grpc 1.30.0 → 1.31.1
Sign up to get free protection for your applications and to get access to all the features.
Potentially problematic release.
This version of grpc might be problematic. Click here for more details.
- checksums.yaml +4 -4
- data/Makefile +560 -619
- data/include/grpc/grpc_security.h +8 -0
- data/include/grpc/grpc_security_constants.h +3 -0
- data/include/grpc/impl/codegen/grpc_types.h +7 -5
- data/include/grpc/impl/codegen/port_platform.h +0 -32
- data/src/core/ext/filters/client_channel/backend_metric.cc +12 -9
- data/src/core/ext/filters/client_channel/client_channel.cc +406 -261
- data/src/core/ext/filters/client_channel/config_selector.cc +62 -0
- data/src/core/ext/filters/client_channel/config_selector.h +93 -0
- data/src/core/ext/filters/client_channel/global_subchannel_pool.cc +24 -2
- data/src/core/ext/filters/client_channel/health/health_check_client.cc +2 -0
- data/src/core/ext/filters/client_channel/http_connect_handshaker.cc +6 -5
- data/src/core/ext/filters/client_channel/http_proxy.cc +6 -4
- data/src/core/ext/filters/client_channel/lb_policy.h +2 -0
- data/src/core/ext/filters/client_channel/lb_policy/grpclb/grpclb.cc +39 -23
- data/src/core/ext/filters/client_channel/lb_policy/subchannel_list.h +4 -6
- data/src/core/ext/filters/client_channel/lb_policy/weighted_target/weighted_target.cc +3 -4
- data/src/core/ext/filters/client_channel/lb_policy/xds/xds_routing.cc +381 -72
- data/src/core/ext/filters/client_channel/lb_policy_registry.cc +4 -5
- data/src/core/ext/filters/client_channel/resolver/dns/c_ares/dns_resolver_ares.cc +5 -2
- data/src/core/ext/filters/client_channel/resolver/dns/c_ares/grpc_ares_ev_driver.cc +6 -5
- data/src/core/ext/filters/client_channel/resolver/dns/c_ares/grpc_ares_ev_driver_libuv.cc +8 -6
- data/src/core/ext/filters/client_channel/resolver/dns/c_ares/grpc_ares_ev_driver_posix.cc +9 -7
- data/src/core/ext/filters/client_channel/resolver/dns/c_ares/grpc_ares_ev_driver_windows.cc +7 -5
- data/src/core/ext/filters/client_channel/resolver/dns/c_ares/grpc_ares_wrapper.cc +33 -48
- data/src/core/ext/filters/client_channel/resolver/dns/native/dns_resolver.cc +6 -2
- data/src/core/ext/filters/client_channel/resolver/xds/xds_resolver.cc +21 -18
- data/src/core/ext/filters/client_channel/resolver_registry.cc +13 -14
- data/src/core/ext/filters/client_channel/resolver_result_parsing.cc +6 -7
- data/src/core/ext/filters/client_channel/resolving_lb_policy.cc +33 -28
- data/src/core/ext/filters/client_channel/resolving_lb_policy.h +39 -20
- data/src/core/ext/filters/client_channel/service_config_channel_arg_filter.cc +142 -0
- data/src/core/ext/filters/client_channel/subchannel.cc +1 -1
- data/src/core/ext/filters/client_channel/xds/xds_api.cc +327 -123
- data/src/core/ext/filters/client_channel/xds/xds_api.h +72 -7
- data/src/core/ext/filters/client_channel/xds/xds_bootstrap.cc +12 -23
- data/src/core/ext/filters/client_channel/xds/xds_client.cc +112 -33
- data/src/core/ext/filters/client_channel/xds/xds_client_stats.h +10 -10
- data/src/core/ext/filters/http/client/http_client_filter.cc +5 -5
- data/src/core/ext/filters/http/http_filters_plugin.cc +2 -1
- data/src/core/ext/filters/http/message_compress/message_decompress_filter.cc +74 -33
- data/src/core/ext/filters/http/message_compress/message_decompress_filter.h +3 -1
- data/src/core/ext/filters/message_size/message_size_filter.cc +56 -80
- data/src/core/ext/filters/message_size/message_size_filter.h +6 -0
- data/src/core/ext/transport/chttp2/server/chttp2_server.cc +383 -347
- data/src/core/ext/transport/chttp2/server/chttp2_server.h +6 -2
- data/src/core/ext/transport/chttp2/server/insecure/server_chttp2.cc +1 -1
- data/src/core/ext/transport/chttp2/server/insecure/server_chttp2_posix.cc +7 -13
- data/src/core/ext/transport/chttp2/server/secure/server_secure_chttp2.cc +7 -8
- data/src/core/ext/transport/chttp2/transport/chttp2_transport.cc +19 -4
- data/src/core/ext/transport/chttp2/transport/flow_control.cc +22 -27
- data/src/core/ext/transport/chttp2/transport/flow_control.h +14 -16
- data/src/core/ext/transport/chttp2/transport/frame_data.cc +9 -12
- data/src/core/ext/transport/chttp2/transport/frame_goaway.cc +4 -6
- data/src/core/ext/transport/chttp2/transport/frame_ping.cc +5 -6
- data/src/core/ext/transport/chttp2/transport/frame_rst_stream.cc +12 -13
- data/src/core/ext/transport/chttp2/transport/frame_settings.cc +6 -7
- data/src/core/ext/transport/chttp2/transport/frame_window_update.cc +9 -12
- data/src/core/ext/transport/chttp2/transport/hpack_parser.cc +25 -29
- data/src/core/ext/transport/chttp2/transport/hpack_table.cc +13 -17
- data/src/core/ext/transport/chttp2/transport/internal.h +13 -0
- data/src/core/ext/transport/chttp2/transport/parsing.cc +33 -43
- data/src/core/ext/transport/chttp2/transport/writing.cc +9 -14
- data/src/core/ext/transport/inproc/inproc_transport.cc +35 -15
- data/src/core/ext/upb-generated/envoy/annotations/deprecation.upb.h +0 -1
- data/src/core/ext/upb-generated/envoy/annotations/resource.upb.h +3 -4
- data/src/core/ext/upb-generated/envoy/api/v2/auth/cert.upb.h +0 -1
- data/src/core/ext/upb-generated/envoy/api/v2/auth/common.upb.h +80 -69
- data/src/core/ext/upb-generated/envoy/api/v2/auth/secret.upb.h +24 -23
- data/src/core/ext/upb-generated/envoy/api/v2/auth/tls.upb.h +66 -56
- data/src/core/ext/upb-generated/envoy/api/v2/cds.upb.h +1 -2
- data/src/core/ext/upb-generated/envoy/api/v2/cluster.upb.c +2 -2
- data/src/core/ext/upb-generated/envoy/api/v2/cluster.upb.h +317 -311
- data/src/core/ext/upb-generated/envoy/api/v2/cluster/circuit_breaker.upb.h +42 -34
- data/src/core/ext/upb-generated/envoy/api/v2/cluster/filter.upb.h +7 -7
- data/src/core/ext/upb-generated/envoy/api/v2/cluster/outlier_detection.upb.h +79 -61
- data/src/core/ext/upb-generated/envoy/api/v2/core/address.upb.h +55 -49
- data/src/core/ext/upb-generated/envoy/api/v2/core/backoff.upb.h +9 -8
- data/src/core/ext/upb-generated/envoy/api/v2/core/base.upb.c +1 -1
- data/src/core/ext/upb-generated/envoy/api/v2/core/base.upb.h +163 -169
- data/src/core/ext/upb-generated/envoy/api/v2/core/config_source.upb.h +51 -45
- data/src/core/ext/upb-generated/envoy/api/v2/core/event_service_config.upb.h +4 -5
- data/src/core/ext/upb-generated/envoy/api/v2/core/grpc_service.upb.h +107 -100
- data/src/core/ext/upb-generated/envoy/api/v2/core/health_check.upb.h +137 -117
- data/src/core/ext/upb-generated/envoy/api/v2/core/http_uri.upb.h +9 -9
- data/src/core/ext/upb-generated/envoy/api/v2/core/protocol.upb.h +105 -87
- data/src/core/ext/upb-generated/envoy/api/v2/core/socket_option.upb.h +12 -13
- data/src/core/ext/upb-generated/envoy/api/v2/discovery.upb.c +1 -1
- data/src/core/ext/upb-generated/envoy/api/v2/discovery.upb.h +95 -101
- data/src/core/ext/upb-generated/envoy/api/v2/eds.upb.h +1 -2
- data/src/core/ext/upb-generated/envoy/api/v2/endpoint.upb.c +1 -1
- data/src/core/ext/upb-generated/envoy/api/v2/endpoint.upb.h +49 -65
- data/src/core/ext/upb-generated/envoy/api/v2/endpoint/endpoint.upb.h +0 -1
- data/src/core/ext/upb-generated/envoy/api/v2/endpoint/endpoint_components.upb.h +49 -42
- data/src/core/ext/upb-generated/envoy/api/v2/endpoint/load_report.upb.h +70 -62
- data/src/core/ext/upb-generated/envoy/api/v2/lds.upb.h +1 -2
- data/src/core/ext/upb-generated/envoy/api/v2/listener.upb.h +81 -65
- data/src/core/ext/upb-generated/envoy/api/v2/listener/listener.upb.h +0 -1
- data/src/core/ext/upb-generated/envoy/api/v2/listener/listener_components.upb.c +1 -1
- data/src/core/ext/upb-generated/envoy/api/v2/listener/listener_components.upb.h +91 -80
- data/src/core/ext/upb-generated/envoy/api/v2/listener/udp_listener_config.upb.h +9 -10
- data/src/core/ext/upb-generated/envoy/api/v2/rds.upb.h +1 -2
- data/src/core/ext/upb-generated/envoy/api/v2/route.upb.h +36 -31
- data/src/core/ext/upb-generated/envoy/api/v2/route/route.upb.h +0 -1
- data/src/core/ext/upb-generated/envoy/api/v2/route/route_components.upb.c +7 -7
- data/src/core/ext/upb-generated/envoy/api/v2/route/route_components.upb.h +648 -696
- data/src/core/ext/upb-generated/envoy/api/v2/scoped_route.upb.h +16 -15
- data/src/core/ext/upb-generated/envoy/api/v2/srds.upb.h +1 -2
- data/src/core/ext/upb-generated/envoy/config/filter/accesslog/v2/accesslog.upb.c +1 -1
- data/src/core/ext/upb-generated/envoy/config/filter/accesslog/v2/accesslog.upb.h +95 -88
- data/src/core/ext/upb-generated/envoy/config/filter/network/http_connection_manager/v2/http_connection_manager.upb.h +234 -199
- data/src/core/ext/upb-generated/envoy/config/listener/v2/api_listener.upb.h +5 -5
- data/src/core/ext/upb-generated/envoy/config/trace/v2/http_tracer.upb.h +13 -13
- data/src/core/ext/upb-generated/envoy/service/discovery/v2/ads.upb.h +1 -2
- data/src/core/ext/upb-generated/envoy/service/load_stats/v2/lrs.upb.h +20 -18
- data/src/core/ext/upb-generated/envoy/type/http.upb.h +0 -1
- data/src/core/ext/upb-generated/envoy/type/matcher/regex.upb.h +18 -17
- data/src/core/ext/upb-generated/envoy/type/matcher/string.upb.h +14 -14
- data/src/core/ext/upb-generated/envoy/type/metadata/v2/metadata.upb.h +23 -23
- data/src/core/ext/upb-generated/envoy/type/percent.upb.h +8 -9
- data/src/core/ext/upb-generated/envoy/type/range.upb.h +15 -16
- data/src/core/ext/upb-generated/envoy/type/semantic_version.upb.h +7 -8
- data/src/core/ext/upb-generated/envoy/type/tracing/v2/custom_tag.upb.h +36 -35
- data/src/core/ext/upb-generated/gogoproto/gogo.upb.h +0 -1
- data/src/core/ext/upb-generated/google/api/annotations.upb.h +0 -1
- data/src/core/ext/upb-generated/google/api/http.upb.h +29 -28
- data/src/core/ext/upb-generated/google/protobuf/any.upb.h +5 -6
- data/src/core/ext/upb-generated/google/protobuf/descriptor.upb.c +3 -3
- data/src/core/ext/upb-generated/google/protobuf/descriptor.upb.h +412 -386
- data/src/core/ext/upb-generated/google/protobuf/duration.upb.h +5 -6
- data/src/core/ext/upb-generated/google/protobuf/empty.upb.h +1 -2
- data/src/core/ext/upb-generated/google/protobuf/struct.upb.c +1 -1
- data/src/core/ext/upb-generated/google/protobuf/struct.upb.h +33 -54
- data/src/core/ext/upb-generated/google/protobuf/timestamp.upb.h +5 -6
- data/src/core/ext/upb-generated/google/protobuf/wrappers.upb.h +27 -28
- data/src/core/ext/upb-generated/google/rpc/status.upb.h +8 -8
- data/src/core/ext/upb-generated/src/proto/grpc/gcp/altscontext.upb.c +1 -1
- data/src/core/ext/upb-generated/src/proto/grpc/gcp/altscontext.upb.h +32 -45
- data/src/core/ext/upb-generated/src/proto/grpc/gcp/handshaker.upb.c +4 -4
- data/src/core/ext/upb-generated/src/proto/grpc/gcp/handshaker.upb.h +157 -178
- data/src/core/ext/upb-generated/src/proto/grpc/gcp/transport_security_common.upb.h +14 -13
- data/src/core/ext/upb-generated/src/proto/grpc/health/v1/health.upb.h +6 -7
- data/src/core/ext/upb-generated/src/proto/grpc/lb/v1/load_balancer.upb.h +59 -56
- data/src/core/ext/upb-generated/udpa/annotations/migrate.upb.h +11 -12
- data/src/core/ext/upb-generated/udpa/annotations/sensitive.upb.h +0 -1
- data/src/core/ext/upb-generated/udpa/annotations/status.upb.h +5 -6
- data/src/core/ext/upb-generated/udpa/data/orca/v1/orca_load_report.upb.c +6 -6
- data/src/core/ext/upb-generated/udpa/data/orca/v1/orca_load_report.upb.h +41 -68
- data/src/core/ext/upb-generated/validate/validate.upb.h +536 -535
- data/src/core/lib/channel/channel_trace.cc +2 -6
- data/src/core/lib/channel/channelz.cc +5 -15
- data/src/core/lib/gpr/log_linux.cc +6 -8
- data/src/core/lib/gpr/log_posix.cc +6 -8
- data/src/core/lib/gpr/string.cc +10 -9
- data/src/core/lib/gpr/string.h +4 -2
- data/src/core/lib/gprpp/global_config_env.cc +8 -6
- data/src/core/lib/http/httpcli.cc +13 -10
- data/src/core/lib/http/httpcli_security_connector.cc +5 -5
- data/src/core/lib/iomgr/cfstream_handle.cc +1 -0
- data/src/core/lib/iomgr/endpoint_pair_posix.cc +10 -10
- data/src/core/lib/iomgr/error_cfstream.cc +9 -8
- data/src/core/lib/iomgr/ev_epoll1_linux.cc +5 -6
- data/src/core/lib/iomgr/ev_epollex_linux.cc +15 -21
- data/src/core/lib/iomgr/ev_poll_posix.cc +6 -5
- data/src/core/lib/iomgr/ev_posix.cc +2 -0
- data/src/core/lib/iomgr/iomgr.cc +10 -0
- data/src/core/lib/iomgr/iomgr.h +10 -0
- data/src/core/lib/iomgr/is_epollexclusive_available.cc +14 -0
- data/src/core/lib/iomgr/port.h +1 -21
- data/src/core/lib/iomgr/resolve_address_custom.cc +13 -18
- data/src/core/lib/iomgr/resolve_address_windows.cc +8 -8
- data/src/core/lib/iomgr/resource_quota.cc +34 -31
- data/src/core/lib/iomgr/sockaddr_utils.cc +7 -5
- data/src/core/lib/iomgr/sockaddr_utils.h +1 -1
- data/src/core/lib/iomgr/socket_utils_common_posix.cc +95 -55
- data/src/core/lib/iomgr/socket_windows.cc +4 -5
- data/src/core/lib/iomgr/tcp_client_cfstream.cc +9 -11
- data/src/core/lib/iomgr/tcp_client_custom.cc +6 -9
- data/src/core/lib/iomgr/tcp_client_posix.cc +27 -36
- data/src/core/lib/iomgr/tcp_client_windows.cc +9 -9
- data/src/core/lib/iomgr/tcp_custom.cc +1 -1
- data/src/core/lib/iomgr/tcp_custom.h +1 -1
- data/src/core/lib/iomgr/tcp_server.cc +3 -4
- data/src/core/lib/iomgr/tcp_server.h +7 -5
- data/src/core/lib/iomgr/tcp_server_custom.cc +6 -14
- data/src/core/lib/iomgr/tcp_server_posix.cc +34 -41
- data/src/core/lib/iomgr/tcp_server_utils_posix.h +3 -4
- data/src/core/lib/iomgr/tcp_server_utils_posix_common.cc +5 -7
- data/src/core/lib/iomgr/tcp_server_utils_posix_ifaddrs.cc +4 -9
- data/src/core/lib/iomgr/tcp_server_windows.cc +16 -16
- data/src/core/lib/iomgr/timer_generic.cc +13 -12
- data/src/core/lib/iomgr/udp_server.cc +24 -23
- data/src/core/lib/iomgr/udp_server.h +5 -2
- data/src/core/lib/iomgr/unix_sockets_posix.cc +9 -14
- data/src/core/lib/iomgr/unix_sockets_posix.h +3 -1
- data/src/core/lib/iomgr/unix_sockets_posix_noop.cc +5 -2
- data/src/core/lib/json/json_reader.cc +20 -21
- data/src/core/lib/security/credentials/credentials.h +5 -3
- data/src/core/lib/security/credentials/google_default/credentials_generic.cc +8 -6
- data/src/core/lib/security/credentials/google_default/google_default_credentials.cc +12 -9
- data/src/core/lib/security/credentials/jwt/jwt_credentials.cc +7 -4
