sig_alg;
194
+ ASN1_BIT_STRING *signature;
195
+ CRYPTO_refcount_t references;
196
+ } /* X509_REQ */;
197
+
198
+ struct x509_cinf_st {
199
+ ASN1_INTEGER *version; // [ 0 ] default of v1
200
+ ASN1_INTEGER *serialNumber;
201
+ X509_ALGOR *signature;
202
+ X509_NAME *issuer;
203
+ X509_VAL *validity;
204
+ X509_NAME *subject;
205
+ X509_PUBKEY *key;
206
+ ASN1_BIT_STRING *issuerUID; // [ 1 ] optional in v2
207
+ ASN1_BIT_STRING *subjectUID; // [ 2 ] optional in v2
208
+ STACK_OF(X509_EXTENSION) * extensions; // [ 3 ] optional in v3
209
+ ASN1_ENCODING enc;
210
+ } /* X509_CINF */;
211
+
212
+ // This stuff is certificate "auxiliary info"
213
+ // it contains details which are useful in certificate
214
+ // stores and databases. When used this is tagged onto
215
+ // the end of the certificate itself
216
+
217
+ struct x509_cert_aux_st {
218
+ STACK_OF(ASN1_OBJECT) * trust; // trusted uses
219
+ STACK_OF(ASN1_OBJECT) * reject; // rejected uses
220
+ ASN1_UTF8STRING *alias; // "friendly name"
221
+ ASN1_OCTET_STRING *keyid; // key id of private key
222
+ STACK_OF(X509_ALGOR) * other; // other unspecified info
223
+ } /* X509_CERT_AUX */;
238
224
 
239
225
  DECLARE_STACK_OF(DIST_POINT)
240
226
  DECLARE_STACK_OF(GENERAL_NAME)
241
227
 
242
- struct x509_st
243
- {
244
- X509_CINF *cert_info;
245
- X509_ALGOR *sig_alg;
246
- ASN1_BIT_STRING *signature;
247
- CRYPTO_refcount_t references;
248
- char *name;
249
- CRYPTO_EX_DATA ex_data;
250
- /* These contain copies of various extension values */
251
- long ex_pathlen;
252
- long ex_pcpathlen;
253
- unsigned long ex_flags;
254
- unsigned long ex_kusage;
255
- unsigned long ex_xkusage;
256
- unsigned long ex_nscert;
257
- ASN1_OCTET_STRING *skid;
258
- AUTHORITY_KEYID *akid;
259
- X509_POLICY_CACHE *policy_cache;
260
- STACK_OF(DIST_POINT) *crldp;
261
- STACK_OF(GENERAL_NAME) *altname;
262
- NAME_CONSTRAINTS *nc;
263
- unsigned char sha1_hash[SHA_DIGEST_LENGTH];
264
- X509_CERT_AUX *aux;
265
- CRYPTO_BUFFER *buf;
266
- CRYPTO_MUTEX lock;
267
- } /* X509 */;
228
+ struct x509_st {
229
+ X509_CINF *cert_info;
230
+ X509_ALGOR *sig_alg;
231
+ ASN1_BIT_STRING *signature;
232
+ CRYPTO_refcount_t references;
233
+ CRYPTO_EX_DATA ex_data;
234
+ // These contain copies of various extension values
235
+ long ex_pathlen;
236
+ long ex_pcpathlen;
237
+ unsigned long ex_flags;
238
+ unsigned long ex_kusage;
239
+ unsigned long ex_xkusage;
240
+ unsigned long ex_nscert;
241
+ ASN1_OCTET_STRING *skid;
242
+ AUTHORITY_KEYID *akid;
243
+ X509_POLICY_CACHE *policy_cache;
244
+ STACK_OF(DIST_POINT) * crldp;
245
+ STACK_OF(GENERAL_NAME) * altname;
246
+ NAME_CONSTRAINTS *nc;
247
+ unsigned char sha1_hash[SHA_DIGEST_LENGTH];
248
+ X509_CERT_AUX *aux;
249
+ CRYPTO_BUFFER *buf;
250
+ CRYPTO_MUTEX lock;
251
+ } /* X509 */;
268
252
 
269
253
  DEFINE_STACK_OF(X509)
270
254
  DECLARE_ASN1_SET_OF(X509)
271
255
 
272
- /* This is used for a table of trust checking functions */
256
+ // This is used for a table of trust checking functions
273
257
 
274
258
  struct x509_trust_st {
275
- int trust;
276
- int flags;
277
- int (*check_trust)(struct x509_trust_st *, X509 *, int);
278
- char *name;
279
- int arg1;
280
- void *arg2;
259
+ int trust;
260
+ int flags;
261
+ int (*check_trust)(struct x509_trust_st *, X509 *, int);
262
+ char *name;
263
+ int arg1;
264
+ void *arg2;
281
265
  } /* X509_TRUST */;
282
266
 
283
267
  DEFINE_STACK_OF(X509_TRUST)
284
268
 
285
- /* standard trust ids */
269
+ // standard trust ids
286
270
 
287
- #define X509_TRUST_DEFAULT (-1) /* Only valid in purpose settings */
271
+ #define X509_TRUST_DEFAULT (-1) // Only valid in purpose settings
288
272
 
289
- #define X509_TRUST_COMPAT 1
290
- #define X509_TRUST_SSL_CLIENT 2
291
- #define X509_TRUST_SSL_SERVER 3
292
- #define X509_TRUST_EMAIL 4
293
- #define X509_TRUST_OBJECT_SIGN 5
294
- #define X509_TRUST_OCSP_SIGN 6
295
- #define X509_TRUST_OCSP_REQUEST 7
296
- #define X509_TRUST_TSA 8
273
+ #define X509_TRUST_COMPAT 1
274
+ #define X509_TRUST_SSL_CLIENT 2
275
+ #define X509_TRUST_SSL_SERVER 3
276
+ #define X509_TRUST_EMAIL 4
277
+ #define X509_TRUST_OBJECT_SIGN 5
278
+ #define X509_TRUST_OCSP_SIGN 6
279
+ #define X509_TRUST_OCSP_REQUEST 7
280
+ #define X509_TRUST_TSA 8
297
281
 
298
- /* Keep these up to date! */
299
- #define X509_TRUST_MIN 1
300
- #define X509_TRUST_MAX 8
282
+ // Keep these up to date!
283
+ #define X509_TRUST_MIN 1
284
+ #define X509_TRUST_MAX 8
301
285
 
302
286
 
303
- /* trust_flags values */
304
- #define X509_TRUST_DYNAMIC 1
305
- #define X509_TRUST_DYNAMIC_NAME 2
287
+ // trust_flags values
288
+ #define X509_TRUST_DYNAMIC 1
289
+ #define X509_TRUST_DYNAMIC_NAME 2
306
290
 
307
- /* check_trust return codes */
291
+ // check_trust return codes
308
292
 
309
- #define X509_TRUST_TRUSTED 1
310
- #define X509_TRUST_REJECTED 2
311
- #define X509_TRUST_UNTRUSTED 3
293
+ #define X509_TRUST_TRUSTED 1
294
+ #define X509_TRUST_REJECTED 2
295
+ #define X509_TRUST_UNTRUSTED 3
312
296
 
313
- /* Flags for X509_print_ex() */
297
+ // Flags for X509_print_ex()
314
298
 
315
- #define X509_FLAG_COMPAT 0
316
- #define X509_FLAG_NO_HEADER 1L
317
- #define X509_FLAG_NO_VERSION (1L << 1)
318
- #define X509_FLAG_NO_SERIAL (1L << 2)
319
- #define X509_FLAG_NO_SIGNAME (1L << 3)
320
- #define X509_FLAG_NO_ISSUER (1L << 4)
321
- #define X509_FLAG_NO_VALIDITY (1L << 5)
322
- #define X509_FLAG_NO_SUBJECT (1L << 6)
323
- #define X509_FLAG_NO_PUBKEY (1L << 7)
324
- #define X509_FLAG_NO_EXTENSIONS (1L << 8)
325
- #define X509_FLAG_NO_SIGDUMP (1L << 9)
326
- #define X509_FLAG_NO_AUX (1L << 10)
327
- #define X509_FLAG_NO_ATTRIBUTES (1L << 11)
328
- #define X509_FLAG_NO_IDS (1L << 12)
299
+ #define X509_FLAG_COMPAT 0
300
+ #define X509_FLAG_NO_HEADER 1L
301
+ #define X509_FLAG_NO_VERSION (1L << 1)
302
+ #define X509_FLAG_NO_SERIAL (1L << 2)
303
+ #define X509_FLAG_NO_SIGNAME (1L << 3)
304
+ #define X509_FLAG_NO_ISSUER (1L << 4)
305
+ #define X509_FLAG_NO_VALIDITY (1L << 5)
306
+ #define X509_FLAG_NO_SUBJECT (1L << 6)
307
+ #define X509_FLAG_NO_PUBKEY (1L << 7)
308
+ #define X509_FLAG_NO_EXTENSIONS (1L << 8)
309
+ #define X509_FLAG_NO_SIGDUMP (1L << 9)
310
+ #define X509_FLAG_NO_AUX (1L << 10)
311
+ #define X509_FLAG_NO_ATTRIBUTES (1L << 11)
312
+ #define X509_FLAG_NO_IDS (1L << 12)
329
313
 
330
- /* Flags specific to X509_NAME_print_ex() */
314
+ // Flags specific to X509_NAME_print_ex()
331
315
 
332
- /* The field separator information */
316
+ // The field separator information
333
317
 
334
- #define XN_FLAG_SEP_MASK (0xf << 16)
318
+ #define XN_FLAG_SEP_MASK (0xf << 16)
335
319
 
336
- #define XN_FLAG_COMPAT 0 /* Traditional SSLeay: use old X509_NAME_print */
337
- #define XN_FLAG_SEP_COMMA_PLUS (1 << 16) /* RFC2253 ,+ */
338
- #define XN_FLAG_SEP_CPLUS_SPC (2 << 16) /* ,+ spaced: more readable */
339
- #define XN_FLAG_SEP_SPLUS_SPC (3 << 16) /* ;+ spaced */
340
- #define XN_FLAG_SEP_MULTILINE (4 << 16) /* One line per field */
320
+ #define XN_FLAG_COMPAT 0 // Traditional SSLeay: use old X509_NAME_print
321
+ #define XN_FLAG_SEP_COMMA_PLUS (1 << 16) // RFC2253 ,+
322
+ #define XN_FLAG_SEP_CPLUS_SPC (2 << 16) // ,+ spaced: more readable
323
+ #define XN_FLAG_SEP_SPLUS_SPC (3 << 16) // ;+ spaced
324
+ #define XN_FLAG_SEP_MULTILINE (4 << 16) // One line per field
341
325
 
342
- #define XN_FLAG_DN_REV (1 << 20) /* Reverse DN order */
326
+ #define XN_FLAG_DN_REV (1 << 20) // Reverse DN order
343
327
 
344
- /* How the field name is shown */
328
+ // How the field name is shown
345
329
 
346
- #define XN_FLAG_FN_MASK (0x3 << 21)
330
+ #define XN_FLAG_FN_MASK (0x3 << 21)
347
331
 
348
- #define XN_FLAG_FN_SN 0 /* Object short name */
349
- #define XN_FLAG_FN_LN (1 << 21) /* Object long name */
350
- #define XN_FLAG_FN_OID (2 << 21) /* Always use OIDs */
351
- #define XN_FLAG_FN_NONE (3 << 21) /* No field names */
332
+ #define XN_FLAG_FN_SN 0 // Object short name
333
+ #define XN_FLAG_FN_LN (1 << 21) // Object long name
334
+ #define XN_FLAG_FN_OID (2 << 21) // Always use OIDs
335
+ #define XN_FLAG_FN_NONE (3 << 21) // No field names
352
336
 
353
- #define XN_FLAG_SPC_EQ (1 << 23) /* Put spaces round '=' */
337
+ #define XN_FLAG_SPC_EQ (1 << 23) // Put spaces round '='
354
338
 
355
- /* This determines if we dump fields we don't recognise:
356
- * RFC2253 requires this.
357
- */
339
+ // This determines if we dump fields we don't recognise:
340
+ // RFC2253 requires this.
358
341
 
359
342
  #define XN_FLAG_DUMP_UNKNOWN_FIELDS (1 << 24)
360
343
 
361
- #define XN_FLAG_FN_ALIGN (1 << 25) /* Align field names to 20 characters */
362
-
363
- /* Complete set of RFC2253 flags */
364
-
365
- #define XN_FLAG_RFC2253 (ASN1_STRFLGS_RFC2253 | \
366
- XN_FLAG_SEP_COMMA_PLUS | \
367
- XN_FLAG_DN_REV | \
368
- XN_FLAG_FN_SN | \
369
- XN_FLAG_DUMP_UNKNOWN_FIELDS)
370
-
371
- /* readable oneline form */
372
-
373
- #define XN_FLAG_ONELINE (ASN1_STRFLGS_RFC2253 | \
374
- ASN1_STRFLGS_ESC_QUOTE | \
375
- XN_FLAG_SEP_CPLUS_SPC | \
376
- XN_FLAG_SPC_EQ | \
377
- XN_FLAG_FN_SN)
378
-
379
- /* readable multiline form */
380
-
381
- #define XN_FLAG_MULTILINE (ASN1_STRFLGS_ESC_CTRL | \
382
- ASN1_STRFLGS_ESC_MSB | \
383
- XN_FLAG_SEP_MULTILINE | \
384
- XN_FLAG_SPC_EQ | \
385
- XN_FLAG_FN_LN | \
386
- XN_FLAG_FN_ALIGN)
387
-
388
- struct x509_revoked_st
389
- {
390
- ASN1_INTEGER *serialNumber;
391
- ASN1_TIME *revocationDate;
392
- STACK_OF(X509_EXTENSION) /* optional */ *extensions;
393
- /* Set up if indirect CRL */
394
- STACK_OF(GENERAL_NAME) *issuer;
395
- /* Revocation reason */
396
- int reason;
397
- int sequence; /* load sequence */
398
- };
344
+ #define XN_FLAG_FN_ALIGN (1 << 25) // Align field names to 20 characters
345
+
346
+ // Complete set of RFC2253 flags
347
+
348
+ #define XN_FLAG_RFC2253 \
349
+ (ASN1_STRFLGS_RFC2253 | XN_FLAG_SEP_COMMA_PLUS | XN_FLAG_DN_REV | \
350
+ XN_FLAG_FN_SN | XN_FLAG_DUMP_UNKNOWN_FIELDS)
351
+
352
+ // readable oneline form
353
+
354
+ #define XN_FLAG_ONELINE \
355
+ (ASN1_STRFLGS_RFC2253 | ASN1_STRFLGS_ESC_QUOTE | XN_FLAG_SEP_CPLUS_SPC | \
356
+ XN_FLAG_SPC_EQ | XN_FLAG_FN_SN)
357
+
358
+ // readable multiline form
359
+
360
+ #define XN_FLAG_MULTILINE \
361
+ (ASN1_STRFLGS_ESC_CTRL | ASN1_STRFLGS_ESC_MSB | XN_FLAG_SEP_MULTILINE | \
362
+ XN_FLAG_SPC_EQ | XN_FLAG_FN_LN | XN_FLAG_FN_ALIGN)
363
+
364
+ struct x509_revoked_st {
365
+ ASN1_INTEGER *serialNumber;
366
+ ASN1_TIME *revocationDate;
367
+ STACK_OF(X509_EXTENSION) /* optional */ * extensions;
368
+ // Set up if indirect CRL
369
+ STACK_OF(GENERAL_NAME) * issuer;
370
+ // Revocation reason
371
+ int reason;
372
+ int sequence; // load sequence
373
+ };
399
374
 