- data/src/core/lib/security/credentials/oauth2/oauth2_credentials.cc +19 -28
- data/src/core/lib/security/credentials/plugin/plugin_credentials.cc +6 -6
- data/src/core/lib/security/credentials/ssl/ssl_credentials.cc +20 -0
- data/src/core/lib/security/credentials/ssl/ssl_credentials.h +10 -0
- data/src/core/lib/security/credentials/tls/grpc_tls_credentials_options.h +10 -0
- data/src/core/lib/security/security_connector/fake/fake_security_connector.cc +10 -10
- data/src/core/lib/security/security_connector/security_connector.cc +2 -0
- data/src/core/lib/security/security_connector/security_connector.h +1 -1
- data/src/core/lib/security/security_connector/ssl/ssl_security_connector.cc +18 -11
- data/src/core/lib/security/security_connector/ssl/ssl_security_connector.h +5 -0
- data/src/core/lib/security/security_connector/ssl_utils.cc +44 -23
- data/src/core/lib/security/security_connector/ssl_utils.h +6 -2
- data/src/core/lib/security/security_connector/tls/tls_security_connector.cc +27 -24
- data/src/core/lib/security/transport/auth_filters.h +0 -5
- data/src/core/lib/security/transport/client_auth_filter.cc +10 -9
- data/src/core/lib/security/util/json_util.cc +12 -13
- data/src/core/lib/slice/slice.cc +38 -1
- data/src/core/lib/slice/slice_internal.h +1 -0
- data/src/core/lib/surface/call.cc +40 -41
- data/src/core/lib/surface/completion_queue.cc +271 -14
- data/src/core/lib/surface/completion_queue.h +8 -0
- data/src/core/lib/surface/init.cc +2 -0
- data/src/core/lib/surface/server.cc +565 -632
- data/src/core/lib/surface/server.h +34 -12
- data/src/core/lib/surface/version.cc +2 -2
- data/src/core/lib/transport/transport.h +6 -0
- data/src/core/lib/uri/uri_parser.cc +8 -15
- data/src/core/plugin_registry/grpc_plugin_registry.cc +4 -0
- data/src/core/tsi/alts/handshaker/alts_handshaker_client.cc +23 -13
- data/src/core/tsi/alts/handshaker/alts_tsi_handshaker.cc +2 -0
- data/src/core/tsi/alts/handshaker/transport_security_common_api.cc +2 -0
- data/src/core/tsi/ssl_transport_security.cc +108 -11
- data/src/core/tsi/ssl_transport_security.h +14 -2
- data/src/core/tsi/transport_security_interface.h +5 -0
- data/src/ruby/bin/math_services_pb.rb +4 -4
- data/src/ruby/ext/grpc/extconf.rb +5 -2
- data/src/ruby/ext/grpc/rb_call.c +3 -2
- data/src/ruby/ext/grpc/rb_call.h +4 -0
- data/src/ruby/ext/grpc/rb_call_credentials.c +57 -12
- data/src/ruby/ext/grpc/rb_grpc_imports.generated.c +4 -0
- data/src/ruby/ext/grpc/rb_grpc_imports.generated.h +6 -0
- data/src/ruby/lib/grpc/generic/client_stub.rb +1 -1
- data/src/ruby/lib/grpc/generic/interceptors.rb +1 -1
- data/src/ruby/lib/grpc/version.rb +1 -1
- data/src/ruby/pb/grpc/health/v1/health_services_pb.rb +2 -2
- data/src/ruby/pb/src/proto/grpc/testing/messages_pb.rb +5 -0
- data/src/ruby/pb/src/proto/grpc/testing/test_services_pb.rb +28 -12
- data/src/ruby/spec/pb/codegen/grpc/testing/package_options_import2.proto +23 -0
- data/src/ruby/spec/pb/codegen/grpc/testing/package_options_ruby_style.proto +2 -0
- data/src/ruby/spec/pb/codegen/grpc/testing/same_package_service_name.proto +27 -0
- data/src/ruby/spec/pb/codegen/grpc/testing/same_ruby_package_service_name.proto +29 -0
- data/src/ruby/spec/pb/codegen/package_option_spec.rb +25 -1
- data/src/ruby/spec/support/services.rb +10 -4
- data/src/ruby/spec/user_agent_spec.rb +74 -0
- data/third_party/boringssl-with-bazel/err_data.c +89 -83
- data/third_party/boringssl-with-bazel/src/crypto/asn1/a_bitstr.c +3 -3
- data/third_party/boringssl-with-bazel/src/crypto/asn1/a_enum.c +3 -3
- data/third_party/boringssl-with-bazel/src/crypto/asn1/a_int.c +1 -1
- data/third_party/boringssl-with-bazel/src/crypto/asn1/a_object.c +3 -3
- data/third_party/boringssl-with-bazel/src/crypto/asn1/a_time.c +2 -2
- data/third_party/boringssl-with-bazel/src/crypto/asn1/a_type.c +1 -1
- data/third_party/boringssl-with-bazel/src/crypto/asn1/asn1_lib.c +1 -1
- data/third_party/boringssl-with-bazel/src/crypto/asn1/asn_pack.c +1 -1
- data/third_party/boringssl-with-bazel/src/crypto/asn1/f_enum.c +1 -1
- data/third_party/boringssl-with-bazel/src/crypto/asn1/f_int.c +1 -1
- data/third_party/boringssl-with-bazel/src/crypto/asn1/f_string.c +1 -1
- data/third_party/boringssl-with-bazel/src/crypto/cipher_extra/tls_cbc.c +1 -0
- data/third_party/boringssl-with-bazel/src/crypto/ec_extra/hash_to_curve.c +12 -52
- data/third_party/boringssl-with-bazel/src/crypto/ec_extra/internal.h +0 -22
- data/third_party/boringssl-with-bazel/src/crypto/evp/evp_asn1.c +143 -0
- data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/aes/mode_wrappers.c +17 -1
- data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/bn/internal.h +11 -1
- data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/internal.h +2 -1
- data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/p224-64.c +13 -11
- data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/p256-x86_64.c +24 -23
- data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/p256.c +20 -16
- data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/simple_mul.c +2 -2
- data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/ec/util.c +3 -3
- data/third_party/boringssl-with-bazel/src/crypto/fipsmodule/self_check/self_check.c +62 -0
- data/third_party/boringssl-with-bazel/src/crypto/mem.c +29 -15
- data/third_party/boringssl-with-bazel/src/crypto/pkcs8/internal.h +7 -0
- data/third_party/boringssl-with-bazel/src/crypto/pkcs8/pkcs8_x509.c +36 -5
- data/third_party/boringssl-with-bazel/src/crypto/trust_token/internal.h +0 -29
- data/third_party/boringssl-with-bazel/src/crypto/trust_token/pmbtoken.c +116 -363
- data/third_party/boringssl-with-bazel/src/crypto/trust_token/trust_token.c +7 -45
- data/third_party/boringssl-with-bazel/src/crypto/x509/a_strex.c +4 -4
- data/third_party/boringssl-with-bazel/src/crypto/x509/algorithm.c +8 -0
- data/third_party/boringssl-with-bazel/src/crypto/x509/asn1_gen.c +4 -4
- data/third_party/boringssl-with-bazel/src/crypto/x509/x509.c +0 -67
- data/third_party/boringssl-with-bazel/src/crypto/x509/x509_cmp.c +13 -6
- data/third_party/boringssl-with-bazel/src/crypto/x509/x509_req.c +10 -0
- data/third_party/boringssl-with-bazel/src/crypto/x509/x509_set.c +41 -0
- data/third_party/boringssl-with-bazel/src/crypto/x509/x509_trs.c +4 -1
- data/third_party/boringssl-with-bazel/src/crypto/x509/x509_vfy.c +28 -9
- data/third_party/boringssl-with-bazel/src/crypto/x509/x509cset.c +25 -0
- data/third_party/boringssl-with-bazel/src/crypto/x509/x_crl.c +35 -13
- data/third_party/boringssl-with-bazel/src/crypto/x509/x_pubkey.c +0 -154
- data/third_party/boringssl-with-bazel/src/crypto/x509/x_x509.c +28 -6
- data/third_party/boringssl-with-bazel/src/crypto/x509v3/internal.h +5 -0
- data/third_party/boringssl-with-bazel/src/crypto/x509v3/v3_purp.c +74 -35
- data/third_party/boringssl-with-bazel/src/include/openssl/aes.h +16 -4
- data/third_party/boringssl-with-bazel/src/include/openssl/asn1.h +22 -22
- data/third_party/boringssl-with-bazel/src/include/openssl/base.h +1 -1
- data/third_party/boringssl-with-bazel/src/include/openssl/evp.h +69 -0
- data/third_party/boringssl-with-bazel/src/include/openssl/ssl.h +33 -16
- data/third_party/boringssl-with-bazel/src/include/openssl/trust_token.h +1 -10
- data/third_party/boringssl-with-bazel/src/include/openssl/x509.h +789 -715
- data/third_party/boringssl-with-bazel/src/ssl/handoff.cc +3 -3
- data/third_party/boringssl-with-bazel/src/ssl/handshake.cc +9 -2
- data/third_party/boringssl-with-bazel/src/ssl/handshake_client.cc +2 -2
- data/third_party/boringssl-with-bazel/src/ssl/handshake_server.cc +9 -0
- data/third_party/boringssl-with-bazel/src/ssl/internal.h +17 -14
- data/third_party/boringssl-with-bazel/src/ssl/ssl_asn1.cc +7 -7
- data/third_party/boringssl-with-bazel/src/ssl/ssl_lib.cc +28 -0
- data/third_party/boringssl-with-bazel/src/ssl/ssl_session.cc +4 -24
- data/third_party/boringssl-with-bazel/src/ssl/ssl_versions.cc +5 -5
- data/third_party/boringssl-with-bazel/src/ssl/t1_enc.cc +45 -24
- data/third_party/boringssl-with-bazel/src/ssl/tls13_client.cc +31 -21
- data/third_party/boringssl-with-bazel/src/ssl/tls13_server.cc +12 -9
- data/third_party/re2/re2/bitmap256.h +117 -0
- data/third_party/re2/re2/bitstate.cc +385 -0
- data/third_party/re2/re2/compile.cc +1279 -0
- data/third_party/re2/re2/dfa.cc +2130 -0
- data/third_party/re2/re2/filtered_re2.cc +121 -0
- data/third_party/re2/re2/filtered_re2.h +109 -0
- data/third_party/re2/re2/mimics_pcre.cc +197 -0
- data/third_party/re2/re2/nfa.cc +713 -0
- data/third_party/re2/re2/onepass.cc +623 -0
- data/third_party/re2/re2/parse.cc +2464 -0
- data/third_party/re2/re2/perl_groups.cc +119 -0
- data/third_party/re2/re2/pod_array.h +55 -0
- data/third_party/re2/re2/prefilter.cc +710 -0
- data/third_party/re2/re2/prefilter.h +108 -0
- data/third_party/re2/re2/prefilter_tree.cc +407 -0
- data/third_party/re2/re2/prefilter_tree.h +139 -0
- data/third_party/re2/re2/prog.cc +988 -0
- data/third_party/re2/re2/prog.h +436 -0
- data/third_party/re2/re2/re2.cc +1362 -0
- data/third_party/re2/re2/re2.h +1002 -0
- data/third_party/re2/re2/regexp.cc +980 -0
- data/third_party/re2/re2/regexp.h +659 -0
- data/third_party/re2/re2/set.cc +154 -0
- data/third_party/re2/re2/set.h +80 -0
- data/third_party/re2/re2/simplify.cc +657 -0
- data/third_party/re2/re2/sparse_array.h +392 -0
- data/third_party/re2/re2/sparse_set.h +264 -0
- data/third_party/re2/re2/stringpiece.cc +65 -0
- data/third_party/re2/re2/stringpiece.h +210 -0
- data/third_party/re2/re2/tostring.cc +351 -0
- data/third_party/re2/re2/unicode_casefold.cc +582 -0
- data/third_party/re2/re2/unicode_casefold.h +78 -0
- data/third_party/re2/re2/unicode_groups.cc +6269 -0
- data/third_party/re2/re2/unicode_groups.h +67 -0
- data/third_party/re2/re2/walker-inl.h +246 -0
- data/third_party/re2/util/benchmark.h +156 -0
- data/third_party/re2/util/flags.h +26 -0
- data/third_party/re2/util/logging.h +109 -0
- data/third_party/re2/util/malloc_counter.h +19 -0
- data/third_party/re2/util/mix.h +41 -0
- data/third_party/re2/util/mutex.h +148 -0
- data/third_party/re2/util/pcre.cc +1025 -0
- data/third_party/re2/util/pcre.h +681 -0
- data/third_party/re2/util/rune.cc +260 -0
- data/third_party/re2/util/strutil.cc +149 -0
- data/third_party/re2/util/strutil.h +21 -0
- data/third_party/re2/util/test.h +50 -0
- data/third_party/re2/util/utf.h +44 -0
- data/third_party/re2/util/util.h +42 -0
- data/third_party/upb/upb/decode.c +467 -504
- data/third_party/upb/upb/encode.c +163 -121
- data/third_party/upb/upb/msg.c +130 -64
- data/third_party/upb/upb/msg.h +418 -14
- data/third_party/upb/upb/port_def.inc +35 -6
- data/third_party/upb/upb/port_undef.inc +8 -1
- data/third_party/upb/upb/table.c +53 -75
- data/third_party/upb/upb/table.int.h +11 -43
- data/third_party/upb/upb/upb.c +148 -124
- data/third_party/upb/upb/upb.h +65 -147
- data/third_party/upb/upb/upb.hpp +86 -0
- metadata +90 -30
- data/third_party/upb/upb/generated_util.h +0 -105
@@ -106,7 +106,10 @@ OPENSSL_EXPORT void AES_decrypt(const uint8_t *in, uint8_t *out,
|
|
106
106
|
|
107
107
|
// AES_ctr128_encrypt encrypts (or decrypts, it's the same in CTR mode) |len|
|
108
108
|
// bytes from |in| to |out|. The |num| parameter must be set to zero on the
|
109
|
-
// first call and |ivec| will be incremented.
|
109
|
+
// first call and |ivec| will be incremented. This function may be called
|
110
|
+
// in-place with |in| equal to |out|, but otherwise the buffers may not
|
111
|
+
// partially overlap. A partial overlap may overwrite input data before it is
|
112
|
+
// read.
|
110
113
|
OPENSSL_EXPORT void AES_ctr128_encrypt(const uint8_t *in, uint8_t *out,
|
111
114
|
size_t len, const AES_KEY *key,
|
112
115
|
uint8_t ivec[AES_BLOCK_SIZE],
|
@@ -114,26 +117,35 @@ OPENSSL_EXPORT void AES_ctr128_encrypt(const uint8_t *in, uint8_t *out,
|
|
114
117
|
unsigned int *num);
|
115
118
|
|
116
119
|
// AES_ecb_encrypt encrypts (or decrypts, if |enc| == |AES_DECRYPT|) a single,
|
117
|
-
// 16 byte block from |in| to |out|.
|
120
|
+
// 16 byte block from |in| to |out|. This function may be called in-place with
|
121
|
+
// |in| equal to |out|, but otherwise the buffers may not partially overlap. A
|
122
|
+
// partial overlap may overwrite input data before it is read.
|
118
123
|
OPENSSL_EXPORT void AES_ecb_encrypt(const uint8_t *in, uint8_t *out,
|
119
124
|
const AES_KEY *key, const int enc);
|
120
125
|
|
121
126
|
// AES_cbc_encrypt encrypts (or decrypts, if |enc| == |AES_DECRYPT|) |len|
|
122
127
|
// bytes from |in| to |out|. The length must be a multiple of the block size.
|
128
|
+
// This function may be called in-place with |in| equal to |out|, but otherwise
|
129
|
+
// the buffers may not partially overlap. A partial overlap may overwrite input
|
130
|
+
// data before it is read.
|
123
131
|
OPENSSL_EXPORT void AES_cbc_encrypt(const uint8_t *in, uint8_t *out, size_t len,
|
124
132
|
const AES_KEY *key, uint8_t *ivec,
|
125
133
|
const int enc);
|
126
134
|
|
127
135
|
// AES_ofb128_encrypt encrypts (or decrypts, it's the same in OFB mode) |len|
|
128
136
|
// bytes from |in| to |out|. The |num| parameter must be set to zero on the
|
129
|
-
// first call.
|
137
|
+
// first call. This function may be called in-place with |in| equal to |out|,
|
138
|
+
// but otherwise the buffers may not partially overlap. A partial overlap may
|
139
|
+
// overwrite input data before it is read.
|
130
140
|
OPENSSL_EXPORT void AES_ofb128_encrypt(const uint8_t *in, uint8_t *out,
|
131
141
|
size_t len, const AES_KEY *key,
|
132
142
|
uint8_t *ivec, int *num);
|
133
143
|
|
134
144
|
// AES_cfb128_encrypt encrypts (or decrypts, if |enc| == |AES_DECRYPT|) |len|
|
135
145
|
// bytes from |in| to |out|. The |num| parameter must be set to zero on the
|
136
|
-
// first call.
|
146
|
+
// first call. This function may be called in-place with |in| equal to |out|,
|
147
|
+
// but otherwise the buffers may not partially overlap. A partial overlap may
|
148
|
+
// overwrite input data before it is read.
|
137
149
|
OPENSSL_EXPORT void AES_cfb128_encrypt(const uint8_t *in, uint8_t *out,
|
138
150
|
size_t len, const AES_KEY *key,
|
139
151
|
uint8_t *ivec, int *num, int enc);
|
@@ -619,14 +619,14 @@ typedef struct BIT_STRING_BITNAME_st {
|
|
619
619
|
|
620
620
|
DECLARE_ASN1_FUNCTIONS_fname(ASN1_TYPE, ASN1_ANY, ASN1_TYPE)
|
621
621
|
|
622
|
-
OPENSSL_EXPORT int ASN1_TYPE_get(ASN1_TYPE *a);
|
622
|
+
OPENSSL_EXPORT int ASN1_TYPE_get(const ASN1_TYPE *a);
|
623
623
|
OPENSSL_EXPORT void ASN1_TYPE_set(ASN1_TYPE *a, int type, void *value);
|
624
624
|
OPENSSL_EXPORT int ASN1_TYPE_set1(ASN1_TYPE *a, int type, const void *value);
|
625
625
|
OPENSSL_EXPORT int ASN1_TYPE_cmp(const ASN1_TYPE *a, const ASN1_TYPE *b);
|
626
626
|
|
627
627
|
OPENSSL_EXPORT ASN1_OBJECT * ASN1_OBJECT_new(void );
|
628
628
|
OPENSSL_EXPORT void ASN1_OBJECT_free(ASN1_OBJECT *a);
|
629
|
-
OPENSSL_EXPORT int i2d_ASN1_OBJECT(ASN1_OBJECT *a,unsigned char **pp);
|
629
|
+
OPENSSL_EXPORT int i2d_ASN1_OBJECT(const ASN1_OBJECT *a,unsigned char **pp);
|
630
630
|
OPENSSL_EXPORT ASN1_OBJECT * c2i_ASN1_OBJECT(ASN1_OBJECT **a,const unsigned char **pp,
|
631
631
|
long length);
|
632
632
|
OPENSSL_EXPORT ASN1_OBJECT * d2i_ASN1_OBJECT(ASN1_OBJECT **a,const unsigned char **pp,
|
@@ -648,23 +648,23 @@ OPENSSL_EXPORT int ASN1_STRING_set(ASN1_STRING *str, const void *data, int len
|
|
648
648
|
OPENSSL_EXPORT void ASN1_STRING_set0(ASN1_STRING *str, void *data, int len);
|
649
649
|
OPENSSL_EXPORT int ASN1_STRING_length(const ASN1_STRING *x);
|
650
650
|
OPENSSL_EXPORT void ASN1_STRING_length_set(ASN1_STRING *x, int n);
|
651
|
-
OPENSSL_EXPORT int ASN1_STRING_type(ASN1_STRING *x);
|
651
|
+
OPENSSL_EXPORT int ASN1_STRING_type(const ASN1_STRING *x);
|
652
652
|
OPENSSL_EXPORT unsigned char * ASN1_STRING_data(ASN1_STRING *x);
|
653
653
|
OPENSSL_EXPORT const unsigned char *ASN1_STRING_get0_data(const ASN1_STRING *x);
|
654
654
|
|
655
655
|
DECLARE_ASN1_FUNCTIONS(ASN1_BIT_STRING)
|
656
|
-
OPENSSL_EXPORT int i2c_ASN1_BIT_STRING(ASN1_BIT_STRING *a,unsigned char **pp);
|
656
|
+
OPENSSL_EXPORT int i2c_ASN1_BIT_STRING(const ASN1_BIT_STRING *a,unsigned char **pp);
|
657
657
|
OPENSSL_EXPORT ASN1_BIT_STRING *c2i_ASN1_BIT_STRING(ASN1_BIT_STRING **a,const unsigned char **pp, long length);
|
658
658
|
OPENSSL_EXPORT int ASN1_BIT_STRING_set(ASN1_BIT_STRING *a, unsigned char *d, int length );
|
659
659
|
OPENSSL_EXPORT int ASN1_BIT_STRING_set_bit(ASN1_BIT_STRING *a, int n, int value);
|
660
|
-
OPENSSL_EXPORT int ASN1_BIT_STRING_get_bit(ASN1_BIT_STRING *a, int n);
|
661
|
-
OPENSSL_EXPORT int ASN1_BIT_STRING_check(ASN1_BIT_STRING *a, unsigned char *flags, int flags_len);
|
660
|
+
OPENSSL_EXPORT int ASN1_BIT_STRING_get_bit(const ASN1_BIT_STRING *a, int n);
|
661
|
+
OPENSSL_EXPORT int ASN1_BIT_STRING_check(const ASN1_BIT_STRING *a, unsigned char *flags, int flags_len);
|
662
662
|
|
663
663
|
OPENSSL_EXPORT int i2d_ASN1_BOOLEAN(int a,unsigned char **pp);
|
664
664
|
OPENSSL_EXPORT int d2i_ASN1_BOOLEAN(int *a,const unsigned char **pp,long length);
|
665
665
|
|
666
666
|
DECLARE_ASN1_FUNCTIONS(ASN1_INTEGER)
|
667
|
-
OPENSSL_EXPORT int i2c_ASN1_INTEGER(ASN1_INTEGER *a,unsigned char **pp);
|
667
|
+
OPENSSL_EXPORT int i2c_ASN1_INTEGER(const ASN1_INTEGER *a,unsigned char **pp);
|
668
668
|
OPENSSL_EXPORT ASN1_INTEGER *c2i_ASN1_INTEGER(ASN1_INTEGER **a,const unsigned char **pp, long length);
|
669
669
|
OPENSSL_EXPORT ASN1_INTEGER * ASN1_INTEGER_dup(const ASN1_INTEGER *x);
|
670
670
|
OPENSSL_EXPORT int ASN1_INTEGER_cmp(const ASN1_INTEGER *x, const ASN1_INTEGER *y);
|
@@ -713,15 +713,15 @@ DECLARE_ASN1_ITEM(ASN1_OCTET_STRING_NDEF)
|
|
713
713
|
|
714
714
|
OPENSSL_EXPORT ASN1_TIME *ASN1_TIME_set(ASN1_TIME *s,time_t t);
|
715
715
|
OPENSSL_EXPORT ASN1_TIME *ASN1_TIME_adj(ASN1_TIME *s,time_t t, int offset_day, long offset_sec);
|
716
|
-
OPENSSL_EXPORT int ASN1_TIME_check(ASN1_TIME *t);
|
717
|
-
OPENSSL_EXPORT ASN1_GENERALIZEDTIME *ASN1_TIME_to_generalizedtime(ASN1_TIME *t, ASN1_GENERALIZEDTIME **out);
|
716
|
+
OPENSSL_EXPORT int ASN1_TIME_check(const ASN1_TIME *t);
|
717
|
+
OPENSSL_EXPORT ASN1_GENERALIZEDTIME *ASN1_TIME_to_generalizedtime(const ASN1_TIME *t, ASN1_GENERALIZEDTIME **out);
|
718
718
|
OPENSSL_EXPORT int ASN1_TIME_set_string(ASN1_TIME *s, const char *str);
|
719
719
|
|
720
|
-
OPENSSL_EXPORT int i2a_ASN1_INTEGER(BIO *bp, ASN1_INTEGER *a);
|
721
|
-
OPENSSL_EXPORT int i2a_ASN1_ENUMERATED(BIO *bp, ASN1_ENUMERATED *a);
|
722
|
-
OPENSSL_EXPORT int i2a_ASN1_OBJECT(BIO *bp,ASN1_OBJECT *a);
|
723
|
-
OPENSSL_EXPORT int i2a_ASN1_STRING(BIO *bp, ASN1_STRING *a, int type);
|
724
|
-
OPENSSL_EXPORT int i2t_ASN1_OBJECT(char *buf,int buf_len,ASN1_OBJECT *a);
|
720
|
+
OPENSSL_EXPORT int i2a_ASN1_INTEGER(BIO *bp, const ASN1_INTEGER *a);
|
721
|
+
OPENSSL_EXPORT int i2a_ASN1_ENUMERATED(BIO *bp, const ASN1_ENUMERATED *a);
|
722
|
+
OPENSSL_EXPORT int i2a_ASN1_OBJECT(BIO *bp, const ASN1_OBJECT *a);
|
723
|
+
OPENSSL_EXPORT int i2a_ASN1_STRING(BIO *bp, const ASN1_STRING *a, int type);
|
724
|
+
OPENSSL_EXPORT int i2t_ASN1_OBJECT(char *buf,int buf_len, const ASN1_OBJECT *a);
|
725
725
|
|
726
726
|
OPENSSL_EXPORT ASN1_OBJECT *ASN1_OBJECT_create(int nid, unsigned char *data,int len, const char *sn, const char *ln);
|
727
727
|
|
@@ -732,9 +732,9 @@ OPENSSL_EXPORT ASN1_INTEGER *BN_to_ASN1_INTEGER(const BIGNUM *bn, ASN1_INTEGER *
|
|
732
732
|
OPENSSL_EXPORT BIGNUM *ASN1_INTEGER_to_BN(const ASN1_INTEGER *ai,BIGNUM *bn);
|
733
733
|
|
734
734
|
OPENSSL_EXPORT int ASN1_ENUMERATED_set(ASN1_ENUMERATED *a, long v);
|
735
|
-
OPENSSL_EXPORT long ASN1_ENUMERATED_get(ASN1_ENUMERATED *a);
|
736
|
-
OPENSSL_EXPORT ASN1_ENUMERATED *BN_to_ASN1_ENUMERATED(BIGNUM *bn, ASN1_ENUMERATED *ai);
|
737
|
-
OPENSSL_EXPORT BIGNUM *ASN1_ENUMERATED_to_BN(ASN1_ENUMERATED *ai,BIGNUM *bn);
|
735
|
+
OPENSSL_EXPORT long ASN1_ENUMERATED_get(const ASN1_ENUMERATED *a);
|
736
|
+
OPENSSL_EXPORT ASN1_ENUMERATED *BN_to_ASN1_ENUMERATED(const BIGNUM *bn, ASN1_ENUMERATED *ai);
|
737
|
+
OPENSSL_EXPORT BIGNUM *ASN1_ENUMERATED_to_BN(const ASN1_ENUMERATED *ai,BIGNUM *bn);
|
738
738
|
|
739
739
|
/* General */
|
740
740
|
/* given a string, return the correct type, max is the maximum length */
|
@@ -753,7 +753,7 @@ OPENSSL_EXPORT void *ASN1_item_dup(const ASN1_ITEM *it, void *x);
|
|
753
753
|
#ifndef OPENSSL_NO_FP_API
|
754
754
|
OPENSSL_EXPORT void *ASN1_item_d2i_fp(const ASN1_ITEM *it, FILE *in, void *x);
|
755
755
|
OPENSSL_EXPORT int ASN1_item_i2d_fp(const ASN1_ITEM *it, FILE *out, void *x);
|
756
|
-
OPENSSL_EXPORT int ASN1_STRING_print_ex_fp(FILE *fp, ASN1_STRING *str, unsigned long flags);
|
756
|
+
OPENSSL_EXPORT int ASN1_STRING_print_ex_fp(FILE *fp, const ASN1_STRING *str, unsigned long flags);
|
757
757
|
#endif
|
758
758
|
|
759
759
|
OPENSSL_EXPORT int ASN1_STRING_to_UTF8(unsigned char **out, ASN1_STRING *in);
|
@@ -764,12 +764,12 @@ OPENSSL_EXPORT int ASN1_UTCTIME_print(BIO *fp, const ASN1_UTCTIME *a);
|
|
764
764
|
OPENSSL_EXPORT int ASN1_GENERALIZEDTIME_print(BIO *fp, const ASN1_GENERALIZEDTIME *a);
|
765
765
|
OPENSSL_EXPORT int ASN1_TIME_print(BIO *fp, const ASN1_TIME *a);
|
766
766
|
OPENSSL_EXPORT int ASN1_STRING_print(BIO *bp, const ASN1_STRING *v);
|
767
|
-
OPENSSL_EXPORT int ASN1_STRING_print_ex(BIO *out, ASN1_STRING *str, unsigned long flags);
|
767
|
+
OPENSSL_EXPORT int ASN1_STRING_print_ex(BIO *out, const ASN1_STRING *str, unsigned long flags);
|
768
768
|
OPENSSL_EXPORT const char *ASN1_tag2str(int tag);
|
769
769
|
|
770
770
|
/* Used to load and write netscape format cert */
|
771
771
|
|
772
|
-
OPENSSL_EXPORT void *ASN1_item_unpack(ASN1_STRING *oct, const ASN1_ITEM *it);
|
772
|
+
OPENSSL_EXPORT void *ASN1_item_unpack(const ASN1_STRING *oct, const ASN1_ITEM *it);
|
773
773
|
|
774
774
|
OPENSSL_EXPORT ASN1_STRING *ASN1_item_pack(void *obj, const ASN1_ITEM *it, ASN1_OCTET_STRING **oct);
|
775
775
|
|
@@ -793,8 +793,8 @@ OPENSSL_EXPORT ASN1_VALUE * ASN1_item_d2i(ASN1_VALUE **val, const unsigned char
|
|
793
793
|
OPENSSL_EXPORT int ASN1_item_i2d(ASN1_VALUE *val, unsigned char **out, const ASN1_ITEM *it);
|
794
794
|
OPENSSL_EXPORT int ASN1_item_ndef_i2d(ASN1_VALUE *val, unsigned char **out, const ASN1_ITEM *it);
|
795
795
|
|
796
|
-
OPENSSL_EXPORT ASN1_TYPE *ASN1_generate_nconf(char *str, CONF *nconf);
|
797
|
-
OPENSSL_EXPORT ASN1_TYPE *ASN1_generate_v3(char *str, X509V3_CTX *cnf);
|
796
|
+
OPENSSL_EXPORT ASN1_TYPE *ASN1_generate_nconf(const char *str, CONF *nconf);
|
797
|
+
OPENSSL_EXPORT ASN1_TYPE *ASN1_generate_v3(const char *str, X509V3_CTX *cnf);
|
798
798
|
|
799
799
|
|
800
800
|
#ifdef __cplusplus
|
@@ -90,7 +90,7 @@ extern "C" {
|
|
90
90
|
#elif defined(__x86) || defined(__i386) || defined(__i386__) || defined(_M_IX86)
|
91
91
|
#define OPENSSL_32_BIT
|
92
92
|
#define OPENSSL_X86
|
93
|
-
#elif defined(__aarch64__)
|
93
|
+
#elif defined(__aarch64__) || defined(_M_ARM64)
|
94
94
|
#define OPENSSL_64_BIT
|
95
95
|
#define OPENSSL_AARCH64
|
96
96
|
#elif defined(__arm) || defined(__arm__) || defined(_M_ARM)
|
@@ -947,6 +947,75 @@ OPENSSL_EXPORT int EVP_PKEY_CTX_set_rsa_pss_keygen_saltlen(EVP_PKEY_CTX *ctx,
|
|
947
947
|
OPENSSL_EXPORT int EVP_PKEY_CTX_set_rsa_pss_keygen_mgf1_md(EVP_PKEY_CTX *ctx,
|
948
948
|
const EVP_MD *md);
|
949
949
|
|
950
|
+
// i2d_PUBKEY marshals a public key from |pkey| as a DER-encoded
|
951
|
+
// SubjectPublicKeyInfo. If |outp| is not NULL, the result is written to |*outp|
|
952
|
+
// and |*outp| is advanced just past the output. It returns the number of bytes
|
953
|
+
// in the result, whether written or not, or a negative value on error.
|
954
|
+
//
|
955
|
+
// Use |EVP_marshal_public_key| instead.
|
956
|
+
OPENSSL_EXPORT int i2d_PUBKEY(const EVP_PKEY *pkey, uint8_t **outp);
|
957
|
+
|
958
|
+
// d2i_PUBKEY parses a DER-encoded SubjectPublicKeyInfo from |len| bytes at
|
959
|
+
// |*inp|. It returns a newly-allocated result, or NULL on error. On success,
|
960
|
+
// |*inp| is advanced past the DER structure. If |out| is not NULL, it also
|
961
|
+
// frees any existing object pointed by |*out| and writes the result.
|
962
|
+
//
|
963
|
+
// Use |EVP_parse_public_key| instead.
|
964
|
+
OPENSSL_EXPORT EVP_PKEY *d2i_PUBKEY(EVP_PKEY **out, const uint8_t **inp,
|
965
|
+
long len);
|
966
|
+
|
967
|
+
// i2d_RSA_PUBKEY marshals |rsa| as a DER-encoded SubjectPublicKeyInfo. If
|
968
|
+
// |outp| is not NULL, the result is written to |*outp| and
|
969
|
+
// |*outp| is advanced just past the output. It returns the number of bytes in
|
970
|
+
// the result, whether written or not, or a negative value on error.
|
971
|
+
//
|
972
|
+
// Use |EVP_marshal_public_key| instead.
|
973
|
+
OPENSSL_EXPORT int i2d_RSA_PUBKEY(const RSA *rsa, uint8_t **outp);
|
974
|
+
|
975
|
+
// d2i_RSA_PUBKEY parses an RSA public key as a DER-encoded SubjectPublicKeyInfo
|
976
|
+
// from |len| bytes at |*inp|. It returns a newly-allocated result, or NULL on
|
977
|
+
// error. On success, |*inp| is advanced past the DER structure. If |out| is not
|
978
|
+
// NULL, it also frees any existing object pointed by |*out| and writes the
|
979
|
+
// result.
|
980
|
+
//
|
981
|
+
// Use |EVP_parse_public_key| instead.
|
982
|
+
OPENSSL_EXPORT RSA *d2i_RSA_PUBKEY(RSA **out, const uint8_t **inp, long len);
|
983
|
+
|
984
|
+
// i2d_DSA_PUBKEY marshals |dsa| as a DER-encoded SubjectPublicKeyInfo. If
|
985
|
+
// |outp| is not NULL, the result is written to |*outp| and |*outp| is advanced
|
986
|
+
// just past the output. It returns the number of bytes in the result, whether
|
987
|
+
// written or not, or a negative value on error.
|
988
|
+
//
|
989
|
+
// Use |EVP_marshal_public_key| instead.
|
990
|
+
OPENSSL_EXPORT int i2d_DSA_PUBKEY(const DSA *dsa, uint8_t **outp);
|
991
|
+
|
992
|
+
// d2i_DSA_PUBKEY parses a DSA public key as a DER-encoded SubjectPublicKeyInfo
|
993
|
+
// from |len| bytes at |*inp|. It returns a newly-allocated result, or NULL on
|
994
|
+
// error. On success, |*inp| is advanced past the DER structure. If |out| is not
|
995
|
+
// NULL, it also frees any existing object pointed by |*out| and writes the
|
996
|
+
// result.
|
997
|
+
//
|
998
|
+
// Use |EVP_parse_public_key| instead.
|
999
|
+
OPENSSL_EXPORT DSA *d2i_DSA_PUBKEY(DSA **out, const uint8_t **inp, long len);
|
1000
|
+
|
1001
|
+
// i2d_EC_PUBKEY marshals |ec_key| as a DER-encoded SubjectPublicKeyInfo. If
|
1002
|
+
// |outp| is not NULL, the result is written to |*outp| and |*outp| is advanced
|
1003
|
+
// just past the output. It returns the number of bytes in the result, whether
|
1004
|
+
// written or not, or a negative value on error.
|
1005
|
+
//
|
1006
|
+
// Use |EVP_marshal_public_key| instead.
|
1007
|
+
OPENSSL_EXPORT int i2d_EC_PUBKEY(const EC_KEY *ec_key, uint8_t **outp);
|
1008
|
+
|
1009
|
+
// d2i_EC_PUBKEY parses an EC public key as a DER-encoded SubjectPublicKeyInfo
|
1010
|
+
// from |len| bytes at |*inp|. It returns a newly-allocated result, or NULL on
|
1011
|
+
// error. On success, |*inp| is advanced past the DER structure. If |out| is not
|
1012
|
+
// NULL, it also frees any existing object pointed by |*out| and writes the
|
1013
|
+
// result.
|
1014
|
+
//
|
1015
|
+
// Use |EVP_parse_public_key| instead.
|
1016
|
+
OPENSSL_EXPORT EC_KEY *d2i_EC_PUBKEY(EC_KEY **out, const uint8_t **inp,
|
1017
|
+
long len);
|
1018
|
+
|
950
1019
|
|
951
1020
|
// Preprocessor compatibility section (hidden).
|
952
1021
|
//
|
@@ -2197,6 +2197,20 @@ struct ssl_ticket_aead_method_st {
|
|
2197
2197
|
OPENSSL_EXPORT void SSL_CTX_set_ticket_aead_method(
|
2198
2198
|
SSL_CTX *ctx, const SSL_TICKET_AEAD_METHOD *aead_method);
|
2199
2199
|
|
2200
|
+
// SSL_process_tls13_new_session_ticket processes an unencrypted TLS 1.3
|
2201
|
+
// NewSessionTicket message from |buf| and returns a resumable |SSL_SESSION|,
|
2202
|
+
// or NULL on error. The caller takes ownership of the returned session and
|
2203
|
+
// must call |SSL_SESSION_free| to free it.
|
2204
|
+
//
|
2205
|
+
// |buf| contains |buf_len| bytes that represents a complete NewSessionTicket
|
2206
|
+
// message including its header, i.e., one byte for the type (0x04) and three
|
2207
|
+
// bytes for the length. |buf| must contain only one such message.
|
2208
|
+
//
|
2209
|
+
// This function may be used to process NewSessionTicket messages in TLS 1.3
|
2210
|
+
// clients that are handling the record layer externally.
|
2211
|
+
OPENSSL_EXPORT SSL_SESSION *SSL_process_tls13_new_session_ticket(
|
2212
|
+
SSL *ssl, const uint8_t *buf, size_t buf_len);
|
2213
|
+
|
2200
2214
|
|
2201
2215
|
// Elliptic curve Diffie-Hellman.