400
375
  DEFINE_STACK_OF(X509_REVOKED)
401
376
  DECLARE_ASN1_SET_OF(X509_REVOKED)
402
377
 
403
- struct X509_crl_info_st
404
- {
405
- ASN1_INTEGER *version;
406
- X509_ALGOR *sig_alg;
407
- X509_NAME *issuer;
408
- ASN1_TIME *lastUpdate;
409
- ASN1_TIME *nextUpdate;
410
- STACK_OF(X509_REVOKED) *revoked;
411
- STACK_OF(X509_EXTENSION) /* [0] */ *extensions;
412
- ASN1_ENCODING enc;
413
- } /* X509_CRL_INFO */;
378
+ struct X509_crl_info_st {
379
+ ASN1_INTEGER *version;
380
+ X509_ALGOR *sig_alg;
381
+ X509_NAME *issuer;
382
+ ASN1_TIME *lastUpdate;
383
+ ASN1_TIME *nextUpdate;
384
+ STACK_OF(X509_REVOKED) * revoked;
385
+ STACK_OF(X509_EXTENSION) /* [0] */ * extensions;
386
+ ASN1_ENCODING enc;
387
+ } /* X509_CRL_INFO */;
414
388
 
415
389
  DECLARE_STACK_OF(GENERAL_NAMES)
416
390
 
417
- struct X509_crl_st
418
- {
419
- /* actual signature */
420
- X509_CRL_INFO *crl;
421
- X509_ALGOR *sig_alg;
422
- ASN1_BIT_STRING *signature;
423
- CRYPTO_refcount_t references;
424
- int flags;
425
- /* Copies of various extensions */
426
- AUTHORITY_KEYID *akid;
427
- ISSUING_DIST_POINT *idp;
428
- /* Convenient breakdown of IDP */
429
- int idp_flags;
430
- int idp_reasons;
431
- /* CRL and base CRL numbers for delta processing */
432
- ASN1_INTEGER *crl_number;
433
- ASN1_INTEGER *base_crl_number;
434
- unsigned char sha1_hash[SHA_DIGEST_LENGTH];
435
- STACK_OF(GENERAL_NAMES) *issuers;
436
- const X509_CRL_METHOD *meth;
437
- void *meth_data;
438
- } /* X509_CRL */;
391
+ struct X509_crl_st {
392
+ // actual signature
393
+ X509_CRL_INFO *crl;
394
+ X509_ALGOR *sig_alg;
395
+ ASN1_BIT_STRING *signature;
396
+ CRYPTO_refcount_t references;
397
+ int flags;
398
+ // Copies of various extensions
399
+ AUTHORITY_KEYID *akid;
400
+ ISSUING_DIST_POINT *idp;
401
+ // Convenient breakdown of IDP
402
+ int idp_flags;
403
+ int idp_reasons;
404
+ // CRL and base CRL numbers for delta processing
405
+ ASN1_INTEGER *crl_number;
406
+ ASN1_INTEGER *base_crl_number;
407
+ unsigned char sha1_hash[SHA_DIGEST_LENGTH];
408
+ STACK_OF(GENERAL_NAMES) * issuers;
409
+ const X509_CRL_METHOD *meth;
410
+ void *meth_data;
411
+ } /* X509_CRL */;
439
412
 
440
413
  DEFINE_STACK_OF(X509_CRL)
441
414
  DECLARE_ASN1_SET_OF(X509_CRL)
442
415
 
443
- struct private_key_st
444
- {
445
- int version;
446
- /* The PKCS#8 data types */
447
- X509_ALGOR *enc_algor;
448
- ASN1_OCTET_STRING *enc_pkey; /* encrypted pub key */
416
+ struct private_key_st {
417
+ int version;
418
+ // The PKCS#8 data types
419
+ X509_ALGOR *enc_algor;
420
+ ASN1_OCTET_STRING *enc_pkey; // encrypted pub key
449
421
 
450
- /* When decrypted, the following will not be NULL */
451
- EVP_PKEY *dec_pkey;
422
+ // When decrypted, the following will not be NULL
423
+ EVP_PKEY *dec_pkey;
452
424
 
453
- /* used to encrypt and decrypt */
454
- int key_length;
455
- char *key_data;
456
- int key_free; /* true if we should auto free key_data */
425
+ // used to encrypt and decrypt
426
+ int key_length;
427
+ char *key_data;
428
+ int key_free; // true if we should auto free key_data
457
429
 
458
- /* expanded version of 'enc_algor' */
459
- EVP_CIPHER_INFO cipher;
460
- } /* X509_PKEY */;
430
+ // expanded version of 'enc_algor'
431
+ EVP_CIPHER_INFO cipher;
432
+ } /* X509_PKEY */;
461
433
 
462
434
  #ifndef OPENSSL_NO_EVP
463
- struct X509_info_st
464
- {
465
- X509 *x509;
466
- X509_CRL *crl;
467
- X509_PKEY *x_pkey;
435
+ struct X509_info_st {
436
+ X509 *x509;
437
+ X509_CRL *crl;
438
+ X509_PKEY *x_pkey;
468
439
 
469
- EVP_CIPHER_INFO enc_cipher;
470
- int enc_len;
471
- char *enc_data;
440
+ EVP_CIPHER_INFO enc_cipher;
441
+ int enc_len;
442
+ char *enc_data;
472
443
 
473
- } /* X509_INFO */;
444
+ } /* X509_INFO */;
474
445
 
475
446
  DEFINE_STACK_OF(X509_INFO)
476
447
  #endif
477
448
 
478
- /* The next 2 structures and their 8 routines were sent to me by
479
- * Pat Richard <patr@x509.com> and are used to manipulate
480
- * Netscapes spki structures - useful if you are writing a CA web page
481
- */
482
- struct Netscape_spkac_st
483
- {
484
- X509_PUBKEY *pubkey;
485
- ASN1_IA5STRING *challenge; /* challenge sent in atlas >= PR2 */
486
- } /* NETSCAPE_SPKAC */;
487
-
488
- struct Netscape_spki_st
489
- {
490
- NETSCAPE_SPKAC *spkac; /* signed public key and challenge */
491
- X509_ALGOR *sig_algor;
492
- ASN1_BIT_STRING *signature;
493
- } /* NETSCAPE_SPKI */;
494
-
495
- /* PKCS#8 private key info structure */
496
-
497
- struct pkcs8_priv_key_info_st
498
- {
499
- int broken; /* Flag for various broken formats */
500
- #define PKCS8_OK 0
501
- #define PKCS8_NO_OCTET 1
502
- #define PKCS8_EMBEDDED_PARAM 2
503
- #define PKCS8_NS_DB 3
504
- #define PKCS8_NEG_PRIVKEY 4
505
- ASN1_INTEGER *version;
506
- X509_ALGOR *pkeyalg;
507
- ASN1_TYPE *pkey; /* Should be OCTET STRING but some are broken */
508
- STACK_OF(X509_ATTRIBUTE) *attributes;
509
- };
510
-
511
- #ifdef __cplusplus
449
+ // The next 2 structures and their 8 routines were sent to me by
450
+ // Pat Richard <patr@x509.com> and are used to manipulate
451
+ // Netscapes spki structures - useful if you are writing a CA web page
452
+ struct Netscape_spkac_st {
453
+ X509_PUBKEY *pubkey;
454
+ ASN1_IA5STRING *challenge; // challenge sent in atlas >= PR2
455
+ } /* NETSCAPE_SPKAC */;
456
+
457
+ struct Netscape_spki_st {
458
+ NETSCAPE_SPKAC *spkac; // signed public key and challenge
459
+ X509_ALGOR *sig_algor;
460
+ ASN1_BIT_STRING *signature;
461
+ } /* NETSCAPE_SPKI */;
462
+
463
+ #ifdef __cplusplus
512
464
  }
513
465
  #endif
514
466
 
515
467
  #include <openssl/x509_vfy.h>
516
468
 
517
- #ifdef __cplusplus
469
+ #ifdef __cplusplus
518
470
  extern "C" {
519
471
  #endif
520
472
 
521
- #define X509_get_version(x) ASN1_INTEGER_get((x)->cert_info->version)
522
- /* #define X509_get_serialNumber(x) ((x)->cert_info->serialNumber) */
523
- #define X509_get_notBefore(x) ((x)->cert_info->validity->notBefore)
524
- #define X509_get_notAfter(x) ((x)->cert_info->validity->notAfter)
525
- #define X509_get_cert_info(x) ((x)->cert_info)
526
- #define X509_extract_key(x) X509_get_pubkey(x) /*****/
527
- #define X509_REQ_get_version(x) ASN1_INTEGER_get((x)->req_info->version)
528
- #define X509_REQ_get_subject_name(x) ((x)->req_info->subject)
529
- #define X509_REQ_extract_key(a) X509_REQ_get_pubkey(a)
530
- #define X509_name_cmp(a,b) X509_NAME_cmp((a),(b))
531
- #define X509_get_signature_type(x) EVP_PKEY_type(OBJ_obj2nid((x)->sig_alg->algorithm))
532
-
533
- #define X509_CRL_get_version(x) ASN1_INTEGER_get((x)->crl->version)
534
- const ASN1_TIME *X509_CRL_get0_lastUpdate(const X509_CRL *crl);
535
- const ASN1_TIME *X509_CRL_get0_nextUpdate(const X509_CRL *crl);
536
- #define X509_CRL_get_lastUpdate(x) ((x)->crl->lastUpdate)
537
- #define X509_CRL_get_nextUpdate(x) ((x)->crl->nextUpdate)
538
- #define X509_CRL_get_issuer(x) ((x)->crl->issuer)
539
- #define X509_CRL_get_REVOKED(x) ((x)->crl->revoked)
540
-
541
- #define X509_CINF_set_modified(c) ((c)->enc.modified = 1)
542
- #define X509_CINF_get_issuer(c) (&(c)->issuer)
543
- #define X509_CINF_get_extensions(c) ((c)->extensions)
544
- #define X509_CINF_get_signature(c) ((c)->signature)
473
+ // X509_get_version returns the numerical value of |x509|'s version. That is,
474
+ // it returns zero for X.509v1, one for X.509v2, and two for X.509v3. Unknown
475
+ // versions are rejected by the parser, but a manually-created |X509| object may
476
+ // encode invalid versions. In that case, the function will return the invalid
477
+ // version, or -1 on overflow.
478
+ OPENSSL_EXPORT long X509_get_version(const X509 *x509);
479
+
480
+ // X509_get_notBefore returns |x509|'s notBefore value. Note this function is
481
+ // not const-correct for legacy reasons. Use |X509_get0_notBefore| or
482
+ // |X509_getm_notBefore| instead.
483
+ OPENSSL_EXPORT ASN1_TIME *X509_get_notBefore(const X509 *x509);
484
+
485
+ // X509_get_notAfter returns |x509|'s notAfter value. Note this function is not
486
+ // const-correct for legacy reasons. Use |X509_get0_notAfter| or
487
+ // |X509_getm_notAfter| instead.
488
+ OPENSSL_EXPORT ASN1_TIME *X509_get_notAfter(const X509 *x509);
489
+
490
+ // X509_get_cert_info returns |x509|'s TBSCertificate structure. Note this
491
+ // function is not const-correct for legacy reasons.
492
+ //
493
+ // This function is deprecated and may be removed in the future. It is not
494
+ // present in OpenSSL and constrains some improvements to the library.
495
+ OPENSSL_EXPORT X509_CINF *X509_get_cert_info(const X509 *x509);
496
+
497
+ // X509_extract_key is a legacy alias to |X509_get_pubkey|. Use
498
+ // |X509_get_pubkey| instead.
499
+ #define X509_extract_key(x) X509_get_pubkey(x)
500
+
501
+ // X509_REQ_get_version returns the numerical value of |req|'s version. That is,
502
+ // it returns zero for a v1 request. If |req| is invalid, it may return another
503
+ // value, or -1 on overflow.
504
+ OPENSSL_EXPORT long X509_REQ_get_version(const X509_REQ *req);
505
+
506
+ // X509_REQ_get_subject_name returns |req|'s subject name. Note this function is
507
+ // not const-correct for legacy reasons.
508
+ OPENSSL_EXPORT X509_NAME *X509_REQ_get_subject_name(const X509_REQ *req);
509
+
510
+ // X509_REQ_extract_key is a legacy alias for |X509_REQ_get_pubkey|.
511
+ #define X509_REQ_extract_key(a) X509_REQ_get_pubkey(a)
512
+
513
+ // X509_name_cmp is a legacy alias for |X509_NAME_cmp|.
514
+ #define X509_name_cmp(a, b) X509_NAME_cmp((a), (b))
515
+
516
+ // X509_REQ_get_version returns the numerical value of |crl|'s version. That is,
517
+ // it returns zero for a v1 CRL and one for a v2 CRL. If |crl| is invalid, it
518
+ // may return another value, or -1 on overflow.
519
+ OPENSSL_EXPORT long X509_CRL_get_version(const X509_CRL *crl);
520
+
521
+ // X509_CRL_get0_lastUpdate returns |crl|'s lastUpdate time.
522
+ OPENSSL_EXPORT const ASN1_TIME *X509_CRL_get0_lastUpdate(const X509_CRL *crl);
523
+
524
+ // X509_CRL_get0_lastUpdate returns |crl|'s nextUpdate time.
525
+ OPENSSL_EXPORT const ASN1_TIME *X509_CRL_get0_nextUpdate(const X509_CRL *crl);
526
+
527
+ // X509_CRL_get_lastUpdate returns a mutable pointer to |crl|'s lastUpdate time.
528
+ // Use |X509_CRL_get0_lastUpdate| or |X509_CRL_set_lastUpdate| instead.
529
+ OPENSSL_EXPORT ASN1_TIME *X509_CRL_get_lastUpdate(X509_CRL *crl);
530
+
531
+ // X509_CRL_get_nextUpdate returns a mutable pointer to |crl|'s nextUpdate time.
532
+ // Use |X509_CRL_get0_nextUpdate| or |X509_CRL_set_nextUpdate| instead.
533
+ OPENSSL_EXPORT ASN1_TIME *X509_CRL_get_nextUpdate(X509_CRL *crl);
534
+
535
+ // X509_CRL_get_issuer returns |crl|'s issuer name. Note this function is not
536
+ // const-correct for legacy reasons.
537
+ OPENSSL_EXPORT X509_NAME *X509_CRL_get_issuer(const X509_CRL *crl);
538
+
539
+ // X509_CRL_get_REVOKED returns the list of revoked certificates in |crl|.
540
+ //
541
+ // TOOD(davidben): This function was originally a macro, without clear const
542
+ // semantics. It should take a const input and give const output, but the latter
543
+ // would break existing callers. For now, we match upstream.
544
+ OPENSSL_EXPORT STACK_OF(X509_REVOKED) *X509_CRL_get_REVOKED(X509_CRL *crl);
545
+
546
+ // X509_CINF_set_modified marks |cinf| as modified so that changes will be
547
+ // reflected in serializing the structure.
548
+ //
549
+ // This function is deprecated and may be removed in the future. It is not
550
+ // present in OpenSSL and constrains some improvements to the library.
551
+ OPENSSL_EXPORT void X509_CINF_set_modified(X509_CINF *cinf);
552
+
553
+ // X509_CINF_get_signature returns the signature algorithm in |cinf|. Note this
554
+ // isn't the signature itself, but the extra copy of the signature algorithm
555
+ // in the TBSCertificate.
556
+ //
557
+ // This function is deprecated and may be removed in the future. It is not
558
+ // present in OpenSSL and constrains some improvements to the library. Use
559
+ // |X509_get0_tbs_sigalg| instead.
560
+ OPENSSL_EXPORT const X509_ALGOR *X509_CINF_get_signature(const X509_CINF *cinf);
545
561
 