|
2202
2216
|
//
|
@@ -3153,12 +3167,15 @@ OPENSSL_EXPORT int SSL_delegated_credential_used(const SSL *ssl);
|
|
3153
3167
|
// QUIC may impose similar restrictions, for example HTTP/3's restrictions on
|
3154
3168
|
// SETTINGS frames.
|
3155
3169
|
//
|
3156
|
-
// BoringSSL
|
3157
|
-
//
|
3158
|
-
//
|
3159
|
-
//
|
3160
|
-
//
|
3161
|
-
//
|
3170
|
+
// BoringSSL implements this check by doing a byte-for-byte comparison of an
|
3171
|
+
// opaque context passed in by the server. This context must be the same on the
|
3172
|
+
// connection where the ticket was issued and the connection where that ticket
|
3173
|
+
// is used for 0-RTT. If there is a mismatch, or the context was not set,
|
3174
|
+
// BoringSSL will reject early data (but not reject the resumption attempt).
|
3175
|
+
// This context is set via |SSL_set_quic_early_data_context| and should cover
|
3176
|
+
// both transport parameters and any application state.
|
3177
|
+
// |SSL_set_quic_early_data_context| must be called on the server with a
|
3178
|
+
// non-empty context if the server is to support 0-RTT in QUIC.
|
3162
3179
|
//
|
3163
3180
|
// BoringSSL does not perform any client-side checks on the transport
|
3164
3181
|
// parameters received from a server that also accepted early data. It is up to
|
@@ -3166,12 +3183,6 @@ OPENSSL_EXPORT int SSL_delegated_credential_used(const SSL *ssl);
|
|
3166
3183
|
// limits, and to close the QUIC connection if that is not the case. The same
|
3167
3184
|
// holds for any application protocol state remembered for 0-RTT, e.g. HTTP/3
|
3168
3185
|
// SETTINGS.
|
3169
|
-
//
|
3170
|
-
// The transport parameter check happens automatically with
|
3171
|
-
// |SSL_set_quic_transport_params|. QUIC servers must set application state via
|
3172
|
-
// |SSL_set_quic_early_data_context| to configure the application protocol
|
3173
|
-
// check. No other mechanisms are provided to have BoringSSL reject early data
|
3174
|
-
// because of QUIC transport or application protocol restrictions.
|
3175
3186
|
|
3176
3187
|
// ssl_encryption_level_t represents a specific QUIC encryption level used to
|
3177
3188
|
// transmit handshake messages.
|
@@ -3321,8 +3332,12 @@ OPENSSL_EXPORT void SSL_get_peer_quic_transport_params(
|
|
3321
3332
|
// SSL_set_quic_early_data_context configures a context string in QUIC servers
|
3322
3333
|
// for accepting early data. If a resumption connection offers early data, the
|
3323
3334
|
// server will check if the value matches that of the connection which minted
|
3324
|
-
// the ticket. If not, resumption still succeeds but early data is rejected.
|
3325
|
-
//
|
3335
|
+
// the ticket. If not, resumption still succeeds but early data is rejected.
|
3336
|
+
// This should include all QUIC Transport Parameters except ones specified that
|
3337
|
+
// the client MUST NOT remember. This should also include any application
|
3338
|
+
// protocol-specific state. For HTTP/3, this should be the serialized server
|
3339
|
+
// SETTINGS frame and the QUIC Transport Parameters (except the stateless reset
|
3340
|
+
// token).
|
3326
3341
|
//
|
3327
3342
|
// This function may be called before |SSL_do_handshake| or during server
|
3328
3343
|
// certificate selection. It returns 1 on success and 0 on failure.
|
@@ -3589,11 +3604,13 @@ OPENSSL_EXPORT int SSL_get_ivs(const SSL *ssl, const uint8_t **out_read_iv,
|
|
3589
3604
|
const uint8_t **out_write_iv,
|
3590
3605
|
size_t *out_iv_len);
|
3591
3606
|
|
3592
|
-
// SSL_get_key_block_len returns the length of |ssl|'s key block.
|
3607
|
+
// SSL_get_key_block_len returns the length of |ssl|'s key block. It is an error
|
3608
|
+
// to call this function during a handshake.
|
3593
3609
|
OPENSSL_EXPORT size_t SSL_get_key_block_len(const SSL *ssl);
|
3594
3610
|
|
3595
3611
|
// SSL_generate_key_block generates |out_len| bytes of key material for |ssl|'s
|
3596
|
-
// current connection state.
|
3612
|
+
// current connection state. It is an error to call this function during a
|
3613
|
+
// handshake.
|
3597
3614
|
OPENSSL_EXPORT int SSL_generate_key_block(const SSL *ssl, uint8_t *out,
|
3598
3615
|
size_t out_len);
|
3599
3616
|
|
@@ -36,13 +36,8 @@ extern "C" {
|
|
36
36
|
//
|
37
37
|
// WARNING: This API is unstable and subject to change.
|
38
38
|
|
39
|
-
// TRUST_TOKEN_experiment_v0 is an experimental Trust Tokens protocol using
|
40
|
-
// PMBTokens and P-521.
|
41
|
-
OPENSSL_EXPORT const TRUST_TOKEN_METHOD *TRUST_TOKEN_experiment_v0(void);
|
42
|
-
|
43
39
|
// TRUST_TOKEN_experiment_v1 is an experimental Trust Tokens protocol using
|
44
|
-
// PMBTokens and P-384.
|
45
|
-
// be used yet.
|
40
|
+
// PMBTokens and P-384.
|
46
41
|
OPENSSL_EXPORT const TRUST_TOKEN_METHOD *TRUST_TOKEN_experiment_v1(void);
|
47
42
|
|
48
43
|
// trust_token_st represents a single-use token for the Trust Token protocol.
|
@@ -234,9 +229,6 @@ OPENSSL_EXPORT int TRUST_TOKEN_ISSUER_issue(
|
|
234
229
|
// returning the SRR to the client. If the value has been reused, the caller
|
235
230
|
// must discard the SRR and report an error to the caller. Returning an SRR with
|
236
231
|
// replayed values allows an attacker to double-spend tokens.
|
237
|
-
//
|
238
|
-
// The private metadata construction in |TRUST_TOKEN_experiment_v0| does not
|
239
|
-
// keep the value secret and should not be used when secrecy is required.
|
240
232
|
OPENSSL_EXPORT int TRUST_TOKEN_ISSUER_redeem(
|
241
233
|
const TRUST_TOKEN_ISSUER *ctx, uint8_t **out, size_t *out_len,
|
242
234
|
TRUST_TOKEN **out_token, uint8_t **out_client_data,
|
@@ -246,7 +238,6 @@ OPENSSL_EXPORT int TRUST_TOKEN_ISSUER_redeem(
|
|
246
238
|
// TRUST_TOKEN_decode_private_metadata decodes |encrypted_bit| using the
|
247
239
|
// private metadata key specified by a |key| buffer of length |key_len| and the
|
248
240
|
// nonce by a |nonce| buffer of length |nonce_len|. The nonce in
|
249
|
-
// |TRUST_TOKEN_experiment_v0| is the client-data field of the SRR. The nonce in
|
250
241
|
// |TRUST_TOKEN_experiment_v1| is the token-hash field of the SRR. |*out_value|
|
251
242
|
// is set to the decrypted value, either zero or one. It returns one on success
|
252
243
|
// and zero on error.
|
@@ -4,21 +4,21 @@
|
|
4
4
|
* This package is an SSL implementation written
|
5
5
|
* by Eric Young (eay@cryptsoft.com).
|
6
6
|
* The implementation was written so as to conform with Netscapes SSL.
|
7
|
-
*
|
7
|
+
*
|
8
8
|
* This library is free for commercial and non-commercial use as long as
|
9
9
|
* the following conditions are aheared to. The following conditions
|
10
10
|
* apply to all code found in this distribution, be it the RC4, RSA,
|
11
11
|
* lhash, DES, etc., code; not just the SSL code. The SSL documentation
|
12
12
|
* included with this distribution is covered by the same copyright terms
|
13
13
|
* except that the holder is Tim Hudson (tjh@cryptsoft.com).
|
14
|
-
*
|
14
|
+
*
|
15
15
|
* Copyright remains Eric Young's, and as such any Copyright notices in
|
16
16
|
* the code are not to be removed.
|
17
17
|
* If this package is used in a product, Eric Young should be given attribution
|
18
18
|
* as the author of the parts of the library used.
|
19
19
|
* This can be in the form of a textual message at program startup or
|
20
20
|
* in documentation (online or textual) provided with the package.
|
21
|
-
*
|
21
|
+
*
|
22
22
|
* Redistribution and use in source and binary forms, with or without
|
23
23
|
* modification, are permitted provided that the following conditions
|
24
24
|
* are met:
|
@@ -33,10 +33,10 @@
|
|
33
33
|
* Eric Young (eay@cryptsoft.com)"
|
34
34
|
* The word 'cryptographic' can be left out if the rouines from the library
|
35
35
|
* being used are not cryptographic related :-).
|
36
|
-
* 4. If you include any Windows specific code (or a derivative thereof) from
|
36
|
+
* 4. If you include any Windows specific code (or a derivative thereof) from
|
37
37
|
* the apps directory (application code) you must include an acknowledgement:
|
38
38
|
* "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
|
39
|
-
*
|
39
|
+
*
|
40
40
|
* THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
|
41
41
|
* ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
|
42
42
|
* IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
|
@@ -48,7 +48,7 @@
|
|
48
48
|
* LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
|
49
49
|
* OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
|
50
50
|
* SUCH DAMAGE.
|
51
|
-
*
|
51
|
+
*
|
52
52
|
* The licence and distribution terms for any publically available version or
|
53
53
|
* derivative of this code cannot be changed. i.e. this code cannot simply be
|
54
54
|
* copied and put under another distribution licence
|
@@ -56,25 +56,22 @@
|
|
56
56
|
*/
|
57
57
|
/* ====================================================================
|
58
58
|
* Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
|
59
|
-
* ECDH support in OpenSSL originally developed by
|
59
|
+
* ECDH support in OpenSSL originally developed by
|
60
60
|
* SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
|
61
61
|
*/
|
62
62
|
|
63
63
|
#ifndef HEADER_X509_H
|
64
64
|
#define HEADER_X509_H
|
65
65
|
|
66
|
-
#include <openssl/base.h>
|
67
|
-
|
68
|
-
#include <time.h>
|
69
|
-
|
70
66
|
#include <openssl/asn1.h>
|
67
|
+
#include <openssl/base.h>
|
71
68
|
#include <openssl/bio.h>
|
72
69
|
#include <openssl/cipher.h>
|
73
70
|
#include <openssl/dh.h>
|
74
71
|
#include <openssl/dsa.h>
|
72
|
+
#include <openssl/ec.h>
|
75
73
|
#include <openssl/ecdh.h>
|
76
74
|
#include <openssl/ecdsa.h>
|
77
|
-
#include <openssl/ec.h>
|
78
75
|
#include <openssl/evp.h>
|
79
76
|
#include <openssl/obj.h>
|
80
77
|
#include <openssl/pkcs7.h>
|
@@ -83,482 +80,500 @@
|
|
83
80
|
#include <openssl/sha.h>
|
84
81
|
#include <openssl/stack.h>
|
85
82
|
#include <openssl/thread.h>
|
83
|
+
#include <time.h>
|
86
84
|
|
87
|
-
#ifdef
|
85
|
+
#ifdef __cplusplus
|
88
86
|
extern "C" {
|
89
87
|
#endif
|
90
88
|
|
91
89
|
|
92
|
-
|
93
|
-
|
94
|
-
|
95
|
-
|
96
|
-
|
97
|
-
|
98
|
-
|
99
|
-
|
100
|
-
#define X509_FILETYPE_PEM
|
101
|
-
#define X509_FILETYPE_ASN1
|
102
|
-
#define X509_FILETYPE_DEFAULT
|
103
|
-
|
104
|
-
#define X509v3_KU_DIGITAL_SIGNATURE
|
105
|
-
#define X509v3_KU_NON_REPUDIATION
|
106
|
-
#define X509v3_KU_KEY_ENCIPHERMENT
|
107
|
-
#define X509v3_KU_DATA_ENCIPHERMENT
|
108
|
-
#define X509v3_KU_KEY_AGREEMENT
|
109
|
-
#define X509v3_KU_KEY_CERT_SIGN
|
110
|
-
#define X509v3_KU_CRL_SIGN
|
111
|
-
#define X509v3_KU_ENCIPHER_ONLY
|
112
|
-
#define X509v3_KU_DECIPHER_ONLY
|
113
|
-
#define X509v3_KU_UNDEF
|
90
|
+
// Legacy X.509 library.
|
91
|
+
//
|
92
|
+
// This header is part of OpenSSL's X.509 implementation. It is retained for
|
93
|
+
// compatibility but otherwise underdocumented and not actively maintained. In
|
94
|
+
// the future, a replacement library will be available. Meanwhile, minimize
|
95
|
+
// dependencies on this header where possible.
|
96
|
+
|
97
|
+
|
98
|
+
#define X509_FILETYPE_PEM 1
|
99
|
+
#define X509_FILETYPE_ASN1 2
|
100
|
+
#define X509_FILETYPE_DEFAULT 3
|
101
|
+
|
102
|
+
#define X509v3_KU_DIGITAL_SIGNATURE 0x0080
|
103
|
+
#define X509v3_KU_NON_REPUDIATION 0x0040
|
104
|
+
#define X509v3_KU_KEY_ENCIPHERMENT 0x0020
|
105
|
+
#define X509v3_KU_DATA_ENCIPHERMENT 0x0010
|
106
|
+
#define X509v3_KU_KEY_AGREEMENT 0x0008
|
107
|
+
#define X509v3_KU_KEY_CERT_SIGN 0x0004
|
108
|
+
#define X509v3_KU_CRL_SIGN 0x0002
|
109
|
+
#define X509v3_KU_ENCIPHER_ONLY 0x0001
|
110
|
+
#define X509v3_KU_DECIPHER_ONLY 0x8000
|
111
|
+
#define X509v3_KU_UNDEF 0xffff
|
114
112
|
|
115
113
|
DEFINE_STACK_OF(X509_ALGOR)
|
116
114
|
DECLARE_ASN1_SET_OF(X509_ALGOR)
|
117
115
|
|
118
116
|
typedef STACK_OF(X509_ALGOR) X509_ALGORS;
|
119
117
|
|
120
|
-
struct X509_val_st
|
121
|
-
|
122
|
-
|
123
|
-
|
124
|
-
|
125
|
-
|
126
|
-
|
127
|
-
|
128
|
-
|
129
|
-
|
130
|
-
|
131
|
-
|
132
|
-
|
133
|
-
|
134
|
-
|
135
|
-
|
136
|
-
|
137
|
-
|
138
|
-
|
139
|
-
|
140
|
-
|
141
|
-
|
142
|
-
ASN1_STRING *value;
|
143
|
-
int set;
|
144
|
-
int size; /* temp variable */
|
145
|
-
} /* X509_NAME_ENTRY */;
|
118
|
+
struct X509_val_st {
|
119
|
+
ASN1_TIME *notBefore;
|
120
|
+
ASN1_TIME *notAfter;
|
121
|
+
} /* X509_VAL */;
|
122
|
+
|
123
|
+
struct X509_pubkey_st {
|
124
|
+
X509_ALGOR *algor;
|
125
|
+
ASN1_BIT_STRING *public_key;
|
126
|
+
EVP_PKEY *pkey;
|
127
|
+
};
|
128
|
+
|
129
|
+
struct X509_sig_st {
|
130
|
+
X509_ALGOR *algor;
|
131
|
+
ASN1_OCTET_STRING *digest;
|
132
|
+
} /* X509_SIG */;
|
133
|
+
|
134
|
+
struct X509_name_entry_st {
|
135
|
+
ASN1_OBJECT *object;
|
136
|
+
ASN1_STRING *value;
|
137
|
+
int set;
|
138
|
+
int size; // temp variable
|
139
|
+
} /* X509_NAME_ENTRY */;
|
146
140
|
|
147
141
|
DEFINE_STACK_OF(X509_NAME_ENTRY)
|
148
142
|
DECLARE_ASN1_SET_OF(X509_NAME_ENTRY)
|
149
143
|
|
150
|
-
|
151
|
-
struct X509_name_st
|
152
|
-
|
153
|
-
|
154
|
-
|
155
|
-
|
156
|
-
|
157
|
-
|
158
|
-
|
159
|
-
} /* X509_NAME */;
|
144
|
+
// we always keep X509_NAMEs in 2 forms.
|
145
|
+
struct X509_name_st {
|
146
|
+
STACK_OF(X509_NAME_ENTRY) * entries;
|
147
|
+
int modified; // true if 'bytes' needs to be built
|
148
|
+
BUF_MEM *bytes;
|
149
|
+
// unsigned long hash; Keep the hash around for lookups
|
150
|
+
unsigned char *canon_enc;
|
151
|
+
int canon_enclen;
|
152
|
+
} /* X509_NAME */;
|
160
153
|
|
161
154
|
DEFINE_STACK_OF(X509_NAME)
|
162
155
|
|
163
|
-
struct X509_extension_st
|
164
|
-
|
165
|
-
|
166
|
-
|
167
|
-
|
168
|
-
} /* X509_EXTENSION */;
|
156
|
+
struct X509_extension_st {
|
157
|
+
ASN1_OBJECT *object;
|
158
|
+
ASN1_BOOLEAN critical;
|
159
|
+
ASN1_OCTET_STRING *value;
|
160
|
+
} /* X509_EXTENSION */;
|
169
161
|
|
170
162
|
typedef STACK_OF(X509_EXTENSION) X509_EXTENSIONS;
|
171
163
|
|
172
164
|
DEFINE_STACK_OF(X509_EXTENSION)
|
173
165
|
DECLARE_ASN1_SET_OF(X509_EXTENSION)
|
174
166
|
|
175
|
-
|
176
|
-
struct x509_attributes_st
|
177
|
-
|
178
|
-
|
179
|
-
|
180
|
-
|
181
|
-
|
182
|
-
/*
|
183
|
-
|
184
|
-
|
185
|
-
} /* X509_ATTRIBUTE */;
|
167
|
+
// a sequence of these are used
|
168
|
+
struct x509_attributes_st {
|
169
|
+
ASN1_OBJECT *object;
|
170
|
+
int single; // 0 for a set, 1 for a single item (which is wrong)
|
171
|
+
union {
|
172
|
+
char *ptr;
|
173
|
+
/* 0 */ STACK_OF(ASN1_TYPE) * set;
|
174
|
+
/* 1 */ ASN1_TYPE *single;
|
175
|
+
} value;
|
176
|
+
} /* X509_ATTRIBUTE */;
|
186
177
|
|
187
178
|
DEFINE_STACK_OF(X509_ATTRIBUTE)
|
188
179
|
DECLARE_ASN1_SET_OF(X509_ATTRIBUTE)
|
189
180
|
|
190
181
|
|
191
|
-
struct X509_req_info_st
|
192
|
-
|
193
|
-
|
194
|
-
|
195
|
-
|
196
|
-
|
197
|
-
|
198
|
-
|
199
|
-
|
200
|
-
|
201
|
-
|
202
|
-
|
203
|
-
|
204
|
-
|
205
|
-
|
206
|
-
|
207
|
-
|
208
|
-
|
209
|
-
|
210
|
-
|
211
|
-
|
212
|
-
|
213
|
-
|
214
|
-
|
215
|
-
|
216
|
-
|
217
|
-
|
218
|
-
|
219
|
-
|
220
|
-
|
221
|
-
|
222
|
-
|
223
|
-
|
224
|
-
|
225
|
-
|
226
|
-
|
227
|
-
*
|
228
|
-
|
229
|
-
|
230
|
-
|
231
|
-
|
232
|
-
|
233
|
-
STACK_OF(ASN1_OBJECT) *reject; /* rejected uses */
|
234
|
-
ASN1_UTF8STRING *alias; /* "friendly name" */
|
235
|
-
ASN1_OCTET_STRING *keyid; /* key id of private key */
|
236
|
-
STACK_OF(X509_ALGOR) *other; /* other unspecified info */
|
237
|
-
} /* X509_CERT_AUX */;
|
182
|
+
struct X509_req_info_st {
|
183
|
+
ASN1_ENCODING enc;
|
184
|
+
ASN1_INTEGER *version;
|
185
|
+
X509_NAME *subject;
|
186
|
+
X509_PUBKEY *pubkey;
|
187
|
+
// d=2 hl=2 l= 0 cons: cont: 00
|
188
|
+
STACK_OF(X509_ATTRIBUTE) * attributes; // [ 0 ]
|
189
|
+
} /* X509_REQ_INFO */;
|
190
|
+
|
191
|
+
struct X509_req_st {
|
192
|
+
X509_REQ_INFO *req_info;
|
193
|
+
X509_ALGOR *sig_alg;
|
194
|
+
ASN1_BIT_STRING *signature;
|
195
|
+
CRYPTO_refcount_t references;
|
196
|
+
} /* X509_REQ */;
|
197
|
+
|
198
|
+
struct x509_cinf_st {
|
199
|
+
ASN1_INTEGER *version; // [ 0 ] default of v1
|
200
|
+
ASN1_INTEGER *serialNumber;
|
201
|
+
X509_ALGOR *signature;
|
202
|
+
X509_NAME *issuer;
|
203
|
+
X509_VAL *validity;
|
204
|
+
X509_NAME *subject;
|
205
|
+
X509_PUBKEY *key;
|
206
|
+
ASN1_BIT_STRING *issuerUID; // [ 1 ] optional in v2
|
207
|
+
ASN1_BIT_STRING *subjectUID; // [ 2 ] optional in v2
|
208
|
+
STACK_OF(X509_EXTENSION) * extensions; // [ 3 ] optional in v3
|
209
|
+
ASN1_ENCODING enc;
|
210
|
+
} /* X509_CINF */;
|
211
|
+
|
212
|
+
// This stuff is certificate "auxiliary info"
|
213
|
+
// it contains details which are useful in certificate
|
214
|
+
// stores and databases. When used this is tagged onto
|
215
|
+
// the end of the certificate itself
|
216
|
+
|
217
|
+
struct x509_cert_aux_st {
|
218
|
+
STACK_OF(ASN1_OBJECT) * trust; // trusted uses
|
219
|
+
STACK_OF(ASN1_OBJECT) * reject; // rejected uses
|
220
|
+
ASN1_UTF8STRING *alias; // "friendly name"
|
221
|
+
ASN1_OCTET_STRING *keyid; // key id of private key
|
222
|
+
STACK_OF(X509_ALGOR) * other; // other unspecified info
|
223
|
+
} /* X509_CERT_AUX */;
|
238
224
|
|
239
225
|
DECLARE_STACK_OF(DIST_POINT)
|
240
226
|
DECLARE_STACK_OF(GENERAL_NAME)
|
241
227
|
|
242
|
-
struct x509_st
|
243
|
-
|
244
|
-
|
245
|
-
|
246
|
-
|
247
|
-
|
248
|
-
|
249
|
-
|
250
|
-
|
251
|
-
|
252
|
-
|
253
|
-
|
254
|
-
|
255
|
-
|
256
|
-
|
257
|
-
|
258
|
-
|
259
|
-
|
260
|
-
|
261
|
-
|
262
|
-
|
263
|
-
|
264
|
-
|
265
|
-
|
266
|
-
CRYPTO_MUTEX lock;
|
267
|
-
} /* X509 */;
|
228
|
+
struct x509_st {
|
229
|
+
X509_CINF *cert_info;
|
230
|
+
X509_ALGOR *sig_alg;
|
231
|
+
ASN1_BIT_STRING *signature;
|
232
|
+
CRYPTO_refcount_t references;
|
233
|
+
CRYPTO_EX_DATA ex_data;
|
234
|
+
// These contain copies of various extension values
|
235
|
+
long ex_pathlen;
|
236
|
+
long ex_pcpathlen;
|
237
|
+
unsigned long ex_flags;
|
238
|
+
unsigned long ex_kusage;
|
239
|
+
unsigned long ex_xkusage;
|
240
|
+
unsigned long ex_nscert;
|
241
|
+
ASN1_OCTET_STRING *skid;
|
242
|
+
AUTHORITY_KEYID *akid;
|
243
|
+
X509_POLICY_CACHE *policy_cache;
|
244
|
+
STACK_OF(DIST_POINT) * crldp;
|
245
|
+
STACK_OF(GENERAL_NAME) * altname;
|
246
|
+
NAME_CONSTRAINTS *nc;
|
247
|
+
unsigned char sha1_hash[SHA_DIGEST_LENGTH];
|
248
|
+
X509_CERT_AUX *aux;
|
249
|
+
CRYPTO_BUFFER *buf;
|
250
|
+
CRYPTO_MUTEX lock;
|
251
|
+
} /* X509 */;
|
268
252
|
|
269
253
|
DEFINE_STACK_OF(X509)
|
270
254
|
DECLARE_ASN1_SET_OF(X509)
|
271
255
|
|
272
|
-
|
256
|
+
// This is used for a table of trust checking functions
|
273
257
|
|
274
258
|
struct x509_trust_st {
|
275
|
-
|
276
|
-
|
277
|
-
|
278
|
-
|
279
|
-
|
280
|
-
|
259
|
+
int trust;
|
260
|
+
int flags;
|
261
|
+
int (*check_trust)(struct x509_trust_st *, X509 *, int);
|
262
|
+
char *name;
|
263
|
+
int arg1;
|
264
|
+
void *arg2;
|
281
265
|
} /* X509_TRUST */;
|
282
266
|
|
283
267
|
DEFINE_STACK_OF(X509_TRUST)
|
284
268
|
|
285
|
-
|
269
|
+
// standard trust ids
|
286
270
|
|
287
|
-
#define X509_TRUST_DEFAULT
|
271
|
+
#define X509_TRUST_DEFAULT (-1) // Only valid in purpose settings
|
288
272
|
|
289
|
-
#define X509_TRUST_COMPAT
|
290
|
-
#define X509_TRUST_SSL_CLIENT
|
291
|
-
#define X509_TRUST_SSL_SERVER
|
292
|
-
#define X509_TRUST_EMAIL
|
293
|
-
#define X509_TRUST_OBJECT_SIGN
|
294
|
-
#define X509_TRUST_OCSP_SIGN
|
295
|
-
#define X509_TRUST_OCSP_REQUEST
|
296
|
-
#define X509_TRUST_TSA
|
273
|
+
#define X509_TRUST_COMPAT 1
|
274
|
+
#define X509_TRUST_SSL_CLIENT 2
|
275
|
+
#define X509_TRUST_SSL_SERVER 3
|
276
|
+
#define X509_TRUST_EMAIL 4
|
277
|
+
#define X509_TRUST_OBJECT_SIGN 5
|
278
|
+
#define X509_TRUST_OCSP_SIGN 6
|
279
|
+
#define X509_TRUST_OCSP_REQUEST 7
|
280
|
+
#define X509_TRUST_TSA 8
|
297
281
|
|
298
|
-
|
299
|
-
#define X509_TRUST_MIN
|
300
|
-
#define X509_TRUST_MAX
|
282
|
+
// Keep these up to date!
|
283
|
+
#define X509_TRUST_MIN 1
|
284
|
+
#define X509_TRUST_MAX 8
|
301
285
|
|
302
286
|
|
303
|
-
|
304
|
-
#define
|
305
|
-
#define
|
287
|
+
// trust_flags values
|
288
|
+
#define X509_TRUST_DYNAMIC 1
|
289
|
+
#define X509_TRUST_DYNAMIC_NAME 2
|
306
290
|
|
307
|
-
|
291
|
+
// check_trust return codes
|
308
292
|
|
309
|
-
#define X509_TRUST_TRUSTED
|
310
|
-
#define X509_TRUST_REJECTED
|
311
|
-
#define X509_TRUST_UNTRUSTED
|
293
|
+
#define X509_TRUST_TRUSTED 1
|
294
|
+
#define X509_TRUST_REJECTED 2
|
295
|
+
#define X509_TRUST_UNTRUSTED 3
|
312
296
|
|
313
|
-
|
297
|
+
// Flags for X509_print_ex()
|
314
298
|
|
315
|
-
#define
|
316
|
-
#define
|
317
|
-
#define
|
318
|
-
#define
|
319
|
-
#define
|
320
|
-
#define
|
321
|
-
#define
|
322
|
-
#define
|
323
|
-
#define
|
324
|
-
#define
|
325
|
-
#define
|
326
|
-
#define
|
327
|
-
#define
|
328
|
-
#define
|
299
|
+
#define X509_FLAG_COMPAT 0
|
300
|
+
#define X509_FLAG_NO_HEADER 1L
|
301
|
+
#define X509_FLAG_NO_VERSION (1L << 1)
|
302
|
+
#define X509_FLAG_NO_SERIAL (1L << 2)
|
303
|
+
#define X509_FLAG_NO_SIGNAME (1L << 3)
|
304
|
+
#define X509_FLAG_NO_ISSUER (1L << 4)
|
305
|
+
#define X509_FLAG_NO_VALIDITY (1L << 5)
|
306
|
+
#define X509_FLAG_NO_SUBJECT (1L << 6)
|
307
|
+
#define X509_FLAG_NO_PUBKEY (1L << 7)
|
308
|
+
#define X509_FLAG_NO_EXTENSIONS (1L << 8)
|
309
|
+
#define X509_FLAG_NO_SIGDUMP (1L << 9)
|
310
|
+
#define X509_FLAG_NO_AUX (1L << 10)
|
311
|
+
#define X509_FLAG_NO_ATTRIBUTES (1L << 11)
|
312
|
+
#define X509_FLAG_NO_IDS (1L << 12)
|
329
313
|
|
330
|
-
|
314
|
+
// Flags specific to X509_NAME_print_ex()
|
331
315
|
|
332
|
-
|
316
|
+
// The field separator information
|
333
317
|
|
334
|
-
#define XN_FLAG_SEP_MASK
|
318
|
+
#define XN_FLAG_SEP_MASK (0xf << 16)
|
335
319
|
|
336
|
-
#define XN_FLAG_COMPAT
|
337
|
-
#define XN_FLAG_SEP_COMMA_PLUS
|
338
|
-
#define XN_FLAG_SEP_CPLUS_SPC
|
339
|
-
#define XN_FLAG_SEP_SPLUS_SPC
|
340
|
-
#define XN_FLAG_SEP_MULTILINE
|
320
|
+
#define XN_FLAG_COMPAT 0 // Traditional SSLeay: use old X509_NAME_print
|
321
|
+
#define XN_FLAG_SEP_COMMA_PLUS (1 << 16) // RFC2253 ,+
|
322
|
+
#define XN_FLAG_SEP_CPLUS_SPC (2 << 16) // ,+ spaced: more readable
|
323
|
+
#define XN_FLAG_SEP_SPLUS_SPC (3 << 16) // ;+ spaced
|
324
|
+
#define XN_FLAG_SEP_MULTILINE (4 << 16) // One line per field
|
341
325
|
|
342
|
-
#define XN_FLAG_DN_REV
|
326
|
+
#define XN_FLAG_DN_REV (1 << 20) // Reverse DN order
|
343
327
|
|
344
|
-
|
328
|
+
// How the field name is shown
|
345
329
|
|
346
|
-
#define XN_FLAG_FN_MASK
|
330
|
+
#define XN_FLAG_FN_MASK (0x3 << 21)
|
347
331
|
|
348
|
-
#define XN_FLAG_FN_SN
|
349
|
-
#define XN_FLAG_FN_LN
|
350
|
-
#define XN_FLAG_FN_OID
|
351
|
-
#define XN_FLAG_FN_NONE
|
332
|
+
#define XN_FLAG_FN_SN 0 // Object short name
|
333
|
+
#define XN_FLAG_FN_LN (1 << 21) // Object long name
|
334
|
+
#define XN_FLAG_FN_OID (2 << 21) // Always use OIDs
|
335
|
+
#define XN_FLAG_FN_NONE (3 << 21) // No field names
|
352
336
|
|
353
|
-
#define XN_FLAG_SPC_EQ
|
337
|
+
#define XN_FLAG_SPC_EQ (1 << 23) // Put spaces round '='
|
354
338
|
|
355
|
-
|
356
|
-
|
357
|
-
*/
|
339
|
+
// This determines if we dump fields we don't recognise:
|
340
|
+
// RFC2253 requires this.