546
562
  OPENSSL_EXPORT void X509_CRL_set_default_method(const X509_CRL_METHOD *meth);
547
563
  OPENSSL_EXPORT X509_CRL_METHOD *X509_CRL_METHOD_new(
548
- int (*crl_init)(X509_CRL *crl),
549
- int (*crl_free)(X509_CRL *crl),
550
- int (*crl_lookup)(X509_CRL *crl, X509_REVOKED **ret,
551
- ASN1_INTEGER *ser, X509_NAME *issuer),
552
- int (*crl_verify)(X509_CRL *crl, EVP_PKEY *pk));
564
+ int (*crl_init)(X509_CRL *crl), int (*crl_free)(X509_CRL *crl),
565
+ int (*crl_lookup)(X509_CRL *crl, X509_REVOKED **ret, ASN1_INTEGER *ser,
566
+ X509_NAME *issuer),
567
+ int (*crl_verify)(X509_CRL *crl, EVP_PKEY *pk));
553
568
  OPENSSL_EXPORT void X509_CRL_METHOD_free(X509_CRL_METHOD *m);
554
569
 
555
570
  OPENSSL_EXPORT void X509_CRL_set_meth_data(X509_CRL *crl, void *dat);
556
571
  OPENSSL_EXPORT void *X509_CRL_get_meth_data(X509_CRL *crl);
557
572
 
558
- /* This one is only used so that a binary form can output, as in
559
- * i2d_X509_NAME(X509_get_X509_PUBKEY(x),&buf) */
560
- #define X509_get_X509_PUBKEY(x) ((x)->cert_info->key)
561
-
573
+ // X509_get_X509_PUBKEY returns the public key of |x509|. Note this function is
574
+ // not const-correct for legacy reasons. Callers should not modify the returned
575
+ // object.
576
+ OPENSSL_EXPORT X509_PUBKEY *X509_get_X509_PUBKEY(const X509 *x509);
562
577
 
563
578
  OPENSSL_EXPORT const char *X509_verify_cert_error_string(long n);
564
579
 
@@ -569,14 +584,16 @@ OPENSSL_EXPORT int X509_REQ_verify(X509_REQ *a, EVP_PKEY *r);
569
584
  OPENSSL_EXPORT int X509_CRL_verify(X509_CRL *a, EVP_PKEY *r);
570
585
  OPENSSL_EXPORT int NETSCAPE_SPKI_verify(NETSCAPE_SPKI *a, EVP_PKEY *r);
571
586
 
572
- OPENSSL_EXPORT NETSCAPE_SPKI * NETSCAPE_SPKI_b64_decode(const char *str, int len);
573
- OPENSSL_EXPORT char * NETSCAPE_SPKI_b64_encode(NETSCAPE_SPKI *x);
587
+ OPENSSL_EXPORT NETSCAPE_SPKI *NETSCAPE_SPKI_b64_decode(const char *str,
588
+ int len);
589
+ OPENSSL_EXPORT char *NETSCAPE_SPKI_b64_encode(NETSCAPE_SPKI *x);
574
590
  OPENSSL_EXPORT EVP_PKEY *NETSCAPE_SPKI_get_pubkey(NETSCAPE_SPKI *x);
575
591
  OPENSSL_EXPORT int NETSCAPE_SPKI_set_pubkey(NETSCAPE_SPKI *x, EVP_PKEY *pkey);
576
592
 
577
593
  OPENSSL_EXPORT int NETSCAPE_SPKI_print(BIO *out, NETSCAPE_SPKI *spki);
578
594
 
579
- OPENSSL_EXPORT int X509_signature_dump(BIO *bp,const ASN1_STRING *sig, int indent);
595
+ OPENSSL_EXPORT int X509_signature_dump(BIO *bp, const ASN1_STRING *sig,
596
+ int indent);
580
597
  OPENSSL_EXPORT int X509_signature_print(BIO *bp, const X509_ALGOR *alg,
581
598
  const ASN1_STRING *sig);
582
599
 
@@ -586,39 +603,40 @@ OPENSSL_EXPORT int X509_REQ_sign(X509_REQ *x, EVP_PKEY *pkey, const EVP_MD *md);
586
603
  OPENSSL_EXPORT int X509_REQ_sign_ctx(X509_REQ *x, EVP_MD_CTX *ctx);
587
604
  OPENSSL_EXPORT int X509_CRL_sign(X509_CRL *x, EVP_PKEY *pkey, const EVP_MD *md);
588
605
  OPENSSL_EXPORT int X509_CRL_sign_ctx(X509_CRL *x, EVP_MD_CTX *ctx);
589
- OPENSSL_EXPORT int NETSCAPE_SPKI_sign(NETSCAPE_SPKI *x, EVP_PKEY *pkey, const EVP_MD *md);
590
-
591
- OPENSSL_EXPORT int X509_pubkey_digest(const X509 *data,const EVP_MD *type,
592
- unsigned char *md, unsigned int *len);
593
- OPENSSL_EXPORT int X509_digest(const X509 *data,const EVP_MD *type,
594
- unsigned char *md, unsigned int *len);
595
- OPENSSL_EXPORT int X509_CRL_digest(const X509_CRL *data,const EVP_MD *type,
596
- unsigned char *md, unsigned int *len);
597
- OPENSSL_EXPORT int X509_REQ_digest(const X509_REQ *data,const EVP_MD *type,
598
- unsigned char *md, unsigned int *len);
599
- OPENSSL_EXPORT int X509_NAME_digest(const X509_NAME *data,const EVP_MD *type,
600
- unsigned char *md, unsigned int *len);
606
+ OPENSSL_EXPORT int NETSCAPE_SPKI_sign(NETSCAPE_SPKI *x, EVP_PKEY *pkey,
607
+ const EVP_MD *md);
608
+
609
+ OPENSSL_EXPORT int X509_pubkey_digest(const X509 *data, const EVP_MD *type,
610
+ unsigned char *md, unsigned int *len);
611
+ OPENSSL_EXPORT int X509_digest(const X509 *data, const EVP_MD *type,
612
+ unsigned char *md, unsigned int *len);
613
+ OPENSSL_EXPORT int X509_CRL_digest(const X509_CRL *data, const EVP_MD *type,
614
+ unsigned char *md, unsigned int *len);
615
+ OPENSSL_EXPORT int X509_REQ_digest(const X509_REQ *data, const EVP_MD *type,
616
+ unsigned char *md, unsigned int *len);
617
+ OPENSSL_EXPORT int X509_NAME_digest(const X509_NAME *data, const EVP_MD *type,
618
+ unsigned char *md, unsigned int *len);
601
619
  #endif
602
620
 
603
- /* X509_parse_from_buffer parses an X.509 structure from |buf| and returns a
604
- * fresh X509 or NULL on error. There must not be any trailing data in |buf|.
605
- * The returned structure (if any) holds a reference to |buf| rather than
606
- * copying parts of it as a normal |d2i_X509| call would do. */
621
+ // X509_parse_from_buffer parses an X.509 structure from |buf| and returns a
622
+ // fresh X509 or NULL on error. There must not be any trailing data in |buf|.
623
+ // The returned structure (if any) holds a reference to |buf| rather than
624
+ // copying parts of it as a normal |d2i_X509| call would do.
607
625
  OPENSSL_EXPORT X509 *X509_parse_from_buffer(CRYPTO_BUFFER *buf);
608
626
 
609
627
  #ifndef OPENSSL_NO_FP_API
610
628
  OPENSSL_EXPORT X509 *d2i_X509_fp(FILE *fp, X509 **x509);
611
- OPENSSL_EXPORT int i2d_X509_fp(FILE *fp,X509 *x509);
612
- OPENSSL_EXPORT X509_CRL *d2i_X509_CRL_fp(FILE *fp,X509_CRL **crl);
613
- OPENSSL_EXPORT int i2d_X509_CRL_fp(FILE *fp,X509_CRL *crl);
614
- OPENSSL_EXPORT X509_REQ *d2i_X509_REQ_fp(FILE *fp,X509_REQ **req);
615
- OPENSSL_EXPORT int i2d_X509_REQ_fp(FILE *fp,X509_REQ *req);
616
- OPENSSL_EXPORT RSA *d2i_RSAPrivateKey_fp(FILE *fp,RSA **rsa);
617
- OPENSSL_EXPORT int i2d_RSAPrivateKey_fp(FILE *fp,RSA *rsa);
618
- OPENSSL_EXPORT RSA *d2i_RSAPublicKey_fp(FILE *fp,RSA **rsa);
619
- OPENSSL_EXPORT int i2d_RSAPublicKey_fp(FILE *fp,RSA *rsa);
620
- OPENSSL_EXPORT RSA *d2i_RSA_PUBKEY_fp(FILE *fp,RSA **rsa);
621
- OPENSSL_EXPORT int i2d_RSA_PUBKEY_fp(FILE *fp,RSA *rsa);
629
+ OPENSSL_EXPORT int i2d_X509_fp(FILE *fp, X509 *x509);
630
+ OPENSSL_EXPORT X509_CRL *d2i_X509_CRL_fp(FILE *fp, X509_CRL **crl);
631
+ OPENSSL_EXPORT int i2d_X509_CRL_fp(FILE *fp, X509_CRL *crl);
632
+ OPENSSL_EXPORT X509_REQ *d2i_X509_REQ_fp(FILE *fp, X509_REQ **req);
633
+ OPENSSL_EXPORT int i2d_X509_REQ_fp(FILE *fp, X509_REQ *req);
634
+ OPENSSL_EXPORT RSA *d2i_RSAPrivateKey_fp(FILE *fp, RSA **rsa);
635
+ OPENSSL_EXPORT int i2d_RSAPrivateKey_fp(FILE *fp, RSA *rsa);
636
+ OPENSSL_EXPORT RSA *d2i_RSAPublicKey_fp(FILE *fp, RSA **rsa);
637
+ OPENSSL_EXPORT int i2d_RSAPublicKey_fp(FILE *fp, RSA *rsa);
638
+ OPENSSL_EXPORT RSA *d2i_RSA_PUBKEY_fp(FILE *fp, RSA **rsa);
639
+ OPENSSL_EXPORT int i2d_RSA_PUBKEY_fp(FILE *fp, RSA *rsa);
622
640
  #ifndef OPENSSL_NO_DSA
623
641
  OPENSSL_EXPORT DSA *d2i_DSA_PUBKEY_fp(FILE *fp, DSA **dsa);
624
642
  OPENSSL_EXPORT int i2d_DSA_PUBKEY_fp(FILE *fp, DSA *dsa);
@@ -626,14 +644,15 @@ OPENSSL_EXPORT DSA *d2i_DSAPrivateKey_fp(FILE *fp, DSA **dsa);
626
644
  OPENSSL_EXPORT int i2d_DSAPrivateKey_fp(FILE *fp, DSA *dsa);
627
645
  #endif
628
646
  OPENSSL_EXPORT EC_KEY *d2i_EC_PUBKEY_fp(FILE *fp, EC_KEY **eckey);
629
- OPENSSL_EXPORT int i2d_EC_PUBKEY_fp(FILE *fp, EC_KEY *eckey);
647
+ OPENSSL_EXPORT int i2d_EC_PUBKEY_fp(FILE *fp, EC_KEY *eckey);
630
648
  OPENSSL_EXPORT EC_KEY *d2i_ECPrivateKey_fp(FILE *fp, EC_KEY **eckey);
631
- OPENSSL_EXPORT int i2d_ECPrivateKey_fp(FILE *fp, EC_KEY *eckey);
632
- OPENSSL_EXPORT X509_SIG *d2i_PKCS8_fp(FILE *fp,X509_SIG **p8);
633
- OPENSSL_EXPORT int i2d_PKCS8_fp(FILE *fp,X509_SIG *p8);
634
- OPENSSL_EXPORT PKCS8_PRIV_KEY_INFO *d2i_PKCS8_PRIV_KEY_INFO_fp(FILE *fp,
635
- PKCS8_PRIV_KEY_INFO **p8inf);
636
- OPENSSL_EXPORT int i2d_PKCS8_PRIV_KEY_INFO_fp(FILE *fp,PKCS8_PRIV_KEY_INFO *p8inf);
649
+ OPENSSL_EXPORT int i2d_ECPrivateKey_fp(FILE *fp, EC_KEY *eckey);
650
+ OPENSSL_EXPORT X509_SIG *d2i_PKCS8_fp(FILE *fp, X509_SIG **p8);
651
+ OPENSSL_EXPORT int i2d_PKCS8_fp(FILE *fp, X509_SIG *p8);
652
+ OPENSSL_EXPORT PKCS8_PRIV_KEY_INFO *d2i_PKCS8_PRIV_KEY_INFO_fp(
653
+ FILE *fp, PKCS8_PRIV_KEY_INFO **p8inf);
654
+ OPENSSL_EXPORT int i2d_PKCS8_PRIV_KEY_INFO_fp(FILE *fp,
655
+ PKCS8_PRIV_KEY_INFO *p8inf);
637
656
  OPENSSL_EXPORT int i2d_PKCS8PrivateKeyInfo_fp(FILE *fp, EVP_PKEY *key);
638
657
  OPENSSL_EXPORT int i2d_PrivateKey_fp(FILE *fp, EVP_PKEY *pkey);
639
658
  OPENSSL_EXPORT EVP_PKEY *d2i_PrivateKey_fp(FILE *fp, EVP_PKEY **a);
@@ -641,18 +660,18 @@ OPENSSL_EXPORT int i2d_PUBKEY_fp(FILE *fp, EVP_PKEY *pkey);
641
660
  OPENSSL_EXPORT EVP_PKEY *d2i_PUBKEY_fp(FILE *fp, EVP_PKEY **a);
642
661
  #endif
643
662
 