|
358
341
|
|
359
342
|
#define XN_FLAG_DUMP_UNKNOWN_FIELDS (1 << 24)
|
360
343
|
|
361
|
-
#define XN_FLAG_FN_ALIGN
|
362
|
-
|
363
|
-
|
364
|
-
|
365
|
-
#define XN_FLAG_RFC2253
|
366
|
-
|
367
|
-
|
368
|
-
|
369
|
-
|
370
|
-
|
371
|
-
|
372
|
-
|
373
|
-
|
374
|
-
|
375
|
-
|
376
|
-
|
377
|
-
|
378
|
-
|
379
|
-
|
380
|
-
|
381
|
-
|
382
|
-
|
383
|
-
|
384
|
-
|
385
|
-
|
386
|
-
|
387
|
-
|
388
|
-
|
389
|
-
|
390
|
-
|
391
|
-
ASN1_TIME *revocationDate;
|
392
|
-
STACK_OF(X509_EXTENSION) /* optional */ *extensions;
|
393
|
-
/* Set up if indirect CRL */
|
394
|
-
STACK_OF(GENERAL_NAME) *issuer;
|
395
|
-
/* Revocation reason */
|
396
|
-
int reason;
|
397
|
-
int sequence; /* load sequence */
|
398
|
-
};
|
344
|
+
#define XN_FLAG_FN_ALIGN (1 << 25) // Align field names to 20 characters
|
345
|
+
|
346
|
+
// Complete set of RFC2253 flags
|
347
|
+
|
348
|
+
#define XN_FLAG_RFC2253 \
|
349
|
+
(ASN1_STRFLGS_RFC2253 | XN_FLAG_SEP_COMMA_PLUS | XN_FLAG_DN_REV | \
|
350
|
+
XN_FLAG_FN_SN | XN_FLAG_DUMP_UNKNOWN_FIELDS)
|
351
|
+
|
352
|
+
// readable oneline form
|
353
|
+
|
354
|
+
#define XN_FLAG_ONELINE \
|
355
|
+
(ASN1_STRFLGS_RFC2253 | ASN1_STRFLGS_ESC_QUOTE | XN_FLAG_SEP_CPLUS_SPC | \
|
356
|
+
XN_FLAG_SPC_EQ | XN_FLAG_FN_SN)
|
357
|
+
|
358
|
+
// readable multiline form
|
359
|
+
|
360
|
+
#define XN_FLAG_MULTILINE \
|
361
|
+
(ASN1_STRFLGS_ESC_CTRL | ASN1_STRFLGS_ESC_MSB | XN_FLAG_SEP_MULTILINE | \
|
362
|
+
XN_FLAG_SPC_EQ | XN_FLAG_FN_LN | XN_FLAG_FN_ALIGN)
|
363
|
+
|
364
|
+
struct x509_revoked_st {
|
365
|
+
ASN1_INTEGER *serialNumber;
|
366
|
+
ASN1_TIME *revocationDate;
|
367
|
+
STACK_OF(X509_EXTENSION) /* optional */ * extensions;
|
368
|
+
// Set up if indirect CRL
|
369
|
+
STACK_OF(GENERAL_NAME) * issuer;
|
370
|
+
// Revocation reason
|
371
|
+
int reason;
|
372
|
+
int sequence; // load sequence
|
373
|
+
};
|
399
374
|
|
400
375
|
DEFINE_STACK_OF(X509_REVOKED)
|
401
376
|
DECLARE_ASN1_SET_OF(X509_REVOKED)
|
402
377
|
|
403
|
-
struct X509_crl_info_st
|
404
|
-
|
405
|
-
|
406
|
-
|
407
|
-
|
408
|
-
|
409
|
-
|
410
|
-
|
411
|
-
|
412
|
-
|
413
|
-
} /* X509_CRL_INFO */;
|
378
|
+
struct X509_crl_info_st {
|
379
|
+
ASN1_INTEGER *version;
|
380
|
+
X509_ALGOR *sig_alg;
|
381
|
+
X509_NAME *issuer;
|
382
|
+
ASN1_TIME *lastUpdate;
|
383
|
+
ASN1_TIME *nextUpdate;
|
384
|
+
STACK_OF(X509_REVOKED) * revoked;
|
385
|
+
STACK_OF(X509_EXTENSION) /* [0] */ * extensions;
|
386
|
+
ASN1_ENCODING enc;
|
387
|
+
} /* X509_CRL_INFO */;
|
414
388
|
|
415
389
|
DECLARE_STACK_OF(GENERAL_NAMES)
|
416
390
|
|
417
|
-
struct X509_crl_st
|
418
|
-
|
419
|
-
|
420
|
-
|
421
|
-
|
422
|
-
|
423
|
-
|
424
|
-
|
425
|
-
|
426
|
-
|
427
|
-
|
428
|
-
|
429
|
-
|
430
|
-
|
431
|
-
|
432
|
-
|
433
|
-
|
434
|
-
|
435
|
-
|
436
|
-
|
437
|
-
|
438
|
-
} /* X509_CRL */;
|
391
|
+
struct X509_crl_st {
|
392
|
+
// actual signature
|
393
|
+
X509_CRL_INFO *crl;
|
394
|
+
X509_ALGOR *sig_alg;
|
395
|
+
ASN1_BIT_STRING *signature;
|
396
|
+
CRYPTO_refcount_t references;
|
397
|
+
int flags;
|
398
|
+
// Copies of various extensions
|
399
|
+
AUTHORITY_KEYID *akid;
|
400
|
+
ISSUING_DIST_POINT *idp;
|
401
|
+
// Convenient breakdown of IDP
|
402
|
+
int idp_flags;
|
403
|
+
int idp_reasons;
|
404
|
+
// CRL and base CRL numbers for delta processing
|
405
|
+
ASN1_INTEGER *crl_number;
|
406
|
+
ASN1_INTEGER *base_crl_number;
|
407
|
+
unsigned char sha1_hash[SHA_DIGEST_LENGTH];
|
408
|
+
STACK_OF(GENERAL_NAMES) * issuers;
|
409
|
+
const X509_CRL_METHOD *meth;
|
410
|
+
void *meth_data;
|
411
|
+
} /* X509_CRL */;
|
439
412
|
|
440
413
|
DEFINE_STACK_OF(X509_CRL)
|
441
414
|
DECLARE_ASN1_SET_OF(X509_CRL)
|
442
415
|
|
443
|
-
struct private_key_st
|
444
|
-
|
445
|
-
|
446
|
-
|
447
|
-
|
448
|
-
ASN1_OCTET_STRING *enc_pkey; /* encrypted pub key */
|
416
|
+
struct private_key_st {
|
417
|
+
int version;
|
418
|
+
// The PKCS#8 data types
|
419
|
+
X509_ALGOR *enc_algor;
|
420
|
+
ASN1_OCTET_STRING *enc_pkey; // encrypted pub key
|
449
421
|
|
450
|
-
|
451
|
-
|
422
|
+
// When decrypted, the following will not be NULL
|
423
|
+
EVP_PKEY *dec_pkey;
|
452
424
|
|
453
|
-
|
454
|
-
|
455
|
-
|
456
|
-
|
425
|
+
// used to encrypt and decrypt
|
426
|
+
int key_length;
|
427
|
+
char *key_data;
|
428
|
+
int key_free; // true if we should auto free key_data
|
457
429
|
|
458
|
-
|
459
|
-
|
460
|
-
|
430
|
+
// expanded version of 'enc_algor'
|
431
|
+
EVP_CIPHER_INFO cipher;
|
432
|
+
} /* X509_PKEY */;
|
461
433
|
|
462
434
|
#ifndef OPENSSL_NO_EVP
|
463
|
-
struct X509_info_st
|
464
|
-
|
465
|
-
|
466
|
-
|
467
|
-
X509_PKEY *x_pkey;
|
435
|
+
struct X509_info_st {
|
436
|
+
X509 *x509;
|
437
|
+
X509_CRL *crl;
|
438
|
+
X509_PKEY *x_pkey;
|
468
439
|
|
469
|
-
|
470
|
-
|
471
|
-
|
440
|
+
EVP_CIPHER_INFO enc_cipher;
|
441
|
+
int enc_len;
|
442
|
+
char *enc_data;
|
472
443
|
|
473
|
-
|
444
|
+
} /* X509_INFO */;
|
474
445
|
|
475
446
|
DEFINE_STACK_OF(X509_INFO)
|
476
447
|
#endif
|
477
448
|
|
478
|
-
|
479
|
-
|
480
|
-
|
481
|
-
|
482
|
-
|
483
|
-
|
484
|
-
|
485
|
-
|
486
|
-
|
487
|
-
|
488
|
-
|
489
|
-
|
490
|
-
|
491
|
-
|
492
|
-
|
493
|
-
} /* NETSCAPE_SPKI */;
|
494
|
-
|
495
|
-
/* PKCS#8 private key info structure */
|
496
|
-
|
497
|
-
struct pkcs8_priv_key_info_st
|
498
|
-
{
|
499
|
-
int broken; /* Flag for various broken formats */
|
500
|
-
#define PKCS8_OK 0
|
501
|
-
#define PKCS8_NO_OCTET 1
|
502
|
-
#define PKCS8_EMBEDDED_PARAM 2
|
503
|
-
#define PKCS8_NS_DB 3
|
504
|
-
#define PKCS8_NEG_PRIVKEY 4
|
505
|
-
ASN1_INTEGER *version;
|
506
|
-
X509_ALGOR *pkeyalg;
|
507
|
-
ASN1_TYPE *pkey; /* Should be OCTET STRING but some are broken */
|
508
|
-
STACK_OF(X509_ATTRIBUTE) *attributes;
|
509
|
-
};
|
510
|
-
|
511
|
-
#ifdef __cplusplus
|
449
|
+
// The next 2 structures and their 8 routines were sent to me by
|
450
|
+
// Pat Richard <patr@x509.com> and are used to manipulate
|
451
|
+
// Netscapes spki structures - useful if you are writing a CA web page
|
452
|
+
struct Netscape_spkac_st {
|
453
|
+
X509_PUBKEY *pubkey;
|
454
|
+
ASN1_IA5STRING *challenge; // challenge sent in atlas >= PR2
|
455
|
+
} /* NETSCAPE_SPKAC */;
|
456
|
+
|
457
|
+
struct Netscape_spki_st {
|
458
|
+
NETSCAPE_SPKAC *spkac; // signed public key and challenge
|
459
|
+
X509_ALGOR *sig_algor;
|
460
|
+
ASN1_BIT_STRING *signature;
|
461
|
+
} /* NETSCAPE_SPKI */;
|
462
|
+
|
463
|
+
#ifdef __cplusplus
|
512
464
|
}
|
513
465
|
#endif
|
514
466
|
|
515
467
|
#include <openssl/x509_vfy.h>
|
516
468
|
|
517
|
-
#ifdef
|
469
|
+
#ifdef __cplusplus
|
518
470
|
extern "C" {
|
519
471
|
#endif
|
520
472
|
|
521
|
-
|
522
|
-
|
523
|
-
|
524
|
-
|
525
|
-
|
526
|
-
|
527
|
-
|
528
|
-
|
529
|
-
|
530
|
-
|
531
|
-
|
532
|
-
|
533
|
-
|
534
|
-
const
|
535
|
-
|
536
|
-
|
537
|
-
|
538
|
-
|
539
|
-
|
540
|
-
|
541
|
-
|
542
|
-
|
543
|
-
|
544
|
-
|
473
|
+
// X509_get_version returns the numerical value of |x509|'s version. That is,
|
474
|
+
// it returns zero for X.509v1, one for X.509v2, and two for X.509v3. Unknown
|
475
|
+
// versions are rejected by the parser, but a manually-created |X509| object may
|
476
|
+
// encode invalid versions. In that case, the function will return the invalid
|
477
|
+
// version, or -1 on overflow.
|
478
|
+
OPENSSL_EXPORT long X509_get_version(const X509 *x509);
|
479
|
+
|
480
|
+
// X509_get_notBefore returns |x509|'s notBefore value. Note this function is
|
481
|
+
// not const-correct for legacy reasons. Use |X509_get0_notBefore| or
|
482
|
+
// |X509_getm_notBefore| instead.
|
483
|
+
OPENSSL_EXPORT ASN1_TIME *X509_get_notBefore(const X509 *x509);
|
484
|
+
|
485
|
+
// X509_get_notAfter returns |x509|'s notAfter value. Note this function is not
|
486
|
+
// const-correct for legacy reasons. Use |X509_get0_notAfter| or
|
487
|
+
// |X509_getm_notAfter| instead.
|
488
|
+
OPENSSL_EXPORT ASN1_TIME *X509_get_notAfter(const X509 *x509);
|
489
|
+
|
490
|
+
// X509_get_cert_info returns |x509|'s TBSCertificate structure. Note this
|
491
|
+
// function is not const-correct for legacy reasons.
|
492
|
+
//
|
493
|
+
// This function is deprecated and may be removed in the future. It is not
|
494
|
+
// present in OpenSSL and constrains some improvements to the library.
|
495
|
+
OPENSSL_EXPORT X509_CINF *X509_get_cert_info(const X509 *x509);
|
496
|
+
|
497
|
+
// X509_extract_key is a legacy alias to |X509_get_pubkey|. Use
|
498
|
+
// |X509_get_pubkey| instead.
|
499
|
+
#define X509_extract_key(x) X509_get_pubkey(x)
|
500
|
+
|
501
|
+
// X509_REQ_get_version returns the numerical value of |req|'s version. That is,
|
502
|
+
// it returns zero for a v1 request. If |req| is invalid, it may return another
|
503
|
+
// value, or -1 on overflow.
|
504
|
+
OPENSSL_EXPORT long X509_REQ_get_version(const X509_REQ *req);
|
505
|
+
|
506
|
+
// X509_REQ_get_subject_name returns |req|'s subject name. Note this function is
|
507
|
+
// not const-correct for legacy reasons.
|
508
|
+
OPENSSL_EXPORT X509_NAME *X509_REQ_get_subject_name(const X509_REQ *req);
|
509
|
+
|
510
|
+
// X509_REQ_extract_key is a legacy alias for |X509_REQ_get_pubkey|.
|
511
|
+
#define X509_REQ_extract_key(a) X509_REQ_get_pubkey(a)
|
512
|
+
|
513
|
+
// X509_name_cmp is a legacy alias for |X509_NAME_cmp|.
|
514
|
+
#define X509_name_cmp(a, b) X509_NAME_cmp((a), (b))
|
515
|
+
|
516
|
+
// X509_REQ_get_version returns the numerical value of |crl|'s version. That is,
|
517
|
+
// it returns zero for a v1 CRL and one for a v2 CRL. If |crl| is invalid, it
|
518
|
+
// may return another value, or -1 on overflow.
|
519
|
+
OPENSSL_EXPORT long X509_CRL_get_version(const X509_CRL *crl);
|
520
|
+
|
521
|
+
// X509_CRL_get0_lastUpdate returns |crl|'s lastUpdate time.
|
522
|
+
OPENSSL_EXPORT const ASN1_TIME *X509_CRL_get0_lastUpdate(const X509_CRL *crl);
|
523
|
+
|
524
|
+
// X509_CRL_get0_lastUpdate returns |crl|'s nextUpdate time.
|
525
|
+
OPENSSL_EXPORT const ASN1_TIME *X509_CRL_get0_nextUpdate(const X509_CRL *crl);
|
526
|
+
|
527
|
+
// X509_CRL_get_lastUpdate returns a mutable pointer to |crl|'s lastUpdate time.
|
528
|
+
// Use |X509_CRL_get0_lastUpdate| or |X509_CRL_set_lastUpdate| instead.
|
529
|
+
OPENSSL_EXPORT ASN1_TIME *X509_CRL_get_lastUpdate(X509_CRL *crl);
|
530
|
+
|
531
|
+
// X509_CRL_get_nextUpdate returns a mutable pointer to |crl|'s nextUpdate time.
|
532
|
+
// Use |X509_CRL_get0_nextUpdate| or |X509_CRL_set_nextUpdate| instead.
|
533
|
+
OPENSSL_EXPORT ASN1_TIME *X509_CRL_get_nextUpdate(X509_CRL *crl);
|
534
|
+
|
535
|
+
// X509_CRL_get_issuer returns |crl|'s issuer name. Note this function is not
|
536
|
+
// const-correct for legacy reasons.
|
537
|
+
OPENSSL_EXPORT X509_NAME *X509_CRL_get_issuer(const X509_CRL *crl);
|
538
|
+
|
539
|
+
// X509_CRL_get_REVOKED returns the list of revoked certificates in |crl|.
|
540
|
+
//
|
541
|
+
// TOOD(davidben): This function was originally a macro, without clear const
|
542
|
+
// semantics. It should take a const input and give const output, but the latter
|
543
|
+
// would break existing callers. For now, we match upstream.
|
544
|
+
OPENSSL_EXPORT STACK_OF(X509_REVOKED) *X509_CRL_get_REVOKED(X509_CRL *crl);
|
545
|
+
|
546
|
+
// X509_CINF_set_modified marks |cinf| as modified so that changes will be
|
547
|
+
// reflected in serializing the structure.
|
548
|
+
//
|
549
|
+
// This function is deprecated and may be removed in the future. It is not
|
550
|
+
// present in OpenSSL and constrains some improvements to the library.
|
551
|
+
OPENSSL_EXPORT void X509_CINF_set_modified(X509_CINF *cinf);
|
552
|
+
|
553
|
+
// X509_CINF_get_signature returns the signature algorithm in |cinf|. Note this
|
554
|
+
// isn't the signature itself, but the extra copy of the signature algorithm
|
555
|
+
// in the TBSCertificate.
|
556
|
+
//
|
557
|
+
// This function is deprecated and may be removed in the future. It is not
|
558
|
+
// present in OpenSSL and constrains some improvements to the library. Use
|
559
|
+
// |X509_get0_tbs_sigalg| instead.
|
560
|
+
OPENSSL_EXPORT const X509_ALGOR *X509_CINF_get_signature(const X509_CINF *cinf);
|
545
561
|
|
546
562
|
OPENSSL_EXPORT void X509_CRL_set_default_method(const X509_CRL_METHOD *meth);
|
547
563
|
OPENSSL_EXPORT X509_CRL_METHOD *X509_CRL_METHOD_new(
|
548
|
-
|
549
|
-
|
550
|
-
|
551
|
-
|
552
|
-
int (*crl_verify)(X509_CRL *crl, EVP_PKEY *pk));
|
564
|
+
int (*crl_init)(X509_CRL *crl), int (*crl_free)(X509_CRL *crl),
|
565
|
+
int (*crl_lookup)(X509_CRL *crl, X509_REVOKED **ret, ASN1_INTEGER *ser,
|
566
|
+
X509_NAME *issuer),
|
567
|
+
int (*crl_verify)(X509_CRL *crl, EVP_PKEY *pk));
|
553
568
|
OPENSSL_EXPORT void X509_CRL_METHOD_free(X509_CRL_METHOD *m);
|
554
569
|
|
555
570
|
OPENSSL_EXPORT void X509_CRL_set_meth_data(X509_CRL *crl, void *dat);
|
556
571
|
OPENSSL_EXPORT void *X509_CRL_get_meth_data(X509_CRL *crl);
|
557
572
|
|
558
|
-
|
559
|
-
|
560
|
-
|
561
|
-
|
573
|
+
// X509_get_X509_PUBKEY returns the public key of |x509|. Note this function is
|
574
|
+
// not const-correct for legacy reasons. Callers should not modify the returned
|
575
|
+
// object.
|
576
|
+
OPENSSL_EXPORT X509_PUBKEY *X509_get_X509_PUBKEY(const X509 *x509);
|
562
577
|
|
563
578
|
OPENSSL_EXPORT const char *X509_verify_cert_error_string(long n);
|
564
579
|
|
@@ -569,14 +584,16 @@ OPENSSL_EXPORT int X509_REQ_verify(X509_REQ *a, EVP_PKEY *r);
|
|
569
584
|
OPENSSL_EXPORT int X509_CRL_verify(X509_CRL *a, EVP_PKEY *r);
|
570
585
|
OPENSSL_EXPORT int NETSCAPE_SPKI_verify(NETSCAPE_SPKI *a, EVP_PKEY *r);
|
571
586
|
|
572
|
-
OPENSSL_EXPORT NETSCAPE_SPKI *
|
573
|
-
|
587
|
+
OPENSSL_EXPORT NETSCAPE_SPKI *NETSCAPE_SPKI_b64_decode(const char *str,
|
588
|
+
int len);
|
589
|
+
OPENSSL_EXPORT char *NETSCAPE_SPKI_b64_encode(NETSCAPE_SPKI *x);
|
574
590
|
OPENSSL_EXPORT EVP_PKEY *NETSCAPE_SPKI_get_pubkey(NETSCAPE_SPKI *x);
|
575
591
|
OPENSSL_EXPORT int NETSCAPE_SPKI_set_pubkey(NETSCAPE_SPKI *x, EVP_PKEY *pkey);
|
576
592
|
|
577
593
|
OPENSSL_EXPORT int NETSCAPE_SPKI_print(BIO *out, NETSCAPE_SPKI *spki);
|
578
594
|
|
579
|
-
OPENSSL_EXPORT int X509_signature_dump(BIO *bp,const ASN1_STRING *sig,
|
595
|
+
OPENSSL_EXPORT int X509_signature_dump(BIO *bp, const ASN1_STRING *sig,
|
596
|
+
int indent);
|
580
597
|
OPENSSL_EXPORT int X509_signature_print(BIO *bp, const X509_ALGOR *alg,
|
581
598
|
const ASN1_STRING *sig);
|
582
599
|
|
@@ -586,39 +603,40 @@ OPENSSL_EXPORT int X509_REQ_sign(X509_REQ *x, EVP_PKEY *pkey, const EVP_MD *md);
|
|
586
603
|
OPENSSL_EXPORT int X509_REQ_sign_ctx(X509_REQ *x, EVP_MD_CTX *ctx);
|
587
604
|
OPENSSL_EXPORT int X509_CRL_sign(X509_CRL *x, EVP_PKEY *pkey, const EVP_MD *md);
|
588
605
|
OPENSSL_EXPORT int X509_CRL_sign_ctx(X509_CRL *x, EVP_MD_CTX *ctx);
|
589
|
-
OPENSSL_EXPORT int NETSCAPE_SPKI_sign(NETSCAPE_SPKI *x, EVP_PKEY *pkey,
|
590
|
-
|
591
|
-
|
592
|
-
|
593
|
-
|
594
|
-
|
595
|
-
|
596
|
-
|
597
|
-
|
598
|
-
|
599
|
-
|
600
|
-
|
606
|
+
OPENSSL_EXPORT int NETSCAPE_SPKI_sign(NETSCAPE_SPKI *x, EVP_PKEY *pkey,
|
607
|
+
const EVP_MD *md);
|
608
|
+
|
609
|
+
OPENSSL_EXPORT int X509_pubkey_digest(const X509 *data, const EVP_MD *type,
|
610
|
+
unsigned char *md, unsigned int *len);
|
611
|
+
OPENSSL_EXPORT int X509_digest(const X509 *data, const EVP_MD *type,
|
612
|
+
unsigned char *md, unsigned int *len);
|
613
|
+
OPENSSL_EXPORT int X509_CRL_digest(const X509_CRL *data, const EVP_MD *type,
|
614
|
+
unsigned char *md, unsigned int *len);
|
615
|
+
OPENSSL_EXPORT int X509_REQ_digest(const X509_REQ *data, const EVP_MD *type,
|
616
|
+
unsigned char *md, unsigned int *len);
|
617
|
+
OPENSSL_EXPORT int X509_NAME_digest(const X509_NAME *data, const EVP_MD *type,
|
618
|
+
unsigned char *md, unsigned int *len);
|
601
619
|
#endif
|
602
620
|
|
603
|
-
|
604
|
-
|
605
|
-
|
606
|
-
|
621
|
+
// X509_parse_from_buffer parses an X.509 structure from |buf| and returns a
|
622
|
+
// fresh X509 or NULL on error. There must not be any trailing data in |buf|.
|
623
|
+
// The returned structure (if any) holds a reference to |buf| rather than
|
624
|
+
// copying parts of it as a normal |d2i_X509| call would do.
|
607
625
|
OPENSSL_EXPORT X509 *X509_parse_from_buffer(CRYPTO_BUFFER *buf);
|
608
626
|
|
609
627
|
#ifndef OPENSSL_NO_FP_API
|
610
628
|
OPENSSL_EXPORT X509 *d2i_X509_fp(FILE *fp, X509 **x509);
|
611
|
-
OPENSSL_EXPORT int i2d_X509_fp(FILE *fp,X509 *x509);
|
612
|
-
OPENSSL_EXPORT X509_CRL *d2i_X509_CRL_fp(FILE *fp,X509_CRL **crl);
|
613
|
-
OPENSSL_EXPORT int i2d_X509_CRL_fp(FILE *fp,X509_CRL *crl);
|
614
|
-
OPENSSL_EXPORT X509_REQ *d2i_X509_REQ_fp(FILE *fp,X509_REQ **req);
|
615
|
-
OPENSSL_EXPORT int i2d_X509_REQ_fp(FILE *fp,X509_REQ *req);
|
616
|
-
OPENSSL_EXPORT RSA *d2i_RSAPrivateKey_fp(FILE *fp,RSA **rsa);
|
617
|
-
OPENSSL_EXPORT int i2d_RSAPrivateKey_fp(FILE *fp,RSA *rsa);
|
618
|
-
OPENSSL_EXPORT RSA *d2i_RSAPublicKey_fp(FILE *fp,RSA **rsa);
|
619
|
-
OPENSSL_EXPORT int i2d_RSAPublicKey_fp(FILE *fp,RSA *rsa);
|
620
|
-
OPENSSL_EXPORT RSA *d2i_RSA_PUBKEY_fp(FILE *fp,RSA **rsa);
|
621
|
-
OPENSSL_EXPORT int i2d_RSA_PUBKEY_fp(FILE *fp,RSA *rsa);
|
629
|
+
OPENSSL_EXPORT int i2d_X509_fp(FILE *fp, X509 *x509);
|
630
|
+
OPENSSL_EXPORT X509_CRL *d2i_X509_CRL_fp(FILE *fp, X509_CRL **crl);
|
631
|
+
OPENSSL_EXPORT int i2d_X509_CRL_fp(FILE *fp, X509_CRL *crl);
|
632
|
+
OPENSSL_EXPORT X509_REQ *d2i_X509_REQ_fp(FILE *fp, X509_REQ **req);
|
633
|
+
OPENSSL_EXPORT int i2d_X509_REQ_fp(FILE *fp, X509_REQ *req);
|
634
|
+
OPENSSL_EXPORT RSA *d2i_RSAPrivateKey_fp(FILE *fp, RSA **rsa);
|
635
|
+
OPENSSL_EXPORT int i2d_RSAPrivateKey_fp(FILE *fp, RSA *rsa);
|
636
|
+
OPENSSL_EXPORT RSA *d2i_RSAPublicKey_fp(FILE *fp, RSA **rsa);
|
637
|
+
OPENSSL_EXPORT int i2d_RSAPublicKey_fp(FILE *fp, RSA *rsa);
|
638
|
+
OPENSSL_EXPORT RSA *d2i_RSA_PUBKEY_fp(FILE *fp, RSA **rsa);
|
639
|
+
OPENSSL_EXPORT int i2d_RSA_PUBKEY_fp(FILE *fp, RSA *rsa);
|
622
640
|
#ifndef OPENSSL_NO_DSA
|
623
641
|
OPENSSL_EXPORT DSA *d2i_DSA_PUBKEY_fp(FILE *fp, DSA **dsa);
|
624
642
|
OPENSSL_EXPORT int i2d_DSA_PUBKEY_fp(FILE *fp, DSA *dsa);
|
@@ -626,14 +644,15 @@ OPENSSL_EXPORT DSA *d2i_DSAPrivateKey_fp(FILE *fp, DSA **dsa);
|
|
626
644
|
OPENSSL_EXPORT int i2d_DSAPrivateKey_fp(FILE *fp, DSA *dsa);
|
627
645
|
#endif
|
628
646
|
OPENSSL_EXPORT EC_KEY *d2i_EC_PUBKEY_fp(FILE *fp, EC_KEY **eckey);
|
629
|
-
OPENSSL_EXPORT int
|
647
|
+
OPENSSL_EXPORT int i2d_EC_PUBKEY_fp(FILE *fp, EC_KEY *eckey);
|
630
648
|
OPENSSL_EXPORT EC_KEY *d2i_ECPrivateKey_fp(FILE *fp, EC_KEY **eckey);
|
631
|
-
OPENSSL_EXPORT int
|
632
|
-
OPENSSL_EXPORT X509_SIG *d2i_PKCS8_fp(FILE *fp,X509_SIG **p8);
|
633
|
-
OPENSSL_EXPORT int i2d_PKCS8_fp(FILE *fp,X509_SIG *p8);
|
634
|
-
OPENSSL_EXPORT PKCS8_PRIV_KEY_INFO *d2i_PKCS8_PRIV_KEY_INFO_fp(
|
635
|
-
|
636
|
-
OPENSSL_EXPORT int i2d_PKCS8_PRIV_KEY_INFO_fp(FILE *fp,
|
649
|
+
OPENSSL_EXPORT int i2d_ECPrivateKey_fp(FILE *fp, EC_KEY *eckey);
|
650
|
+
OPENSSL_EXPORT X509_SIG *d2i_PKCS8_fp(FILE *fp, X509_SIG **p8);
|
651
|
+
OPENSSL_EXPORT int i2d_PKCS8_fp(FILE *fp, X509_SIG *p8);
|
652
|
+
OPENSSL_EXPORT PKCS8_PRIV_KEY_INFO *d2i_PKCS8_PRIV_KEY_INFO_fp(
|
653
|
+
FILE *fp, PKCS8_PRIV_KEY_INFO **p8inf);
|
654
|
+
OPENSSL_EXPORT int i2d_PKCS8_PRIV_KEY_INFO_fp(FILE *fp,
|
655
|
+
PKCS8_PRIV_KEY_INFO *p8inf);
|
637
656
|
OPENSSL_EXPORT int i2d_PKCS8PrivateKeyInfo_fp(FILE *fp, EVP_PKEY *key);
|
638
657
|
OPENSSL_EXPORT int i2d_PrivateKey_fp(FILE *fp, EVP_PKEY *pkey);
|
639
658
|
OPENSSL_EXPORT EVP_PKEY *d2i_PrivateKey_fp(FILE *fp, EVP_PKEY **a);
|
@@ -641,18 +660,18 @@ OPENSSL_EXPORT int i2d_PUBKEY_fp(FILE *fp, EVP_PKEY *pkey);
|
|
641
660
|
OPENSSL_EXPORT EVP_PKEY *d2i_PUBKEY_fp(FILE *fp, EVP_PKEY **a);
|
642
661
|
#endif
|
643
662
|
|
644
|
-
OPENSSL_EXPORT X509 *d2i_X509_bio(BIO *bp,X509 **x509);
|
645
|
-
OPENSSL_EXPORT int i2d_X509_bio(BIO *bp,X509 *x509);
|
646
|
-
OPENSSL_EXPORT X509_CRL *d2i_X509_CRL_bio(BIO *bp,X509_CRL **crl);
|
647
|
-
OPENSSL_EXPORT int i2d_X509_CRL_bio(BIO *bp,X509_CRL *crl);
|
648
|
-
OPENSSL_EXPORT X509_REQ *d2i_X509_REQ_bio(BIO *bp,X509_REQ **req);
|
649
|
-
OPENSSL_EXPORT int i2d_X509_REQ_bio(BIO *bp,X509_REQ *req);
|
650
|
-
OPENSSL_EXPORT RSA *d2i_RSAPrivateKey_bio(BIO *bp,RSA **rsa);
|
651
|
-
OPENSSL_EXPORT int i2d_RSAPrivateKey_bio(BIO *bp,RSA *rsa);
|
652
|
-
OPENSSL_EXPORT RSA *d2i_RSAPublicKey_bio(BIO *bp,RSA **rsa);
|
653
|
-
OPENSSL_EXPORT int i2d_RSAPublicKey_bio(BIO *bp,RSA *rsa);
|
654
|
-
OPENSSL_EXPORT RSA *d2i_RSA_PUBKEY_bio(BIO *bp,RSA **rsa);
|
655
|
-
OPENSSL_EXPORT int i2d_RSA_PUBKEY_bio(BIO *bp,RSA *rsa);
|
663
|
+
OPENSSL_EXPORT X509 *d2i_X509_bio(BIO *bp, X509 **x509);
|
664
|
+
OPENSSL_EXPORT int i2d_X509_bio(BIO *bp, X509 *x509);
|
665
|
+
OPENSSL_EXPORT X509_CRL *d2i_X509_CRL_bio(BIO *bp, X509_CRL **crl);
|
666
|
+
OPENSSL_EXPORT int i2d_X509_CRL_bio(BIO *bp, X509_CRL *crl);
|
667
|
+
OPENSSL_EXPORT X509_REQ *d2i_X509_REQ_bio(BIO *bp, X509_REQ **req);
|
668
|
+
OPENSSL_EXPORT int i2d_X509_REQ_bio(BIO *bp, X509_REQ *req);
|
669
|
+
OPENSSL_EXPORT RSA *d2i_RSAPrivateKey_bio(BIO *bp, RSA **rsa);
|
670
|
+
OPENSSL_EXPORT int i2d_RSAPrivateKey_bio(BIO *bp, RSA *rsa);
|
671
|
+
OPENSSL_EXPORT RSA *d2i_RSAPublicKey_bio(BIO *bp, RSA **rsa);
|
672
|
+
OPENSSL_EXPORT int i2d_RSAPublicKey_bio(BIO *bp, RSA *rsa);
|
673
|
+
OPENSSL_EXPORT RSA *d2i_RSA_PUBKEY_bio(BIO *bp, RSA **rsa);
|
674
|
+
OPENSSL_EXPORT int i2d_RSA_PUBKEY_bio(BIO *bp, RSA *rsa);
|
656
675
|
#ifndef OPENSSL_NO_DSA
|
657
676
|
OPENSSL_EXPORT DSA *d2i_DSA_PUBKEY_bio(BIO *bp, DSA **dsa);
|
658
677
|
OPENSSL_EXPORT int i2d_DSA_PUBKEY_bio(BIO *bp, DSA *dsa);
|
@@ -660,14 +679,15 @@ OPENSSL_EXPORT DSA *d2i_DSAPrivateKey_bio(BIO *bp, DSA **dsa);
|
|
660
679
|
OPENSSL_EXPORT int i2d_DSAPrivateKey_bio(BIO *bp, DSA *dsa);
|
661
680
|
#endif
|
662
681
|
OPENSSL_EXPORT EC_KEY *d2i_EC_PUBKEY_bio(BIO *bp, EC_KEY **eckey);
|
663
|
-
OPENSSL_EXPORT int
|
682
|
+
OPENSSL_EXPORT int i2d_EC_PUBKEY_bio(BIO *bp, EC_KEY *eckey);
|
664
683
|
OPENSSL_EXPORT EC_KEY *d2i_ECPrivateKey_bio(BIO *bp, EC_KEY **eckey);
|
665
|
-
OPENSSL_EXPORT int
|
666
|
-
OPENSSL_EXPORT X509_SIG *d2i_PKCS8_bio(BIO *bp,X509_SIG **p8);
|
667
|
-
OPENSSL_EXPORT int i2d_PKCS8_bio(BIO *bp,X509_SIG *p8);
|
668
|
-
OPENSSL_EXPORT PKCS8_PRIV_KEY_INFO *d2i_PKCS8_PRIV_KEY_INFO_bio(
|
669
|
-
|
670
|
-
OPENSSL_EXPORT int i2d_PKCS8_PRIV_KEY_INFO_bio(BIO *bp,
|
684
|
+
OPENSSL_EXPORT int i2d_ECPrivateKey_bio(BIO *bp, EC_KEY *eckey);
|
685
|
+
OPENSSL_EXPORT X509_SIG *d2i_PKCS8_bio(BIO *bp, X509_SIG **p8);
|
686
|
+
OPENSSL_EXPORT int i2d_PKCS8_bio(BIO *bp, X509_SIG *p8);
|
687
|
+
OPENSSL_EXPORT PKCS8_PRIV_KEY_INFO *d2i_PKCS8_PRIV_KEY_INFO_bio(
|
688
|
+
BIO *bp, PKCS8_PRIV_KEY_INFO **p8inf);
|
689
|
+
OPENSSL_EXPORT int i2d_PKCS8_PRIV_KEY_INFO_bio(BIO *bp,
|
690
|
+
PKCS8_PRIV_KEY_INFO *p8inf);
|
671
691
|
OPENSSL_EXPORT int i2d_PKCS8PrivateKeyInfo_bio(BIO *bp, EVP_PKEY *key);
|
672
692
|
OPENSSL_EXPORT int i2d_PrivateKey_bio(BIO *bp, EVP_PKEY *pkey);
|
673
693
|
OPENSSL_EXPORT EVP_PKEY *d2i_PrivateKey_bio(BIO *bp, EVP_PKEY **a);
|
@@ -683,7 +703,8 @@ OPENSSL_EXPORT X509_CRL *X509_CRL_dup(X509_CRL *crl);
|
|
683
703
|
OPENSSL_EXPORT X509_REVOKED *X509_REVOKED_dup(X509_REVOKED *rev);
|
684
704
|
OPENSSL_EXPORT X509_REQ *X509_REQ_dup(X509_REQ *req);
|
685
705
|
OPENSSL_EXPORT X509_ALGOR *X509_ALGOR_dup(X509_ALGOR *xn);
|
686
|
-
OPENSSL_EXPORT int X509_ALGOR_set0(X509_ALGOR *alg, const ASN1_OBJECT *aobj,
|
706
|
+
OPENSSL_EXPORT int X509_ALGOR_set0(X509_ALGOR *alg, const ASN1_OBJECT *aobj,
|
707
|
+
int ptype, void *pval);
|
687
708
|
OPENSSL_EXPORT void X509_ALGOR_get0(const ASN1_OBJECT **paobj, int *pptype,
|
688
709
|
const void **ppval,
|
689
710
|
const X509_ALGOR *algor);
|
@@ -697,50 +718,39 @@ OPENSSL_EXPORT int X509_NAME_ENTRY_set(const X509_NAME_ENTRY *ne);
|
|
697
718
|
OPENSSL_EXPORT int X509_NAME_get0_der(X509_NAME *nm, const unsigned char **pder,
|
698
719
|
size_t *pderlen);
|
699
720
|
|
700
|
-
OPENSSL_EXPORT int
|
701
|
-
OPENSSL_EXPORT int
|
702
|
-
OPENSSL_EXPORT ASN1_TIME *
|
703
|
-
OPENSSL_EXPORT ASN1_TIME *
|
704
|
-
|
721
|
+
OPENSSL_EXPORT int X509_cmp_time(const ASN1_TIME *s, time_t *t);
|
722
|
+
OPENSSL_EXPORT int X509_cmp_current_time(const ASN1_TIME *s);
|
723
|
+
OPENSSL_EXPORT ASN1_TIME *X509_time_adj(ASN1_TIME *s, long adj, time_t *t);
|
724
|
+
OPENSSL_EXPORT ASN1_TIME *X509_time_adj_ex(ASN1_TIME *s, int offset_day,
|
725
|
+
long offset_sec, time_t *t);
|
726
|
+
OPENSSL_EXPORT ASN1_TIME *X509_gmtime_adj(ASN1_TIME *s, long adj);
|
705
727
|
|
706
|
-
OPENSSL_EXPORT const char *
|
707
|
-
OPENSSL_EXPORT const char *
|
708
|
-
OPENSSL_EXPORT const char *
|
709
|
-
OPENSSL_EXPORT const char *
|
710
|
-
OPENSSL_EXPORT const char *
|
711
|
-
OPENSSL_EXPORT const char *
|
728
|
+
OPENSSL_EXPORT const char *X509_get_default_cert_area(void);
|
729
|
+
OPENSSL_EXPORT const char *X509_get_default_cert_dir(void);
|
730
|
+
OPENSSL_EXPORT const char *X509_get_default_cert_file(void);
|
731
|
+
OPENSSL_EXPORT const char *X509_get_default_cert_dir_env(void);
|
732
|
+
OPENSSL_EXPORT const char *X509_get_default_cert_file_env(void);
|
733
|
+
OPENSSL_EXPORT const char *X509_get_default_private_dir(void);
|
712
734
|
|
713
|
-
OPENSSL_EXPORT X509_REQ *
|
714
|
-
|
735
|
+
OPENSSL_EXPORT X509_REQ *X509_to_X509_REQ(X509 *x, EVP_PKEY *pkey,
|
736
|
+
const EVP_MD *md);
|
737
|
+
OPENSSL_EXPORT X509 *X509_REQ_to_X509(X509_REQ *r, int days, EVP_PKEY *pkey);
|
715
738
|
|
716
739
|
DECLARE_ASN1_ENCODE_FUNCTIONS(X509_ALGORS, X509_ALGORS, X509_ALGORS)
|
717
740
|
DECLARE_ASN1_FUNCTIONS(X509_VAL)
|
718
741
|
|
719
742
|
DECLARE_ASN1_FUNCTIONS(X509_PUBKEY)
|
720
743
|
|
721
|
-
OPENSSL_EXPORT int
|
722
|
-
OPENSSL_EXPORT EVP_PKEY *
|
723
|
-
OPENSSL_EXPORT int i2d_PUBKEY(const EVP_PKEY *a,unsigned char **pp);
|
724
|
-
OPENSSL_EXPORT EVP_PKEY * d2i_PUBKEY(EVP_PKEY **a,const unsigned char **pp,
|
725
|
-
long length);
|
726
|
-
OPENSSL_EXPORT int i2d_RSA_PUBKEY(const RSA *a,unsigned char **pp);
|
727
|
-
OPENSSL_EXPORT RSA * d2i_RSA_PUBKEY(RSA **a,const unsigned char **pp,
|
728
|
-
long length);
|
729
|
-
#ifndef OPENSSL_NO_DSA
|
730
|
-
OPENSSL_EXPORT int i2d_DSA_PUBKEY(const DSA *a,unsigned char **pp);
|
731
|
-
OPENSSL_EXPORT DSA * d2i_DSA_PUBKEY(DSA **a,const unsigned char **pp,
|
732
|
-
long length);
|
733
|
-
#endif
|
734
|
-
OPENSSL_EXPORT int i2d_EC_PUBKEY(const EC_KEY *a, unsigned char **pp);
|
735
|
-
OPENSSL_EXPORT EC_KEY *d2i_EC_PUBKEY(EC_KEY **a, const unsigned char **pp,
|
736
|
-
long length);
|
744
|
+
OPENSSL_EXPORT int X509_PUBKEY_set(X509_PUBKEY **x, EVP_PKEY *pkey);
|
745
|
+
OPENSSL_EXPORT EVP_PKEY *X509_PUBKEY_get(X509_PUBKEY *key);
|
737
746
|
|
738
747
|
DECLARE_ASN1_FUNCTIONS(X509_SIG)
|
739
748
|
DECLARE_ASN1_FUNCTIONS(X509_REQ_INFO)
|
740
749
|
DECLARE_ASN1_FUNCTIONS(X509_REQ)
|
741
750
|
|
742
751
|
DECLARE_ASN1_FUNCTIONS(X509_ATTRIBUTE)
|
743
|
-
OPENSSL_EXPORT X509_ATTRIBUTE *X509_ATTRIBUTE_create(int nid, int atrtype,
|
752
|
+
OPENSSL_EXPORT X509_ATTRIBUTE *X509_ATTRIBUTE_create(int nid, int atrtype,
|
753
|
+
void *value);
|
744
754
|
|
745
755
|
DECLARE_ASN1_FUNCTIONS(X509_EXTENSION)
|
746
756
|
DECLARE_ASN1_ENCODE_FUNCTIONS(X509_EXTENSIONS, X509_EXTENSIONS, X509_EXTENSIONS)
|
@@ -749,22 +759,25 @@ DECLARE_ASN1_FUNCTIONS(X509_NAME_ENTRY)
|
|
749
759
|
|
750
760
|
DECLARE_ASN1_FUNCTIONS(X509_NAME)
|
751
761
|
|
752
|
-
OPENSSL_EXPORT int
|
762
|
+
OPENSSL_EXPORT int X509_NAME_set(X509_NAME **xn, X509_NAME *name);
|
753
763
|
|
754
764
|
DECLARE_ASN1_FUNCTIONS(X509_CINF)
|
755
765
|
|
756
766
|
DECLARE_ASN1_FUNCTIONS(X509)
|
757
767
|
DECLARE_ASN1_FUNCTIONS(X509_CERT_AUX)
|
758
768
|
|
759
|
-
|
769
|
+
// X509_up_ref adds one to the reference count of |x| and returns one.