644
- OPENSSL_EXPORT X509 *d2i_X509_bio(BIO *bp,X509 **x509);
645
- OPENSSL_EXPORT int i2d_X509_bio(BIO *bp,X509 *x509);
646
- OPENSSL_EXPORT X509_CRL *d2i_X509_CRL_bio(BIO *bp,X509_CRL **crl);
647
- OPENSSL_EXPORT int i2d_X509_CRL_bio(BIO *bp,X509_CRL *crl);
648
- OPENSSL_EXPORT X509_REQ *d2i_X509_REQ_bio(BIO *bp,X509_REQ **req);
649
- OPENSSL_EXPORT int i2d_X509_REQ_bio(BIO *bp,X509_REQ *req);
650
- OPENSSL_EXPORT RSA *d2i_RSAPrivateKey_bio(BIO *bp,RSA **rsa);
651
- OPENSSL_EXPORT int i2d_RSAPrivateKey_bio(BIO *bp,RSA *rsa);
652
- OPENSSL_EXPORT RSA *d2i_RSAPublicKey_bio(BIO *bp,RSA **rsa);
653
- OPENSSL_EXPORT int i2d_RSAPublicKey_bio(BIO *bp,RSA *rsa);
654
- OPENSSL_EXPORT RSA *d2i_RSA_PUBKEY_bio(BIO *bp,RSA **rsa);
655
- OPENSSL_EXPORT int i2d_RSA_PUBKEY_bio(BIO *bp,RSA *rsa);
663
+ OPENSSL_EXPORT X509 *d2i_X509_bio(BIO *bp, X509 **x509);
664
+ OPENSSL_EXPORT int i2d_X509_bio(BIO *bp, X509 *x509);
665
+ OPENSSL_EXPORT X509_CRL *d2i_X509_CRL_bio(BIO *bp, X509_CRL **crl);
666
+ OPENSSL_EXPORT int i2d_X509_CRL_bio(BIO *bp, X509_CRL *crl);
667
+ OPENSSL_EXPORT X509_REQ *d2i_X509_REQ_bio(BIO *bp, X509_REQ **req);
668
+ OPENSSL_EXPORT int i2d_X509_REQ_bio(BIO *bp, X509_REQ *req);
669
+ OPENSSL_EXPORT RSA *d2i_RSAPrivateKey_bio(BIO *bp, RSA **rsa);
670
+ OPENSSL_EXPORT int i2d_RSAPrivateKey_bio(BIO *bp, RSA *rsa);
671
+ OPENSSL_EXPORT RSA *d2i_RSAPublicKey_bio(BIO *bp, RSA **rsa);
672
+ OPENSSL_EXPORT int i2d_RSAPublicKey_bio(BIO *bp, RSA *rsa);
673
+ OPENSSL_EXPORT RSA *d2i_RSA_PUBKEY_bio(BIO *bp, RSA **rsa);
674
+ OPENSSL_EXPORT int i2d_RSA_PUBKEY_bio(BIO *bp, RSA *rsa);
656
675
  #ifndef OPENSSL_NO_DSA
657
676
  OPENSSL_EXPORT DSA *d2i_DSA_PUBKEY_bio(BIO *bp, DSA **dsa);
658
677
  OPENSSL_EXPORT int i2d_DSA_PUBKEY_bio(BIO *bp, DSA *dsa);
@@ -660,14 +679,15 @@ OPENSSL_EXPORT DSA *d2i_DSAPrivateKey_bio(BIO *bp, DSA **dsa);
660
679
  OPENSSL_EXPORT int i2d_DSAPrivateKey_bio(BIO *bp, DSA *dsa);
661
680
  #endif
662
681
  OPENSSL_EXPORT EC_KEY *d2i_EC_PUBKEY_bio(BIO *bp, EC_KEY **eckey);
663
- OPENSSL_EXPORT int i2d_EC_PUBKEY_bio(BIO *bp, EC_KEY *eckey);
682
+ OPENSSL_EXPORT int i2d_EC_PUBKEY_bio(BIO *bp, EC_KEY *eckey);
664
683
  OPENSSL_EXPORT EC_KEY *d2i_ECPrivateKey_bio(BIO *bp, EC_KEY **eckey);
665
- OPENSSL_EXPORT int i2d_ECPrivateKey_bio(BIO *bp, EC_KEY *eckey);
666
- OPENSSL_EXPORT X509_SIG *d2i_PKCS8_bio(BIO *bp,X509_SIG **p8);
667
- OPENSSL_EXPORT int i2d_PKCS8_bio(BIO *bp,X509_SIG *p8);
668
- OPENSSL_EXPORT PKCS8_PRIV_KEY_INFO *d2i_PKCS8_PRIV_KEY_INFO_bio(BIO *bp,
669
- PKCS8_PRIV_KEY_INFO **p8inf);
670
- OPENSSL_EXPORT int i2d_PKCS8_PRIV_KEY_INFO_bio(BIO *bp,PKCS8_PRIV_KEY_INFO *p8inf);
684
+ OPENSSL_EXPORT int i2d_ECPrivateKey_bio(BIO *bp, EC_KEY *eckey);
685
+ OPENSSL_EXPORT X509_SIG *d2i_PKCS8_bio(BIO *bp, X509_SIG **p8);
686
+ OPENSSL_EXPORT int i2d_PKCS8_bio(BIO *bp, X509_SIG *p8);
687
+ OPENSSL_EXPORT PKCS8_PRIV_KEY_INFO *d2i_PKCS8_PRIV_KEY_INFO_bio(
688
+ BIO *bp, PKCS8_PRIV_KEY_INFO **p8inf);
689
+ OPENSSL_EXPORT int i2d_PKCS8_PRIV_KEY_INFO_bio(BIO *bp,
690
+ PKCS8_PRIV_KEY_INFO *p8inf);
671
691
  OPENSSL_EXPORT int i2d_PKCS8PrivateKeyInfo_bio(BIO *bp, EVP_PKEY *key);
672
692
  OPENSSL_EXPORT int i2d_PrivateKey_bio(BIO *bp, EVP_PKEY *pkey);
673
693
  OPENSSL_EXPORT EVP_PKEY *d2i_PrivateKey_bio(BIO *bp, EVP_PKEY **a);
@@ -683,7 +703,8 @@ OPENSSL_EXPORT X509_CRL *X509_CRL_dup(X509_CRL *crl);
683
703
  OPENSSL_EXPORT X509_REVOKED *X509_REVOKED_dup(X509_REVOKED *rev);
684
704
  OPENSSL_EXPORT X509_REQ *X509_REQ_dup(X509_REQ *req);
685
705
  OPENSSL_EXPORT X509_ALGOR *X509_ALGOR_dup(X509_ALGOR *xn);
686
- OPENSSL_EXPORT int X509_ALGOR_set0(X509_ALGOR *alg, const ASN1_OBJECT *aobj, int ptype, void *pval);
706
+ OPENSSL_EXPORT int X509_ALGOR_set0(X509_ALGOR *alg, const ASN1_OBJECT *aobj,
707
+ int ptype, void *pval);
687
708
  OPENSSL_EXPORT void X509_ALGOR_get0(const ASN1_OBJECT **paobj, int *pptype,
688
709
  const void **ppval,
689
710
  const X509_ALGOR *algor);
@@ -697,50 +718,39 @@ OPENSSL_EXPORT int X509_NAME_ENTRY_set(const X509_NAME_ENTRY *ne);
697
718
  OPENSSL_EXPORT int X509_NAME_get0_der(X509_NAME *nm, const unsigned char **pder,
698
719
  size_t *pderlen);
699
720
 
700
- OPENSSL_EXPORT int X509_cmp_time(const ASN1_TIME *s, time_t *t);
701
- OPENSSL_EXPORT int X509_cmp_current_time(const ASN1_TIME *s);
702
- OPENSSL_EXPORT ASN1_TIME * X509_time_adj(ASN1_TIME *s, long adj, time_t *t);
703
- OPENSSL_EXPORT ASN1_TIME * X509_time_adj_ex(ASN1_TIME *s, int offset_day, long offset_sec, time_t *t);
704
- OPENSSL_EXPORT ASN1_TIME * X509_gmtime_adj(ASN1_TIME *s, long adj);
721
+ OPENSSL_EXPORT int X509_cmp_time(const ASN1_TIME *s, time_t *t);
722
+ OPENSSL_EXPORT int X509_cmp_current_time(const ASN1_TIME *s);
723
+ OPENSSL_EXPORT ASN1_TIME *X509_time_adj(ASN1_TIME *s, long adj, time_t *t);
724
+ OPENSSL_EXPORT ASN1_TIME *X509_time_adj_ex(ASN1_TIME *s, int offset_day,
725
+ long offset_sec, time_t *t);
726
+ OPENSSL_EXPORT ASN1_TIME *X509_gmtime_adj(ASN1_TIME *s, long adj);
705
727
 
706
- OPENSSL_EXPORT const char * X509_get_default_cert_area(void );
707
- OPENSSL_EXPORT const char * X509_get_default_cert_dir(void );
708
- OPENSSL_EXPORT const char * X509_get_default_cert_file(void );
709
- OPENSSL_EXPORT const char * X509_get_default_cert_dir_env(void );
710
- OPENSSL_EXPORT const char * X509_get_default_cert_file_env(void );
711
- OPENSSL_EXPORT const char * X509_get_default_private_dir(void );
728
+ OPENSSL_EXPORT const char *X509_get_default_cert_area(void);
729
+ OPENSSL_EXPORT const char *X509_get_default_cert_dir(void);
730
+ OPENSSL_EXPORT const char *X509_get_default_cert_file(void);
731
+ OPENSSL_EXPORT const char *X509_get_default_cert_dir_env(void);
732
+ OPENSSL_EXPORT const char *X509_get_default_cert_file_env(void);
733
+ OPENSSL_EXPORT const char *X509_get_default_private_dir(void);
712
734
 
713
- OPENSSL_EXPORT X509_REQ * X509_to_X509_REQ(X509 *x, EVP_PKEY *pkey, const EVP_MD *md);
714
- OPENSSL_EXPORT X509 * X509_REQ_to_X509(X509_REQ *r, int days,EVP_PKEY *pkey);
735
+ OPENSSL_EXPORT X509_REQ *X509_to_X509_REQ(X509 *x, EVP_PKEY *pkey,
736
+ const EVP_MD *md);
737
+ OPENSSL_EXPORT X509 *X509_REQ_to_X509(X509_REQ *r, int days, EVP_PKEY *pkey);
715
738
 
716
739
  DECLARE_ASN1_ENCODE_FUNCTIONS(X509_ALGORS, X509_ALGORS, X509_ALGORS)
717
740
  DECLARE_ASN1_FUNCTIONS(X509_VAL)
718
741
 
719
742
  DECLARE_ASN1_FUNCTIONS(X509_PUBKEY)
720
743
 
721
- OPENSSL_EXPORT int X509_PUBKEY_set(X509_PUBKEY **x, EVP_PKEY *pkey);
722
- OPENSSL_EXPORT EVP_PKEY * X509_PUBKEY_get(X509_PUBKEY *key);
723
- OPENSSL_EXPORT int i2d_PUBKEY(const EVP_PKEY *a,unsigned char **pp);
724
- OPENSSL_EXPORT EVP_PKEY * d2i_PUBKEY(EVP_PKEY **a,const unsigned char **pp,
725
- long length);
726
- OPENSSL_EXPORT int i2d_RSA_PUBKEY(const RSA *a,unsigned char **pp);
727
- OPENSSL_EXPORT RSA * d2i_RSA_PUBKEY(RSA **a,const unsigned char **pp,
728
- long length);
729
- #ifndef OPENSSL_NO_DSA
730
- OPENSSL_EXPORT int i2d_DSA_PUBKEY(const DSA *a,unsigned char **pp);
731
- OPENSSL_EXPORT DSA * d2i_DSA_PUBKEY(DSA **a,const unsigned char **pp,
732
- long length);
733
- #endif
734
- OPENSSL_EXPORT int i2d_EC_PUBKEY(const EC_KEY *a, unsigned char **pp);
735
- OPENSSL_EXPORT EC_KEY *d2i_EC_PUBKEY(EC_KEY **a, const unsigned char **pp,
736
- long length);
744
+ OPENSSL_EXPORT int X509_PUBKEY_set(X509_PUBKEY **x, EVP_PKEY *pkey);
745
+ OPENSSL_EXPORT EVP_PKEY *X509_PUBKEY_get(X509_PUBKEY *key);
737
746
 
738
747
  DECLARE_ASN1_FUNCTIONS(X509_SIG)
739
748
  DECLARE_ASN1_FUNCTIONS(X509_REQ_INFO)
740
749
  DECLARE_ASN1_FUNCTIONS(X509_REQ)
741
750
 
742
751
  DECLARE_ASN1_FUNCTIONS(X509_ATTRIBUTE)
743
- OPENSSL_EXPORT X509_ATTRIBUTE *X509_ATTRIBUTE_create(int nid, int atrtype, void *value);
752
+ OPENSSL_EXPORT X509_ATTRIBUTE *X509_ATTRIBUTE_create(int nid, int atrtype,
753
+ void *value);
744
754
 
745
755
  DECLARE_ASN1_FUNCTIONS(X509_EXTENSION)
746
756
  DECLARE_ASN1_ENCODE_FUNCTIONS(X509_EXTENSIONS, X509_EXTENSIONS, X509_EXTENSIONS)
@@ -749,22 +759,25 @@ DECLARE_ASN1_FUNCTIONS(X509_NAME_ENTRY)
749
759
 
750
760
  DECLARE_ASN1_FUNCTIONS(X509_NAME)
751
761
 
752
- OPENSSL_EXPORT int X509_NAME_set(X509_NAME **xn, X509_NAME *name);
762
+ OPENSSL_EXPORT int X509_NAME_set(X509_NAME **xn, X509_NAME *name);
753
763
 
754
764
  DECLARE_ASN1_FUNCTIONS(X509_CINF)
755
765
 
756
766
  DECLARE_ASN1_FUNCTIONS(X509)
757
767
  DECLARE_ASN1_FUNCTIONS(X509_CERT_AUX)
758
768
 
759
- /* X509_up_ref adds one to the reference count of |x| and returns one. */
769
+ // X509_up_ref adds one to the reference count of |x| and returns one.
760
770
  OPENSSL_EXPORT int X509_up_ref(X509 *x);
761
771
 
762
- OPENSSL_EXPORT int X509_get_ex_new_index(long argl, void *argp, CRYPTO_EX_unused *unused,
763
- CRYPTO_EX_dup *dup_unused, CRYPTO_EX_free *free_func);
772
+ OPENSSL_EXPORT int X509_get_ex_new_index(long argl, void *argp,
773
+ CRYPTO_EX_unused *unused,
774
+ CRYPTO_EX_dup *dup_unused,
775
+ CRYPTO_EX_free *free_func);
764
776
  OPENSSL_EXPORT int X509_set_ex_data(X509 *r, int idx, void *arg);
765
777
  OPENSSL_EXPORT void *X509_get_ex_data(X509 *r, int idx);
766
- OPENSSL_EXPORT int i2d_X509_AUX(X509 *a,unsigned char **pp);
767
- OPENSSL_EXPORT X509 * d2i_X509_AUX(X509 **a,const unsigned char **pp,long length);
778
+ OPENSSL_EXPORT int i2d_X509_AUX(X509 *a, unsigned char **pp);
779
+ OPENSSL_EXPORT X509 *d2i_X509_AUX(X509 **a, const unsigned char **pp,
780
+ long length);
768
781
 
769
782
  OPENSSL_EXPORT int i2d_re_X509_tbs(X509 *x, unsigned char **pp);
770
783
 
@@ -774,9 +787,11 @@ OPENSSL_EXPORT int X509_get_signature_nid(const X509 *x);
774
787
 
775
788
  OPENSSL_EXPORT int X509_alias_set1(X509 *x, unsigned char *name, int len);
776
789
  OPENSSL_EXPORT int X509_keyid_set1(X509 *x, unsigned char *id, int len);
777
- OPENSSL_EXPORT unsigned char * X509_alias_get0(X509 *x, int *len);
778
- OPENSSL_EXPORT unsigned char * X509_keyid_get0(X509 *x, int *len);
779
- OPENSSL_EXPORT int (*X509_TRUST_set_default(int (*trust)(int , X509 *, int)))(int, X509 *, int);
790
+ OPENSSL_EXPORT unsigned char *X509_alias_get0(X509 *x, int *len);
791
+ OPENSSL_EXPORT unsigned char *X509_keyid_get0(X509 *x, int *len);
792
+ OPENSSL_EXPORT int (*X509_TRUST_set_default(int (*trust)(int, X509 *,
793
+ int)))(int, X509 *,
794
+ int);
780
795
  OPENSSL_EXPORT int X509_TRUST_set(int *t, int trust);
781
796
  OPENSSL_EXPORT int X509_add1_trust_object(X509 *x, ASN1_OBJECT *obj);
782
797
  OPENSSL_EXPORT int X509_add1_reject_object(X509 *x, ASN1_OBJECT *obj);
@@ -788,88 +803,100 @@ DECLARE_ASN1_FUNCTIONS(X509_CRL_INFO)
788
803
  DECLARE_ASN1_FUNCTIONS(X509_CRL)
789
804
 
790
805
  OPENSSL_EXPORT int X509_CRL_add0_revoked(X509_CRL *crl, X509_REVOKED *rev);
791
- OPENSSL_EXPORT int X509_CRL_get0_by_serial(X509_CRL *crl,
792
- X509_REVOKED **ret, ASN1_INTEGER *serial);
793
- OPENSSL_EXPORT int X509_CRL_get0_by_cert(X509_CRL *crl, X509_REVOKED **ret, X509 *x);
806
+ OPENSSL_EXPORT int X509_CRL_get0_by_serial(X509_CRL *crl, X509_REVOKED **ret,
807
+ ASN1_INTEGER *serial);
808
+ OPENSSL_EXPORT int X509_CRL_get0_by_cert(X509_CRL *crl, X509_REVOKED **ret,
809
+ X509 *x);
794
810
 
795
- OPENSSL_EXPORT X509_PKEY * X509_PKEY_new(void );
796
- OPENSSL_EXPORT void X509_PKEY_free(X509_PKEY *a);
811
+ OPENSSL_EXPORT X509_PKEY *X509_PKEY_new(void);
812
+ OPENSSL_EXPORT void X509_PKEY_free(X509_PKEY *a);
797
813
 
798
814
  DECLARE_ASN1_FUNCTIONS(NETSCAPE_SPKI)
799
815
  DECLARE_ASN1_FUNCTIONS(NETSCAPE_SPKAC)
800
816
 
801
817
  #ifndef OPENSSL_NO_EVP
802
- OPENSSL_EXPORT X509_INFO * X509_INFO_new(void);
803
- OPENSSL_EXPORT void X509_INFO_free(X509_INFO *a);
804
- OPENSSL_EXPORT char * X509_NAME_oneline(X509_NAME *a,char *buf,int size);
818
+ OPENSSL_EXPORT X509_INFO *X509_INFO_new(void);
819
+ OPENSSL_EXPORT void X509_INFO_free(X509_INFO *a);
820
+ OPENSSL_EXPORT char *X509_NAME_oneline(X509_NAME *a, char *buf, int size);
805
821
 
806
- OPENSSL_EXPORT int ASN1_digest(i2d_of_void *i2d,const EVP_MD *type,char *data,
807
- unsigned char *md,unsigned int *len);
822
+ OPENSSL_EXPORT int ASN1_digest(i2d_of_void *i2d, const EVP_MD *type, char *data,
823
+ unsigned char *md, unsigned int *len);
808
824
 
809
- OPENSSL_EXPORT int ASN1_item_digest(const ASN1_ITEM *it,const EVP_MD *type,void *data,
810
- unsigned char *md,unsigned int *len);
825
+ OPENSSL_EXPORT int ASN1_item_digest(const ASN1_ITEM *it, const EVP_MD *type,
826
+ void *data, unsigned char *md,
827
+ unsigned int *len);
811
828
 
812
829
  OPENSSL_EXPORT int ASN1_item_verify(const ASN1_ITEM *it, X509_ALGOR *algor1,
813
- ASN1_BIT_STRING *signature,void *data,EVP_PKEY *pkey);
814
-
815
- OPENSSL_EXPORT int ASN1_item_sign(const ASN1_ITEM *it, X509_ALGOR *algor1, X509_ALGOR *algor2,
816
- ASN1_BIT_STRING *signature,
817
- void *data, EVP_PKEY *pkey, const EVP_MD *type);
818
- OPENSSL_EXPORT int ASN1_item_sign_ctx(const ASN1_ITEM *it,
819
- X509_ALGOR *algor1, X509_ALGOR *algor2,
820
- ASN1_BIT_STRING *signature, void *asn, EVP_MD_CTX *ctx);
830
+ ASN1_BIT_STRING *signature, void *data,
831
+ EVP_PKEY *pkey);
832
+
833
+ OPENSSL_EXPORT int ASN1_item_sign(const ASN1_ITEM *it, X509_ALGOR *algor1,
834
+ X509_ALGOR *algor2,
835
+ ASN1_BIT_STRING *signature, void *data,
836
+ EVP_PKEY *pkey, const EVP_MD *type);
837
+ OPENSSL_EXPORT int ASN1_item_sign_ctx(const ASN1_ITEM *it, X509_ALGOR *algor1,
838
+ X509_ALGOR *algor2,
839
+ ASN1_BIT_STRING *signature, void *asn,
840
+ EVP_MD_CTX *ctx);
821
841
  #endif
822
842
 
823
- OPENSSL_EXPORT int X509_set_version(X509 *x,long version);
824
- OPENSSL_EXPORT int X509_set_serialNumber(X509 *x, ASN1_INTEGER *serial);
825
- OPENSSL_EXPORT ASN1_INTEGER * X509_get_serialNumber(X509 *x);
826
- OPENSSL_EXPORT int X509_set_issuer_name(X509 *x, X509_NAME *name);
827
- OPENSSL_EXPORT X509_NAME * X509_get_issuer_name(X509 *a);
828
- OPENSSL_EXPORT int X509_set_subject_name(X509 *x, X509_NAME *name);
829
- OPENSSL_EXPORT X509_NAME * X509_get_subject_name(X509 *a);
830
- OPENSSL_EXPORT int X509_set_notBefore(X509 *x, const ASN1_TIME *tm);
843
+ OPENSSL_EXPORT int X509_set_version(X509 *x, long version);
844
+ OPENSSL_EXPORT int X509_set_serialNumber(X509 *x, ASN1_INTEGER *serial);
845
+ OPENSSL_EXPORT ASN1_INTEGER *X509_get_serialNumber(X509 *x);
846
+ OPENSSL_EXPORT int X509_set_issuer_name(X509 *x, X509_NAME *name);
847
+ OPENSSL_EXPORT X509_NAME *X509_get_issuer_name(X509 *a);
848
+ OPENSSL_EXPORT int X509_set_subject_name(X509 *x, X509_NAME *name);
849
+ OPENSSL_EXPORT X509_NAME *X509_get_subject_name(X509 *a);
850
+ OPENSSL_EXPORT int X509_set_notBefore(X509 *x, const ASN1_TIME *tm);
831
851
  OPENSSL_EXPORT const ASN1_TIME *X509_get0_notBefore(const X509 *x);
832
- OPENSSL_EXPORT int X509_set_notAfter(X509 *x, const ASN1_TIME *tm);
852
+ OPENSSL_EXPORT ASN1_TIME *X509_getm_notBefore(X509 *x);
853
+ OPENSSL_EXPORT int X509_set_notAfter(X509 *x, const ASN1_TIME *tm);
833
854
  OPENSSL_EXPORT const ASN1_TIME *X509_get0_notAfter(const X509 *x);
834
- OPENSSL_EXPORT int X509_set_pubkey(X509 *x, EVP_PKEY *pkey);
835
- OPENSSL_EXPORT EVP_PKEY * X509_get_pubkey(X509 *x);
836
- OPENSSL_EXPORT ASN1_BIT_STRING * X509_get0_pubkey_bitstr(const X509 *x);
837
- OPENSSL_EXPORT STACK_OF(X509_EXTENSION) *X509_get0_extensions(const X509 *x);
855
+ OPENSSL_EXPORT ASN1_TIME *X509_getm_notAfter(X509 *x);
856
+ OPENSSL_EXPORT int X509_set_pubkey(X509 *x, EVP_PKEY *pkey);
857
+ OPENSSL_EXPORT EVP_PKEY *X509_get_pubkey(X509 *x);
858
+ OPENSSL_EXPORT ASN1_BIT_STRING *X509_get0_pubkey_bitstr(const X509 *x);
859
+ OPENSSL_EXPORT STACK_OF(X509_EXTENSION) * X509_get0_extensions(const X509 *x);
838
860
  OPENSSL_EXPORT const X509_ALGOR *X509_get0_tbs_sigalg(const X509 *x);
839
861
 
840
- OPENSSL_EXPORT int X509_REQ_set_version(X509_REQ *x,long version);
841
- OPENSSL_EXPORT int X509_REQ_set_subject_name(X509_REQ *req,X509_NAME *name);
862
+ OPENSSL_EXPORT int X509_REQ_set_version(X509_REQ *x, long version);
863
+ OPENSSL_EXPORT int X509_REQ_set_subject_name(X509_REQ *req, X509_NAME *name);
842
864
  OPENSSL_EXPORT void X509_REQ_get0_signature(const X509_REQ *req,
843
865
  const ASN1_BIT_STRING **psig,
844
866
  const X509_ALGOR **palg);
845
867
  OPENSSL_EXPORT int X509_REQ_get_signature_nid(const X509_REQ *req);
846
868
  OPENSSL_EXPORT int i2d_re_X509_REQ_tbs(X509_REQ *req, unsigned char **pp);
847
- OPENSSL_EXPORT int X509_REQ_set_pubkey(X509_REQ *x, EVP_PKEY *pkey);
848
- OPENSSL_EXPORT EVP_PKEY * X509_REQ_get_pubkey(X509_REQ *req);
849
- OPENSSL_EXPORT int X509_REQ_extension_nid(int nid);
850
- OPENSSL_EXPORT const int * X509_REQ_get_extension_nids(void);
851
- OPENSSL_EXPORT void X509_REQ_set_extension_nids(const int *nids);
852
- OPENSSL_EXPORT STACK_OF(X509_EXTENSION) *X509_REQ_get_extensions(X509_REQ *req);
853
- OPENSSL_EXPORT int X509_REQ_add_extensions_nid(X509_REQ *req, STACK_OF(X509_EXTENSION) *exts,
854
- int nid);
855
- OPENSSL_EXPORT int X509_REQ_add_extensions(X509_REQ *req, STACK_OF(X509_EXTENSION) *exts);
869
+ OPENSSL_EXPORT int X509_REQ_set_pubkey(X509_REQ *x, EVP_PKEY *pkey);
870
+ OPENSSL_EXPORT EVP_PKEY *X509_REQ_get_pubkey(X509_REQ *req);
871
+ OPENSSL_EXPORT int X509_REQ_extension_nid(int nid);
872
+ OPENSSL_EXPORT const int *X509_REQ_get_extension_nids(void);
873
+ OPENSSL_EXPORT void X509_REQ_set_extension_nids(const int *nids);
874
+ OPENSSL_EXPORT STACK_OF(X509_EXTENSION) *
875
+ X509_REQ_get_extensions(X509_REQ *req);
876
+ OPENSSL_EXPORT int X509_REQ_add_extensions_nid(X509_REQ *req,
877
+ STACK_OF(X509_EXTENSION) * exts,
878
+ int nid);
879
+ OPENSSL_EXPORT int X509_REQ_add_extensions(X509_REQ *req,
880
+ STACK_OF(X509_EXTENSION) * exts);
856
881
  OPENSSL_EXPORT int X509_REQ_get_attr_count(const X509_REQ *req);
857
882
  OPENSSL_EXPORT int X509_REQ_get_attr_by_NID(const X509_REQ *req, int nid,
858
- int lastpos);
859
- OPENSSL_EXPORT int X509_REQ_get_attr_by_OBJ(const X509_REQ *req, ASN1_OBJECT *obj,
860
- int lastpos);
883
+ int lastpos);
884
+ OPENSSL_EXPORT int X509_REQ_get_attr_by_OBJ(const X509_REQ *req,
885
+ ASN1_OBJECT *obj, int lastpos);
861
886
  OPENSSL_EXPORT X509_ATTRIBUTE *X509_REQ_get_attr(const X509_REQ *req, int loc);
862
887
  OPENSSL_EXPORT X509_ATTRIBUTE *X509_REQ_delete_attr(X509_REQ *req, int loc);
863
888
  OPENSSL_EXPORT int X509_REQ_add1_attr(X509_REQ *req, X509_ATTRIBUTE *attr);
864
889
  OPENSSL_EXPORT int X509_REQ_add1_attr_by_OBJ(X509_REQ *req,
865
- const ASN1_OBJECT *obj, int type,
866
- const unsigned char *bytes, int len);
867
- OPENSSL_EXPORT int X509_REQ_add1_attr_by_NID(X509_REQ *req,
868
- int nid, int type,
869
- const unsigned char *bytes, int len);
890
+ const ASN1_OBJECT *obj, int type,
891
+ const unsigned char *bytes,
892
+ int len);
893
+ OPENSSL_EXPORT int X509_REQ_add1_attr_by_NID(X509_REQ *req, int nid, int type,
894
+ const unsigned char *bytes,
895
+ int len);
870
896
  OPENSSL_EXPORT int X509_REQ_add1_attr_by_txt(X509_REQ *req,
871
- const char *attrname, int type,
872
- const unsigned char *bytes, int len);
897
+ const char *attrname, int type,
898
+ const unsigned char *bytes,
899
+ int len);
873
900
 
874
901
  OPENSSL_EXPORT int X509_CRL_set_version(X509_CRL *x, long version);
875
902
  OPENSSL_EXPORT int X509_CRL_set_issuer_name(X509_CRL *x, X509_NAME *name);
@@ -886,225 +913,271 @@ OPENSSL_EXPORT int i2d_re_X509_CRL_tbs(X509_CRL *req, unsigned char **pp);
886
913
 
887
914
  OPENSSL_EXPORT const ASN1_INTEGER *X509_REVOKED_get0_serialNumber(
888
915
  const X509_REVOKED *x);
889
- OPENSSL_EXPORT int X509_REVOKED_set_serialNumber(X509_REVOKED *x, ASN1_INTEGER *serial);
916
+ OPENSSL_EXPORT int X509_REVOKED_set_serialNumber(X509_REVOKED *x,
917
+ ASN1_INTEGER *serial);
890
918
  OPENSSL_EXPORT const ASN1_TIME *X509_REVOKED_get0_revocationDate(
891
919
  const X509_REVOKED *x);
892
- OPENSSL_EXPORT int X509_REVOKED_set_revocationDate(X509_REVOKED *r, ASN1_TIME *tm);
920
+ OPENSSL_EXPORT int X509_REVOKED_set_revocationDate(X509_REVOKED *r,
921
+ ASN1_TIME *tm);
893
922
 
894
923
  OPENSSL_EXPORT X509_CRL *X509_CRL_diff(X509_CRL *base, X509_CRL *newer,
895
- EVP_PKEY *skey, const EVP_MD *md, unsigned int flags);
924
+ EVP_PKEY *skey, const EVP_MD *md,
925
+ unsigned int flags);
896
926
 
897
- OPENSSL_EXPORT int X509_REQ_check_private_key(X509_REQ *x509,EVP_PKEY *pkey);
927
+ OPENSSL_EXPORT int X509_REQ_check_private_key(X509_REQ *x509, EVP_PKEY *pkey);
898
928
 
899
- OPENSSL_EXPORT int X509_check_private_key(X509 *x509, const EVP_PKEY *pkey);
900
- OPENSSL_EXPORT int X509_chain_check_suiteb(int *perror_depth,
901
- X509 *x, STACK_OF(X509) *chain,
902
- unsigned long flags);
903
- OPENSSL_EXPORT int X509_CRL_check_suiteb(X509_CRL *crl, EVP_PKEY *pk,
904
- unsigned long flags);
905
- OPENSSL_EXPORT STACK_OF(X509) *X509_chain_up_ref(STACK_OF(X509) *chain);
929
+ OPENSSL_EXPORT int X509_check_private_key(X509 *x509, const EVP_PKEY *pkey);
930
+ OPENSSL_EXPORT int X509_chain_check_suiteb(int *perror_depth, X509 *x,
931
+ STACK_OF(X509) * chain,
932
+ unsigned long flags);
933
+ OPENSSL_EXPORT int X509_CRL_check_suiteb(X509_CRL *crl, EVP_PKEY *pk,
934
+ unsigned long flags);
935
+ OPENSSL_EXPORT STACK_OF(X509) * X509_chain_up_ref(STACK_OF(X509) * chain);
906
936
 
907
- OPENSSL_EXPORT int X509_issuer_and_serial_cmp(const X509 *a, const X509 *b);
908
- OPENSSL_EXPORT unsigned long X509_issuer_and_serial_hash(X509 *a);
937
+ OPENSSL_EXPORT int X509_issuer_and_serial_cmp(const X509 *a, const X509 *b);
938
+ OPENSSL_EXPORT unsigned long X509_issuer_and_serial_hash(X509 *a);
909
939
 
910
- OPENSSL_EXPORT int X509_issuer_name_cmp(const X509 *a, const X509 *b);
911
- OPENSSL_EXPORT unsigned long X509_issuer_name_hash(X509 *a);
940
+ OPENSSL_EXPORT int X509_issuer_name_cmp(const X509 *a, const X509 *b);
941
+ OPENSSL_EXPORT unsigned long X509_issuer_name_hash(X509 *a);
912
942
 
913
- OPENSSL_EXPORT int X509_subject_name_cmp(const X509 *a, const X509 *b);
914
- OPENSSL_EXPORT unsigned long X509_subject_name_hash(X509 *x);
943
+ OPENSSL_EXPORT int X509_subject_name_cmp(const X509 *a, const X509 *b);
944
+ OPENSSL_EXPORT unsigned long X509_subject_name_hash(X509 *x);
915
945
 
916
- OPENSSL_EXPORT unsigned long X509_issuer_name_hash_old(X509 *a);
917
- OPENSSL_EXPORT unsigned long X509_subject_name_hash_old(X509 *x);
946
+ OPENSSL_EXPORT unsigned long X509_issuer_name_hash_old(X509 *a);
947
+ OPENSSL_EXPORT unsigned long X509_subject_name_hash_old(X509 *x);
918
948
 
919
- OPENSSL_EXPORT int X509_cmp(const X509 *a, const X509 *b);
920
- OPENSSL_EXPORT int X509_NAME_cmp(const X509_NAME *a, const X509_NAME *b);
921
- OPENSSL_EXPORT unsigned long X509_NAME_hash(X509_NAME *x);
922
- OPENSSL_EXPORT unsigned long X509_NAME_hash_old(X509_NAME *x);
949
+ OPENSSL_EXPORT int X509_cmp(const X509 *a, const X509 *b);
950
+ OPENSSL_EXPORT int X509_NAME_cmp(const X509_NAME *a, const X509_NAME *b);
951
+ OPENSSL_EXPORT unsigned long X509_NAME_hash(X509_NAME *x);
952
+ OPENSSL_EXPORT unsigned long X509_NAME_hash_old(X509_NAME *x);
923
953
 
924
- OPENSSL_EXPORT int X509_CRL_cmp(const X509_CRL *a, const X509_CRL *b);
925
- OPENSSL_EXPORT int X509_CRL_match(const X509_CRL *a, const X509_CRL *b);
954
+ OPENSSL_EXPORT int X509_CRL_cmp(const X509_CRL *a, const X509_CRL *b);
955
+ OPENSSL_EXPORT int X509_CRL_match(const X509_CRL *a, const X509_CRL *b);
926
956
  #ifndef OPENSSL_NO_FP_API
927
- OPENSSL_EXPORT int X509_print_ex_fp(FILE *bp,X509 *x, unsigned long nmflag, unsigned long cflag);
928
- OPENSSL_EXPORT int X509_print_fp(FILE *bp,X509 *x);
929
- OPENSSL_EXPORT int X509_CRL_print_fp(FILE *bp,X509_CRL *x);
930
- OPENSSL_EXPORT int X509_REQ_print_fp(FILE *bp,X509_REQ *req);
931
- OPENSSL_EXPORT int X509_NAME_print_ex_fp(FILE *fp, X509_NAME *nm, int indent, unsigned long flags);
957
+ OPENSSL_EXPORT int X509_print_ex_fp(FILE *bp, X509 *x, unsigned long nmflag,
958
+ unsigned long cflag);
959
+ OPENSSL_EXPORT int X509_print_fp(FILE *bp, X509 *x);
960
+ OPENSSL_EXPORT int X509_CRL_print_fp(FILE *bp, X509_CRL *x);
961
+ OPENSSL_EXPORT int X509_REQ_print_fp(FILE *bp, X509_REQ *req);
962
+ OPENSSL_EXPORT int X509_NAME_print_ex_fp(FILE *fp, X509_NAME *nm, int indent,
963
+ unsigned long flags);
932
964
  #endif
933
965
 
934
- OPENSSL_EXPORT int X509_NAME_print(BIO *bp, X509_NAME *name, int obase);
935
- OPENSSL_EXPORT int X509_NAME_print_ex(BIO *out, X509_NAME *nm, int indent, unsigned long flags);
936
- OPENSSL_EXPORT int X509_print_ex(BIO *bp,X509 *x, unsigned long nmflag, unsigned long cflag);
937
- OPENSSL_EXPORT int X509_print(BIO *bp,X509 *x);
938
- OPENSSL_EXPORT int X509_ocspid_print(BIO *bp,X509 *x);
939
- OPENSSL_EXPORT int X509_CERT_AUX_print(BIO *bp,X509_CERT_AUX *x, int indent);
940
- OPENSSL_EXPORT int X509_CRL_print(BIO *bp,X509_CRL *x);
941
- OPENSSL_EXPORT int X509_REQ_print_ex(BIO *bp, X509_REQ *x, unsigned long nmflag, unsigned long cflag);
942
- OPENSSL_EXPORT int X509_REQ_print(BIO *bp,X509_REQ *req);
943
-
944
- OPENSSL_EXPORT int X509_NAME_entry_count(X509_NAME *name);
945
- OPENSSL_EXPORT int X509_NAME_get_text_by_NID(X509_NAME *name, int nid,
946
- char *buf,int len);
947
- OPENSSL_EXPORT int X509_NAME_get_text_by_OBJ(X509_NAME *name, const ASN1_OBJECT *obj,
948
- char *buf,int len);
949
-
950
- /* NOTE: you should be passsing -1, not 0 as lastpos. The functions that use
951
- * lastpos, search after that position on. */
952
- OPENSSL_EXPORT int X509_NAME_get_index_by_NID(X509_NAME *name,int nid,int lastpos);
953
- OPENSSL_EXPORT int X509_NAME_get_index_by_OBJ(X509_NAME *name, const ASN1_OBJECT *obj,
954
- int lastpos);
966
+ OPENSSL_EXPORT int X509_NAME_print(BIO *bp, X509_NAME *name, int obase);
967
+ OPENSSL_EXPORT int X509_NAME_print_ex(BIO *out, X509_NAME *nm, int indent,
968
+ unsigned long flags);
969
+ OPENSSL_EXPORT int X509_print_ex(BIO *bp, X509 *x, unsigned long nmflag,
970
+ unsigned long cflag);
971
+ OPENSSL_EXPORT int X509_print(BIO *bp, X509 *x);
972
+ OPENSSL_EXPORT int X509_ocspid_print(BIO *bp, X509 *x);
973
+ OPENSSL_EXPORT int X509_CERT_AUX_print(BIO *bp, X509_CERT_AUX *x, int indent);
974
+ OPENSSL_EXPORT int X509_CRL_print(BIO *bp, X509_CRL *x);
975
+ OPENSSL_EXPORT int X509_REQ_print_ex(BIO *bp, X509_REQ *x, unsigned long nmflag,
976
+ unsigned long cflag);
977
+ OPENSSL_EXPORT int X509_REQ_print(BIO *bp, X509_REQ *req);
978
+
979
+ OPENSSL_EXPORT int X509_NAME_entry_count(X509_NAME *name);
980
+ OPENSSL_EXPORT int X509_NAME_get_text_by_NID(X509_NAME *name, int nid,
981
+ char *buf, int len);
982
+ OPENSSL_EXPORT int X509_NAME_get_text_by_OBJ(X509_NAME *name,
983
+ const ASN1_OBJECT *obj, char *buf,
984
+ int len);
985
+
986
+ // NOTE: you should be passsing -1, not 0 as lastpos. The functions that use
987
+ // lastpos, search after that position on.
988
+ OPENSSL_EXPORT int X509_NAME_get_index_by_NID(X509_NAME *name, int nid,
989
+ int lastpos);
990
+ OPENSSL_EXPORT int X509_NAME_get_index_by_OBJ(X509_NAME *name,
991
+ const ASN1_OBJECT *obj,
992
+ int lastpos);
955
993
  OPENSSL_EXPORT X509_NAME_ENTRY *X509_NAME_get_entry(X509_NAME *name, int loc);
956
- OPENSSL_EXPORT X509_NAME_ENTRY *X509_NAME_delete_entry(X509_NAME *name, int loc);
957
- OPENSSL_EXPORT int X509_NAME_add_entry(X509_NAME *name,X509_NAME_ENTRY *ne,
958
- int loc, int set);
959
- OPENSSL_EXPORT int X509_NAME_add_entry_by_OBJ(X509_NAME *name, ASN1_OBJECT *obj, int type,
960
- unsigned char *bytes, int len, int loc, int set);
961
- OPENSSL_EXPORT int X509_NAME_add_entry_by_NID(X509_NAME *name, int nid, int type,
962
- unsigned char *bytes, int len, int loc, int set);
963
- OPENSSL_EXPORT X509_NAME_ENTRY *X509_NAME_ENTRY_create_by_txt(X509_NAME_ENTRY **ne,
964
- const char *field, int type, const unsigned char *bytes, int len);
965
- OPENSSL_EXPORT X509_NAME_ENTRY *X509_NAME_ENTRY_create_by_NID(X509_NAME_ENTRY **ne, int nid,
966
- int type,unsigned char *bytes, int len);
967
- OPENSSL_EXPORT int X509_NAME_add_entry_by_txt(X509_NAME *name, const char *field, int type,
968
- const unsigned char *bytes, int len, int loc, int set);
969
- OPENSSL_EXPORT X509_NAME_ENTRY *X509_NAME_ENTRY_create_by_OBJ(X509_NAME_ENTRY **ne,
970
- const ASN1_OBJECT *obj, int type,const unsigned char *bytes,
971
- int len);
972
- OPENSSL_EXPORT int X509_NAME_ENTRY_set_object(X509_NAME_ENTRY *ne,
973
- const ASN1_OBJECT *obj);
974
- OPENSSL_EXPORT int X509_NAME_ENTRY_set_data(X509_NAME_ENTRY *ne, int type,
975
- const unsigned char *bytes, int len);
976
- OPENSSL_EXPORT ASN1_OBJECT * X509_NAME_ENTRY_get_object(X509_NAME_ENTRY *ne);
977
- OPENSSL_EXPORT ASN1_STRING * X509_NAME_ENTRY_get_data(X509_NAME_ENTRY *ne);
978
-
979
- OPENSSL_EXPORT int X509v3_get_ext_count(const STACK_OF(X509_EXTENSION) *x);
980
- OPENSSL_EXPORT int X509v3_get_ext_by_NID(const STACK_OF(X509_EXTENSION) *x,
981
- int nid, int lastpos);
982
- OPENSSL_EXPORT int X509v3_get_ext_by_OBJ(const STACK_OF(X509_EXTENSION) *x,
983
- const ASN1_OBJECT *obj,int lastpos);
984
- OPENSSL_EXPORT int X509v3_get_ext_by_critical(const STACK_OF(X509_EXTENSION) *x,
985
- int crit, int lastpos);
986
- OPENSSL_EXPORT X509_EXTENSION *X509v3_get_ext(const STACK_OF(X509_EXTENSION) *x, int loc);
987
- OPENSSL_EXPORT X509_EXTENSION *X509v3_delete_ext(STACK_OF(X509_EXTENSION) *x, int loc);
988
- OPENSSL_EXPORT STACK_OF(X509_EXTENSION) *X509v3_add_ext(STACK_OF(X509_EXTENSION) **x,
989
- X509_EXTENSION *ex, int loc);
990
-
991
- OPENSSL_EXPORT int X509_get_ext_count(X509 *x);
992
- OPENSSL_EXPORT int X509_get_ext_by_NID(X509 *x, int nid, int lastpos);
993
- OPENSSL_EXPORT int X509_get_ext_by_OBJ(X509 *x,ASN1_OBJECT *obj,int lastpos);
994
- OPENSSL_EXPORT int X509_get_ext_by_critical(X509 *x, int crit, int lastpos);
994
+ OPENSSL_EXPORT X509_NAME_ENTRY *X509_NAME_delete_entry(X509_NAME *name,
995
+ int loc);
996
+ OPENSSL_EXPORT int X509_NAME_add_entry(X509_NAME *name, X509_NAME_ENTRY *ne,
997
+ int loc, int set);
998
+ OPENSSL_EXPORT int X509_NAME_add_entry_by_OBJ(X509_NAME *name, ASN1_OBJECT *obj,
999
+ int type,
1000
+ const unsigned char *bytes,
1001
+ int len, int loc, int set);
1002
+ OPENSSL_EXPORT int X509_NAME_add_entry_by_NID(X509_NAME *name, int nid,
1003
+ int type,
1004
+ const unsigned char *bytes,
1005
+ int len, int loc, int set);
1006
+ OPENSSL_EXPORT X509_NAME_ENTRY *X509_NAME_ENTRY_create_by_txt(
1007
+ X509_NAME_ENTRY **ne, const char *field, int type,
1008
+ const unsigned char *bytes, int len);
1009
+ OPENSSL_EXPORT X509_NAME_ENTRY *X509_NAME_ENTRY_create_by_NID(
1010
+ X509_NAME_ENTRY **ne, int nid, int type, const unsigned char *bytes,
1011
+ int len);
1012
+ OPENSSL_EXPORT int X509_NAME_add_entry_by_txt(X509_NAME *name,
1013
+ const char *field, int type,
1014
+ const unsigned char *bytes,
1015
+ int len, int loc, int set);
1016
+ OPENSSL_EXPORT X509_NAME_ENTRY *X509_NAME_ENTRY_create_by_OBJ(
1017
+ X509_NAME_ENTRY **ne, const ASN1_OBJECT *obj, int type,
1018
+ const unsigned char *bytes, int len);
1019
+ OPENSSL_EXPORT int X509_NAME_ENTRY_set_object(X509_NAME_ENTRY *ne,
1020
+ const ASN1_OBJECT *obj);
1021
+ OPENSSL_EXPORT int X509_NAME_ENTRY_set_data(X509_NAME_ENTRY *ne, int type,
1022
+ const unsigned char *bytes,
1023
+ int len);
1024
+ OPENSSL_EXPORT ASN1_OBJECT *X509_NAME_ENTRY_get_object(X509_NAME_ENTRY *ne);
1025
+ OPENSSL_EXPORT ASN1_STRING *X509_NAME_ENTRY_get_data(X509_NAME_ENTRY *ne);
1026
+
1027
+ OPENSSL_EXPORT int X509v3_get_ext_count(const STACK_OF(X509_EXTENSION) * x);
1028
+ OPENSSL_EXPORT int X509v3_get_ext_by_NID(const STACK_OF(X509_EXTENSION) * x,
1029
+ int nid, int lastpos);
1030
+ OPENSSL_EXPORT int X509v3_get_ext_by_OBJ(const STACK_OF(X509_EXTENSION) * x,
1031
+ const ASN1_OBJECT *obj, int lastpos);
1032
+ OPENSSL_EXPORT int X509v3_get_ext_by_critical(const STACK_OF(X509_EXTENSION) *
1033
+ x,
1034
+ int crit, int lastpos);
1035
+ OPENSSL_EXPORT X509_EXTENSION *X509v3_get_ext(const STACK_OF(X509_EXTENSION) *
1036
+ x,
1037
+ int loc);
1038
+ OPENSSL_EXPORT X509_EXTENSION *X509v3_delete_ext(STACK_OF(X509_EXTENSION) * x,
1039
+ int loc);
1040
+ OPENSSL_EXPORT STACK_OF(X509_EXTENSION) *
1041
+ X509v3_add_ext(STACK_OF(X509_EXTENSION) * *x, X509_EXTENSION *ex, int loc);
1042
+
1043
+ OPENSSL_EXPORT int X509_get_ext_count(X509 *x);
1044
+ OPENSSL_EXPORT int X509_get_ext_by_NID(X509 *x, int nid, int lastpos);
1045
+ OPENSSL_EXPORT int X509_get_ext_by_OBJ(X509 *x, ASN1_OBJECT *obj, int lastpos);
1046
+ OPENSSL_EXPORT int X509_get_ext_by_critical(X509 *x, int crit, int lastpos);
995
1047
  OPENSSL_EXPORT X509_EXTENSION *X509_get_ext(X509 *x, int loc);
996
1048
  OPENSSL_EXPORT X509_EXTENSION *X509_delete_ext(X509 *x, int loc);
997
- OPENSSL_EXPORT int X509_add_ext(X509 *x, X509_EXTENSION *ex, int loc);
998
- OPENSSL_EXPORT void * X509_get_ext_d2i(X509 *x, int nid, int *crit, int *idx);
999
- OPENSSL_EXPORT int X509_add1_ext_i2d(X509 *x, int nid, void *value, int crit,
1000
- unsigned long flags);
1001
-
1002
- OPENSSL_EXPORT int X509_CRL_get_ext_count(X509_CRL *x);
1003
- OPENSSL_EXPORT int X509_CRL_get_ext_by_NID(X509_CRL *x, int nid, int lastpos);
1004
- OPENSSL_EXPORT int X509_CRL_get_ext_by_OBJ(X509_CRL *x,ASN1_OBJECT *obj,int lastpos);
1005
- OPENSSL_EXPORT int X509_CRL_get_ext_by_critical(X509_CRL *x, int crit, int lastpos);
1049
+ OPENSSL_EXPORT int X509_add_ext(X509 *x, X509_EXTENSION *ex, int loc);
1050
+ OPENSSL_EXPORT void *X509_get_ext_d2i(X509 *x, int nid, int *crit, int *idx);
1051
+ OPENSSL_EXPORT int X509_add1_ext_i2d(X509 *x, int nid, void *value, int crit,
1052
+ unsigned long flags);
1053
+
1054
+ OPENSSL_EXPORT int X509_CRL_get_ext_count(X509_CRL *x);
1055
+ OPENSSL_EXPORT int X509_CRL_get_ext_by_NID(X509_CRL *x, int nid, int lastpos);
1056
+ OPENSSL_EXPORT int X509_CRL_get_ext_by_OBJ(X509_CRL *x, ASN1_OBJECT *obj,
1057
+ int lastpos);
1058
+ OPENSSL_EXPORT int X509_CRL_get_ext_by_critical(X509_CRL *x, int crit,
1059
+ int lastpos);
1006
1060
  OPENSSL_EXPORT X509_EXTENSION *X509_CRL_get_ext(X509_CRL *x, int loc);
1007
1061
  OPENSSL_EXPORT X509_EXTENSION *X509_CRL_delete_ext(X509_CRL *x, int loc);
1008
- OPENSSL_EXPORT int X509_CRL_add_ext(X509_CRL *x, X509_EXTENSION *ex, int loc);
1009
- OPENSSL_EXPORT void * X509_CRL_get_ext_d2i(X509_CRL *x, int nid, int *crit, int *idx);
1010
- OPENSSL_EXPORT int X509_CRL_add1_ext_i2d(X509_CRL *x, int nid, void *value, int crit,
1011
- unsigned long flags);
1012
-
1013
- OPENSSL_EXPORT int X509_REVOKED_get_ext_count(X509_REVOKED *x);
1014
- OPENSSL_EXPORT int X509_REVOKED_get_ext_by_NID(X509_REVOKED *x, int nid, int lastpos);
1015
- OPENSSL_EXPORT int X509_REVOKED_get_ext_by_OBJ(X509_REVOKED *x,ASN1_OBJECT *obj,int lastpos);
1016
- OPENSSL_EXPORT int X509_REVOKED_get_ext_by_critical(X509_REVOKED *x, int crit, int lastpos);
1062
+ OPENSSL_EXPORT int X509_CRL_add_ext(X509_CRL *x, X509_EXTENSION *ex, int loc);
1063
+ OPENSSL_EXPORT void *X509_CRL_get_ext_d2i(X509_CRL *x, int nid, int *crit,
1064
+ int *idx);
1065
+ OPENSSL_EXPORT int X509_CRL_add1_ext_i2d(X509_CRL *x, int nid, void *value,
1066
+ int crit, unsigned long flags);
1067
+
1068
+ OPENSSL_EXPORT int X509_REVOKED_get_ext_count(X509_REVOKED *x);
1069
+ OPENSSL_EXPORT int X509_REVOKED_get_ext_by_NID(X509_REVOKED *x, int nid,
1070
+ int lastpos);
1071
+ OPENSSL_EXPORT int X509_REVOKED_get_ext_by_OBJ(X509_REVOKED *x,
1072
+ ASN1_OBJECT *obj, int lastpos);
1073
+ OPENSSL_EXPORT int X509_REVOKED_get_ext_by_critical(X509_REVOKED *x, int crit,
1074
+ int lastpos);
1017
1075
  OPENSSL_EXPORT X509_EXTENSION *X509_REVOKED_get_ext(X509_REVOKED *x, int loc);
1018
- OPENSSL_EXPORT X509_EXTENSION *X509_REVOKED_delete_ext(X509_REVOKED *x, int loc);
1019
- OPENSSL_EXPORT int X509_REVOKED_add_ext(X509_REVOKED *x, X509_EXTENSION *ex, int loc);
1020
- OPENSSL_EXPORT void * X509_REVOKED_get_ext_d2i(X509_REVOKED *x, int nid, int *crit, int *idx);
1021
- OPENSSL_EXPORT int X509_REVOKED_add1_ext_i2d(X509_REVOKED *x, int nid, void *value, int crit,
1022
- unsigned long flags);
1023
-
1024
- OPENSSL_EXPORT X509_EXTENSION *X509_EXTENSION_create_by_NID(X509_EXTENSION **ex,
1025
- int nid, int crit, ASN1_OCTET_STRING *data);
1026
- OPENSSL_EXPORT X509_EXTENSION *X509_EXTENSION_create_by_OBJ(X509_EXTENSION **ex,
1027
- const ASN1_OBJECT *obj,int crit,ASN1_OCTET_STRING *data);
1028
- OPENSSL_EXPORT int X509_EXTENSION_set_object(X509_EXTENSION *ex,const ASN1_OBJECT *obj);
1029
- OPENSSL_EXPORT int X509_EXTENSION_set_critical(X509_EXTENSION *ex, int crit);
1030
- OPENSSL_EXPORT int X509_EXTENSION_set_data(X509_EXTENSION *ex,
1031
- ASN1_OCTET_STRING *data);
1032
- OPENSSL_EXPORT ASN1_OBJECT * X509_EXTENSION_get_object(X509_EXTENSION *ex);
1076
+ OPENSSL_EXPORT X509_EXTENSION *X509_REVOKED_delete_ext(X509_REVOKED *x,
1077
+ int loc);
1078
+ OPENSSL_EXPORT int X509_REVOKED_add_ext(X509_REVOKED *x, X509_EXTENSION *ex,
1079
+ int loc);
1080
+ OPENSSL_EXPORT void *X509_REVOKED_get_ext_d2i(X509_REVOKED *x, int nid,
1081
+ int *crit, int *idx);
1082
+ OPENSSL_EXPORT int X509_REVOKED_add1_ext_i2d(X509_REVOKED *x, int nid,
1083
+ void *value, int crit,
1084
+ unsigned long flags);
1085
+
1086
+ OPENSSL_EXPORT X509_EXTENSION *X509_EXTENSION_create_by_NID(
1087
+ X509_EXTENSION **ex, int nid, int crit, ASN1_OCTET_STRING *data);
1088
+ OPENSSL_EXPORT X509_EXTENSION *X509_EXTENSION_create_by_OBJ(
1089
+ X509_EXTENSION **ex, const ASN1_OBJECT *obj, int crit,
1090
+ ASN1_OCTET_STRING *data);
1091
+ OPENSSL_EXPORT int X509_EXTENSION_set_object(X509_EXTENSION *ex,
1092
+ const ASN1_OBJECT *obj);
1093
+ OPENSSL_EXPORT int X509_EXTENSION_set_critical(X509_EXTENSION *ex, int crit);
1094
+ OPENSSL_EXPORT int X509_EXTENSION_set_data(X509_EXTENSION *ex,
1095
+ ASN1_OCTET_STRING *data);
1096
+ OPENSSL_EXPORT ASN1_OBJECT *X509_EXTENSION_get_object(X509_EXTENSION *ex);
1033
1097
  OPENSSL_EXPORT ASN1_OCTET_STRING *X509_EXTENSION_get_data(X509_EXTENSION *ne);
1034
- OPENSSL_EXPORT int X509_EXTENSION_get_critical(X509_EXTENSION *ex);
1035
-
1036
- OPENSSL_EXPORT int X509at_get_attr_count(const STACK_OF(X509_ATTRIBUTE) *x);
1037
- OPENSSL_EXPORT int X509at_get_attr_by_NID(const STACK_OF(X509_ATTRIBUTE) *x, int nid,
1038
- int lastpos);
1039
- OPENSSL_EXPORT int X509at_get_attr_by_OBJ(const STACK_OF(X509_ATTRIBUTE) *sk, const ASN1_OBJECT *obj,
1040
- int lastpos);
1041
- OPENSSL_EXPORT X509_ATTRIBUTE *X509at_get_attr(const STACK_OF(X509_ATTRIBUTE) *x, int loc);
1042
- OPENSSL_EXPORT X509_ATTRIBUTE *X509at_delete_attr(STACK_OF(X509_ATTRIBUTE) *x, int loc);
1043
- OPENSSL_EXPORT STACK_OF(X509_ATTRIBUTE) *X509at_add1_attr(STACK_OF(X509_ATTRIBUTE) **x,
1044
- X509_ATTRIBUTE *attr);
1045
- OPENSSL_EXPORT STACK_OF(X509_ATTRIBUTE) *X509at_add1_attr_by_OBJ(STACK_OF(X509_ATTRIBUTE) **x,
1046
- const ASN1_OBJECT *obj, int type,
1047
- const unsigned char *bytes, int len);
1048
- OPENSSL_EXPORT STACK_OF(X509_ATTRIBUTE) *X509at_add1_attr_by_NID(STACK_OF(X509_ATTRIBUTE) **x,
1049
- int nid, int type,
1050
- const unsigned char *bytes, int len);
1051
- OPENSSL_EXPORT STACK_OF(X509_ATTRIBUTE) *X509at_add1_attr_by_txt(STACK_OF(X509_ATTRIBUTE) **x,
1052
- const char *attrname, int type,
1053
- const unsigned char *bytes, int len);
1054
- OPENSSL_EXPORT void *X509at_get0_data_by_OBJ(STACK_OF(X509_ATTRIBUTE) *x,
1055
- ASN1_OBJECT *obj, int lastpos, int type);
1056
- OPENSSL_EXPORT X509_ATTRIBUTE *X509_ATTRIBUTE_create_by_NID(X509_ATTRIBUTE **attr, int nid,
1057
- int atrtype, const void *data, int len);
1058
- OPENSSL_EXPORT X509_ATTRIBUTE *X509_ATTRIBUTE_create_by_OBJ(X509_ATTRIBUTE **attr,
1059
- const ASN1_OBJECT *obj, int atrtype, const void *data, int len);
1060
- OPENSSL_EXPORT X509_ATTRIBUTE *X509_ATTRIBUTE_create_by_txt(X509_ATTRIBUTE **attr,
1061
- const char *atrname, int type, const unsigned char *bytes, int len);
1062
- OPENSSL_EXPORT int X509_ATTRIBUTE_set1_object(X509_ATTRIBUTE *attr, const ASN1_OBJECT *obj);
1063
- OPENSSL_EXPORT int X509_ATTRIBUTE_set1_data(X509_ATTRIBUTE *attr, int attrtype, const void *data, int len);
1098
+ OPENSSL_EXPORT int X509_EXTENSION_get_critical(X509_EXTENSION *ex);
1099
+
1100
+ OPENSSL_EXPORT int X509at_get_attr_count(const STACK_OF(X509_ATTRIBUTE) * x);
1101
+ OPENSSL_EXPORT int X509at_get_attr_by_NID(const STACK_OF(X509_ATTRIBUTE) * x,
1102
+ int nid, int lastpos);
1103
+ OPENSSL_EXPORT int X509at_get_attr_by_OBJ(const STACK_OF(X509_ATTRIBUTE) * sk,
1104
+ const ASN1_OBJECT *obj, int lastpos);
1105
+ OPENSSL_EXPORT X509_ATTRIBUTE *X509at_get_attr(const STACK_OF(X509_ATTRIBUTE) *
1106
+ x,
1107
+ int loc);
1108
+ OPENSSL_EXPORT X509_ATTRIBUTE *X509at_delete_attr(STACK_OF(X509_ATTRIBUTE) * x,
1109
+ int loc);
1110
+ OPENSSL_EXPORT STACK_OF(X509_ATTRIBUTE) *
1111
+ X509at_add1_attr(STACK_OF(X509_ATTRIBUTE) * *x, X509_ATTRIBUTE *attr);
1112
+ OPENSSL_EXPORT STACK_OF(X509_ATTRIBUTE) *
1113
+ X509at_add1_attr_by_OBJ(STACK_OF(X509_ATTRIBUTE) * *x,
1114
+ const ASN1_OBJECT *obj, int type,
1115
+ const unsigned char *bytes, int len);
1116
+ OPENSSL_EXPORT STACK_OF(X509_ATTRIBUTE) *
1117
+ X509at_add1_attr_by_NID(STACK_OF(X509_ATTRIBUTE) * *x, int nid, int type,
1118
+ const unsigned char *bytes, int len);
1119
+ OPENSSL_EXPORT STACK_OF(X509_ATTRIBUTE) *
1120
+ X509at_add1_attr_by_txt(STACK_OF(X509_ATTRIBUTE) * *x, const char *attrname,
1121
+ int type, const unsigned char *bytes, int len);
1122
+ OPENSSL_EXPORT void *X509at_get0_data_by_OBJ(STACK_OF(X509_ATTRIBUTE) * x,
1123
+ ASN1_OBJECT *obj, int lastpos,
1124
+ int type);
1125
+ OPENSSL_EXPORT X509_ATTRIBUTE *X509_ATTRIBUTE_create_by_NID(
1126
+ X509_ATTRIBUTE **attr, int nid, int atrtype, const void *data, int len);
1127
+ OPENSSL_EXPORT X509_ATTRIBUTE *X509_ATTRIBUTE_create_by_OBJ(
1128
+ X509_ATTRIBUTE **attr, const ASN1_OBJECT *obj, int atrtype,
1129
+ const void *data, int len);
1130
+ OPENSSL_EXPORT X509_ATTRIBUTE *X509_ATTRIBUTE_create_by_txt(
1131
+ X509_ATTRIBUTE **attr, const char *atrname, int type,
1132
+ const unsigned char *bytes, int len);
1133
+ OPENSSL_EXPORT int X509_ATTRIBUTE_set1_object(X509_ATTRIBUTE *attr,
1134
+ const ASN1_OBJECT *obj);
1135
+ OPENSSL_EXPORT int X509_ATTRIBUTE_set1_data(X509_ATTRIBUTE *attr, int attrtype,
1136
+ const void *data, int len);
1064
1137
  OPENSSL_EXPORT void *X509_ATTRIBUTE_get0_data(X509_ATTRIBUTE *attr, int idx,
1065
- int atrtype, void *data);
1138
+ int atrtype, void *data);
1066
1139
  OPENSSL_EXPORT int X509_ATTRIBUTE_count(X509_ATTRIBUTE *attr);
1067
1140
  OPENSSL_EXPORT ASN1_OBJECT *X509_ATTRIBUTE_get0_object(X509_ATTRIBUTE *attr);
1068
- OPENSSL_EXPORT ASN1_TYPE *X509_ATTRIBUTE_get0_type(X509_ATTRIBUTE *attr, int idx);
1141
+ OPENSSL_EXPORT ASN1_TYPE *X509_ATTRIBUTE_get0_type(X509_ATTRIBUTE *attr,
1142
+ int idx);
1069
1143
 
1070
- OPENSSL_EXPORT int X509_verify_cert(X509_STORE_CTX *ctx);
1144
+ OPENSSL_EXPORT int X509_verify_cert(X509_STORE_CTX *ctx);
1071
1145
 
1072
- /* lookup a cert from a X509 STACK */
1073
- OPENSSL_EXPORT X509 *X509_find_by_issuer_and_serial(STACK_OF(X509) *sk,X509_NAME *name,
1074
- ASN1_INTEGER *serial);
1075
- OPENSSL_EXPORT X509 *X509_find_by_subject(STACK_OF(X509) *sk,X509_NAME *name);
1146
+ // lookup a cert from a X509 STACK
1147
+ OPENSSL_EXPORT X509 *X509_find_by_issuer_and_serial(STACK_OF(X509) * sk,
1148
+ X509_NAME *name,
1149
+ ASN1_INTEGER *serial);
1150
+ OPENSSL_EXPORT X509 *X509_find_by_subject(STACK_OF(X509) * sk, X509_NAME *name);
1076
1151
 
1077
- /* PKCS#8 utilities */
1152
+ // PKCS#8 utilities
1078
1153
 
1079
1154
  DECLARE_ASN1_FUNCTIONS(PKCS8_PRIV_KEY_INFO)
1080
1155
 
1081
1156
  OPENSSL_EXPORT EVP_PKEY *EVP_PKCS82PKEY(PKCS8_PRIV_KEY_INFO *p8);
1082
1157
  OPENSSL_EXPORT PKCS8_PRIV_KEY_INFO *EVP_PKEY2PKCS8(EVP_PKEY *pkey);
1083
- OPENSSL_EXPORT PKCS8_PRIV_KEY_INFO *EVP_PKEY2PKCS8_broken(EVP_PKEY *pkey, int broken);
1084
- OPENSSL_EXPORT PKCS8_PRIV_KEY_INFO *PKCS8_set_broken(PKCS8_PRIV_KEY_INFO *p8, int broken);
1085
1158
 
1086
1159
  OPENSSL_EXPORT int PKCS8_pkey_set0(PKCS8_PRIV_KEY_INFO *priv, ASN1_OBJECT *aobj,
1087
- int version, int ptype, void *pval,
1088
- unsigned char *penc, int penclen);
1160
+ int version, int ptype, void *pval,
1161
+ unsigned char *penc, int penclen);
1089
1162
  OPENSSL_EXPORT int PKCS8_pkey_get0(ASN1_OBJECT **ppkalg,
1090
- const unsigned char **pk, int *ppklen,
1091
- X509_ALGOR **pa,
1092
- PKCS8_PRIV_KEY_INFO *p8);
1163
+ const unsigned char **pk, int *ppklen,
1164
+ X509_ALGOR **pa, PKCS8_PRIV_KEY_INFO *p8);
1093
1165
 
1094
- OPENSSL_EXPORT int X509_PUBKEY_set0_param(X509_PUBKEY *pub, const ASN1_OBJECT *aobj,
1095
- int ptype, void *pval,
1096
- unsigned char *penc, int penclen);
1166
+ OPENSSL_EXPORT int X509_PUBKEY_set0_param(X509_PUBKEY *pub,
1167
+ const ASN1_OBJECT *aobj, int ptype,
1168
+ void *pval, unsigned char *penc,
1169
+ int penclen);
1097
1170
  OPENSSL_EXPORT int X509_PUBKEY_get0_param(ASN1_OBJECT **ppkalg,
1098
- const unsigned char **pk, int *ppklen,
1099
- X509_ALGOR **pa,
1100
- X509_PUBKEY *pub);
1171
+ const unsigned char **pk, int *ppklen,
1172
+ X509_ALGOR **pa, X509_PUBKEY *pub);
1101
1173
 
1102
1174
  OPENSSL_EXPORT int X509_check_trust(X509 *x, int id, int flags);
1103
1175
  OPENSSL_EXPORT int X509_TRUST_get_count(void);
1104
- OPENSSL_EXPORT X509_TRUST * X509_TRUST_get0(int idx);
1176
+ OPENSSL_EXPORT X509_TRUST *X509_TRUST_get0(int idx);
1105
1177
  OPENSSL_EXPORT int X509_TRUST_get_by_id(int id);
1106
- OPENSSL_EXPORT int X509_TRUST_add(int id, int flags, int (*ck)(X509_TRUST *, X509 *, int),
1107
- char *name, int arg1, void *arg2);
1178
+ OPENSSL_EXPORT int X509_TRUST_add(int id, int flags,
1179
+ int (*ck)(X509_TRUST *, X509 *, int),
1180
+ char *name, int arg1, void *arg2);
1108
1181
  OPENSSL_EXPORT void X509_TRUST_cleanup(void);
1109
1182
  OPENSSL_EXPORT int X509_TRUST_get_flags(X509_TRUST *xp);
1110
1183
  OPENSSL_EXPORT char *X509_TRUST_get0_name(X509_TRUST *xp);
@@ -1122,7 +1195,7 @@ DECLARE_ASN1_FUNCTIONS(RSA_PSS_PARAMS)
1122
1195
 
1123
1196
 
1124
1197
 
1125
- #ifdef __cplusplus
1198
+ #ifdef __cplusplus
1126
1199
  }
1127
1200
  #endif
1128
1201
 
@@ -1160,8 +1233,8 @@ using ScopedX509_STORE_CTX =
1160
1233
 
1161
1234
  BSSL_NAMESPACE_END
1162
1235
 
1163
- } /* extern C++ */
1164
- #endif /* !BORINGSSL_NO_CXX */
1236
+ } // extern C++
1237
+ #endif // !BORINGSSL_NO_CXX
1165
1238
 
1166
1239
  #define X509_R_AKID_MISMATCH 100
1167
1240
  #define X509_R_BAD_PKCS7_VERSION 101
@@ -1201,5 +1274,8 @@ BSSL_NAMESPACE_END
1201
1274
  #define X509_R_NAME_TOO_LONG 135
1202
1275
  #define X509_R_INVALID_PARAMETER 136
1203
1276
  #define X509_R_SIGNATURE_ALGORITHM_MISMATCH 137
1277
+ #define X509_R_DELTA_CRL_WITHOUT_CRL_NUMBER 138
1278
+ #define X509_R_INVALID_FIELD_FOR_VERSION 139
1279
+ #define X509_R_INVALID_VERSION 140
1204
1280
 
1205
1281
  #endif