|
760
770
|
OPENSSL_EXPORT int X509_up_ref(X509 *x);
|
761
771
|
|
762
|
-
OPENSSL_EXPORT int X509_get_ex_new_index(long argl, void *argp,
|
763
|
-
|
772
|
+
OPENSSL_EXPORT int X509_get_ex_new_index(long argl, void *argp,
|
773
|
+
CRYPTO_EX_unused *unused,
|
774
|
+
CRYPTO_EX_dup *dup_unused,
|
775
|
+
CRYPTO_EX_free *free_func);
|
764
776
|
OPENSSL_EXPORT int X509_set_ex_data(X509 *r, int idx, void *arg);
|
765
777
|
OPENSSL_EXPORT void *X509_get_ex_data(X509 *r, int idx);
|
766
|
-
OPENSSL_EXPORT int
|
767
|
-
OPENSSL_EXPORT X509 *
|
778
|
+
OPENSSL_EXPORT int i2d_X509_AUX(X509 *a, unsigned char **pp);
|
779
|
+
OPENSSL_EXPORT X509 *d2i_X509_AUX(X509 **a, const unsigned char **pp,
|
780
|
+
long length);
|
768
781
|
|
769
782
|
OPENSSL_EXPORT int i2d_re_X509_tbs(X509 *x, unsigned char **pp);
|
770
783
|
|
@@ -774,9 +787,11 @@ OPENSSL_EXPORT int X509_get_signature_nid(const X509 *x);
|
|
774
787
|
|
775
788
|
OPENSSL_EXPORT int X509_alias_set1(X509 *x, unsigned char *name, int len);
|
776
789
|
OPENSSL_EXPORT int X509_keyid_set1(X509 *x, unsigned char *id, int len);
|
777
|
-
OPENSSL_EXPORT unsigned char *
|
778
|
-
OPENSSL_EXPORT unsigned char *
|
779
|
-
OPENSSL_EXPORT int (*X509_TRUST_set_default(int (*trust)(int
|
790
|
+
OPENSSL_EXPORT unsigned char *X509_alias_get0(X509 *x, int *len);
|
791
|
+
OPENSSL_EXPORT unsigned char *X509_keyid_get0(X509 *x, int *len);
|
792
|
+
OPENSSL_EXPORT int (*X509_TRUST_set_default(int (*trust)(int, X509 *,
|
793
|
+
int)))(int, X509 *,
|
794
|
+
int);
|
780
795
|
OPENSSL_EXPORT int X509_TRUST_set(int *t, int trust);
|
781
796
|
OPENSSL_EXPORT int X509_add1_trust_object(X509 *x, ASN1_OBJECT *obj);
|
782
797
|
OPENSSL_EXPORT int X509_add1_reject_object(X509 *x, ASN1_OBJECT *obj);
|
@@ -788,90 +803,100 @@ DECLARE_ASN1_FUNCTIONS(X509_CRL_INFO)
|
|
788
803
|
DECLARE_ASN1_FUNCTIONS(X509_CRL)
|
789
804
|
|
790
805
|
OPENSSL_EXPORT int X509_CRL_add0_revoked(X509_CRL *crl, X509_REVOKED *rev);
|
791
|
-
OPENSSL_EXPORT int X509_CRL_get0_by_serial(X509_CRL *crl,
|
792
|
-
|
793
|
-
OPENSSL_EXPORT int X509_CRL_get0_by_cert(X509_CRL *crl, X509_REVOKED **ret,
|
806
|
+
OPENSSL_EXPORT int X509_CRL_get0_by_serial(X509_CRL *crl, X509_REVOKED **ret,
|
807
|
+
ASN1_INTEGER *serial);
|
808
|
+
OPENSSL_EXPORT int X509_CRL_get0_by_cert(X509_CRL *crl, X509_REVOKED **ret,
|
809
|
+
X509 *x);
|
794
810
|
|
795
|
-
OPENSSL_EXPORT X509_PKEY *
|
796
|
-
OPENSSL_EXPORT void
|
811
|
+
OPENSSL_EXPORT X509_PKEY *X509_PKEY_new(void);
|
812
|
+
OPENSSL_EXPORT void X509_PKEY_free(X509_PKEY *a);
|
797
813
|
|
798
814
|
DECLARE_ASN1_FUNCTIONS(NETSCAPE_SPKI)
|
799
815
|
DECLARE_ASN1_FUNCTIONS(NETSCAPE_SPKAC)
|
800
816
|
|
801
817
|
#ifndef OPENSSL_NO_EVP
|
802
|
-
OPENSSL_EXPORT X509_INFO *
|
803
|
-
OPENSSL_EXPORT void
|
804
|
-
OPENSSL_EXPORT char *
|
818
|
+
OPENSSL_EXPORT X509_INFO *X509_INFO_new(void);
|
819
|
+
OPENSSL_EXPORT void X509_INFO_free(X509_INFO *a);
|
820
|
+
OPENSSL_EXPORT char *X509_NAME_oneline(X509_NAME *a, char *buf, int size);
|
805
821
|
|
806
|
-
OPENSSL_EXPORT int ASN1_digest(i2d_of_void *i2d,const EVP_MD *type,char *data,
|
807
|
-
|
822
|
+
OPENSSL_EXPORT int ASN1_digest(i2d_of_void *i2d, const EVP_MD *type, char *data,
|
823
|
+
unsigned char *md, unsigned int *len);
|
808
824
|
|
809
|
-
OPENSSL_EXPORT int ASN1_item_digest(const ASN1_ITEM *it,const EVP_MD *type,
|
810
|
-
|
825
|
+
OPENSSL_EXPORT int ASN1_item_digest(const ASN1_ITEM *it, const EVP_MD *type,
|
826
|
+
void *data, unsigned char *md,
|
827
|
+
unsigned int *len);
|
811
828
|
|
812
829
|
OPENSSL_EXPORT int ASN1_item_verify(const ASN1_ITEM *it, X509_ALGOR *algor1,
|
813
|
-
|
814
|
-
|
815
|
-
|
816
|
-
|
817
|
-
|
818
|
-
|
819
|
-
|
820
|
-
|
830
|
+
ASN1_BIT_STRING *signature, void *data,
|
831
|
+
EVP_PKEY *pkey);
|
832
|
+
|
833
|
+
OPENSSL_EXPORT int ASN1_item_sign(const ASN1_ITEM *it, X509_ALGOR *algor1,
|
834
|
+
X509_ALGOR *algor2,
|
835
|
+
ASN1_BIT_STRING *signature, void *data,
|
836
|
+
EVP_PKEY *pkey, const EVP_MD *type);
|
837
|
+
OPENSSL_EXPORT int ASN1_item_sign_ctx(const ASN1_ITEM *it, X509_ALGOR *algor1,
|
838
|
+
X509_ALGOR *algor2,
|
839
|
+
ASN1_BIT_STRING *signature, void *asn,
|
840
|
+
EVP_MD_CTX *ctx);
|
821
841
|
#endif
|
822
842
|
|
823
|
-
OPENSSL_EXPORT int
|
824
|
-
OPENSSL_EXPORT int
|
825
|
-
OPENSSL_EXPORT ASN1_INTEGER *
|
826
|
-
OPENSSL_EXPORT int
|
827
|
-
OPENSSL_EXPORT X509_NAME *
|
828
|
-
OPENSSL_EXPORT int
|
829
|
-
OPENSSL_EXPORT X509_NAME *
|
830
|
-
OPENSSL_EXPORT int
|
843
|
+
OPENSSL_EXPORT int X509_set_version(X509 *x, long version);
|
844
|
+
OPENSSL_EXPORT int X509_set_serialNumber(X509 *x, ASN1_INTEGER *serial);
|
845
|
+
OPENSSL_EXPORT ASN1_INTEGER *X509_get_serialNumber(X509 *x);
|
846
|
+
OPENSSL_EXPORT int X509_set_issuer_name(X509 *x, X509_NAME *name);
|
847
|
+
OPENSSL_EXPORT X509_NAME *X509_get_issuer_name(X509 *a);
|
848
|
+
OPENSSL_EXPORT int X509_set_subject_name(X509 *x, X509_NAME *name);
|
849
|
+
OPENSSL_EXPORT X509_NAME *X509_get_subject_name(X509 *a);
|
850
|
+
OPENSSL_EXPORT int X509_set_notBefore(X509 *x, const ASN1_TIME *tm);
|
831
851
|
OPENSSL_EXPORT const ASN1_TIME *X509_get0_notBefore(const X509 *x);
|
832
852
|
OPENSSL_EXPORT ASN1_TIME *X509_getm_notBefore(X509 *x);
|
833
|
-
OPENSSL_EXPORT int
|
853
|
+
OPENSSL_EXPORT int X509_set_notAfter(X509 *x, const ASN1_TIME *tm);
|
834
854
|
OPENSSL_EXPORT const ASN1_TIME *X509_get0_notAfter(const X509 *x);
|
835
855
|
OPENSSL_EXPORT ASN1_TIME *X509_getm_notAfter(X509 *x);
|
836
|
-
OPENSSL_EXPORT int
|
837
|
-
OPENSSL_EXPORT EVP_PKEY *
|
838
|
-
OPENSSL_EXPORT ASN1_BIT_STRING *
|
839
|
-
OPENSSL_EXPORT STACK_OF(X509_EXTENSION) *X509_get0_extensions(const X509 *x);
|
856
|
+
OPENSSL_EXPORT int X509_set_pubkey(X509 *x, EVP_PKEY *pkey);
|
857
|
+
OPENSSL_EXPORT EVP_PKEY *X509_get_pubkey(X509 *x);
|
858
|
+
OPENSSL_EXPORT ASN1_BIT_STRING *X509_get0_pubkey_bitstr(const X509 *x);
|
859
|
+
OPENSSL_EXPORT STACK_OF(X509_EXTENSION) * X509_get0_extensions(const X509 *x);
|
840
860
|
OPENSSL_EXPORT const X509_ALGOR *X509_get0_tbs_sigalg(const X509 *x);
|
841
861
|
|
842
|
-
OPENSSL_EXPORT int
|
843
|
-
OPENSSL_EXPORT int
|
862
|
+
OPENSSL_EXPORT int X509_REQ_set_version(X509_REQ *x, long version);
|
863
|
+
OPENSSL_EXPORT int X509_REQ_set_subject_name(X509_REQ *req, X509_NAME *name);
|
844
864
|
OPENSSL_EXPORT void X509_REQ_get0_signature(const X509_REQ *req,
|
845
865
|
const ASN1_BIT_STRING **psig,
|
846
866
|
const X509_ALGOR **palg);
|
847
867
|
OPENSSL_EXPORT int X509_REQ_get_signature_nid(const X509_REQ *req);
|
848
868
|
OPENSSL_EXPORT int i2d_re_X509_REQ_tbs(X509_REQ *req, unsigned char **pp);
|
849
|
-
OPENSSL_EXPORT int
|
850
|
-
OPENSSL_EXPORT EVP_PKEY *
|
851
|
-
OPENSSL_EXPORT int
|
852
|
-
OPENSSL_EXPORT const int *
|
853
|
-
OPENSSL_EXPORT void
|
854
|
-
OPENSSL_EXPORT STACK_OF(X509_EXTENSION) *
|
855
|
-
|
856
|
-
|
857
|
-
|
869
|
+
OPENSSL_EXPORT int X509_REQ_set_pubkey(X509_REQ *x, EVP_PKEY *pkey);
|
870
|
+
OPENSSL_EXPORT EVP_PKEY *X509_REQ_get_pubkey(X509_REQ *req);
|
871
|
+
OPENSSL_EXPORT int X509_REQ_extension_nid(int nid);
|
872
|
+
OPENSSL_EXPORT const int *X509_REQ_get_extension_nids(void);
|
873
|
+
OPENSSL_EXPORT void X509_REQ_set_extension_nids(const int *nids);
|
874
|
+
OPENSSL_EXPORT STACK_OF(X509_EXTENSION) *
|
875
|
+
X509_REQ_get_extensions(X509_REQ *req);
|
876
|
+
OPENSSL_EXPORT int X509_REQ_add_extensions_nid(X509_REQ *req,
|
877
|
+
STACK_OF(X509_EXTENSION) * exts,
|
878
|
+
int nid);
|
879
|
+
OPENSSL_EXPORT int X509_REQ_add_extensions(X509_REQ *req,
|
880
|
+
STACK_OF(X509_EXTENSION) * exts);
|
858
881
|
OPENSSL_EXPORT int X509_REQ_get_attr_count(const X509_REQ *req);
|
859
882
|
OPENSSL_EXPORT int X509_REQ_get_attr_by_NID(const X509_REQ *req, int nid,
|
860
|
-
|
861
|
-
OPENSSL_EXPORT int X509_REQ_get_attr_by_OBJ(const X509_REQ *req,
|
862
|
-
|
883
|
+
int lastpos);
|
884
|
+
OPENSSL_EXPORT int X509_REQ_get_attr_by_OBJ(const X509_REQ *req,
|
885
|
+
ASN1_OBJECT *obj, int lastpos);
|
863
886
|
OPENSSL_EXPORT X509_ATTRIBUTE *X509_REQ_get_attr(const X509_REQ *req, int loc);
|
864
887
|
OPENSSL_EXPORT X509_ATTRIBUTE *X509_REQ_delete_attr(X509_REQ *req, int loc);
|
865
888
|
OPENSSL_EXPORT int X509_REQ_add1_attr(X509_REQ *req, X509_ATTRIBUTE *attr);
|
866
889
|
OPENSSL_EXPORT int X509_REQ_add1_attr_by_OBJ(X509_REQ *req,
|
867
|
-
|
868
|
-
|
869
|
-
|
870
|
-
|
871
|
-
|
890
|
+
const ASN1_OBJECT *obj, int type,
|
891
|
+
const unsigned char *bytes,
|
892
|
+
int len);
|
893
|
+
OPENSSL_EXPORT int X509_REQ_add1_attr_by_NID(X509_REQ *req, int nid, int type,
|
894
|
+
const unsigned char *bytes,
|
895
|
+
int len);
|
872
896
|
OPENSSL_EXPORT int X509_REQ_add1_attr_by_txt(X509_REQ *req,
|
873
|
-
|
874
|
-
|
897
|
+
const char *attrname, int type,
|
898
|
+
const unsigned char *bytes,
|
899
|
+
int len);
|
875
900
|
|
876
901
|
OPENSSL_EXPORT int X509_CRL_set_version(X509_CRL *x, long version);
|
877
902
|
OPENSSL_EXPORT int X509_CRL_set_issuer_name(X509_CRL *x, X509_NAME *name);
|
@@ -888,225 +913,271 @@ OPENSSL_EXPORT int i2d_re_X509_CRL_tbs(X509_CRL *req, unsigned char **pp);
|
|
888
913
|
|
889
914
|
OPENSSL_EXPORT const ASN1_INTEGER *X509_REVOKED_get0_serialNumber(
|
890
915
|
const X509_REVOKED *x);
|
891
|
-
OPENSSL_EXPORT int X509_REVOKED_set_serialNumber(X509_REVOKED *x,
|
916
|
+
OPENSSL_EXPORT int X509_REVOKED_set_serialNumber(X509_REVOKED *x,
|
917
|
+
ASN1_INTEGER *serial);
|
892
918
|
OPENSSL_EXPORT const ASN1_TIME *X509_REVOKED_get0_revocationDate(
|
893
919
|
const X509_REVOKED *x);
|
894
|
-
OPENSSL_EXPORT int X509_REVOKED_set_revocationDate(X509_REVOKED *r,
|
920
|
+
OPENSSL_EXPORT int X509_REVOKED_set_revocationDate(X509_REVOKED *r,
|
921
|
+
ASN1_TIME *tm);
|
895
922
|
|
896
923
|
OPENSSL_EXPORT X509_CRL *X509_CRL_diff(X509_CRL *base, X509_CRL *newer,
|
897
|
-
|
924
|
+
EVP_PKEY *skey, const EVP_MD *md,
|
925
|
+
unsigned int flags);
|
898
926
|
|
899
|
-
OPENSSL_EXPORT int
|
927
|
+
OPENSSL_EXPORT int X509_REQ_check_private_key(X509_REQ *x509, EVP_PKEY *pkey);
|
900
928
|
|
901
|
-
OPENSSL_EXPORT int
|
902
|
-
OPENSSL_EXPORT int
|
903
|
-
|
904
|
-
|
905
|
-
OPENSSL_EXPORT int
|
906
|
-
|
907
|
-
OPENSSL_EXPORT STACK_OF(X509) *X509_chain_up_ref(STACK_OF(X509) *chain);
|
929
|
+
OPENSSL_EXPORT int X509_check_private_key(X509 *x509, const EVP_PKEY *pkey);
|
930
|
+
OPENSSL_EXPORT int X509_chain_check_suiteb(int *perror_depth, X509 *x,
|
931
|
+
STACK_OF(X509) * chain,
|
932
|
+
unsigned long flags);
|
933
|
+
OPENSSL_EXPORT int X509_CRL_check_suiteb(X509_CRL *crl, EVP_PKEY *pk,
|
934
|
+
unsigned long flags);
|
935
|
+
OPENSSL_EXPORT STACK_OF(X509) * X509_chain_up_ref(STACK_OF(X509) * chain);
|
908
936
|
|
909
|
-
OPENSSL_EXPORT int
|
910
|
-
OPENSSL_EXPORT unsigned long
|
937
|
+
OPENSSL_EXPORT int X509_issuer_and_serial_cmp(const X509 *a, const X509 *b);
|
938
|
+
OPENSSL_EXPORT unsigned long X509_issuer_and_serial_hash(X509 *a);
|
911
939
|
|
912
|
-
OPENSSL_EXPORT int
|
913
|
-
OPENSSL_EXPORT unsigned long
|
940
|
+
OPENSSL_EXPORT int X509_issuer_name_cmp(const X509 *a, const X509 *b);
|
941
|
+
OPENSSL_EXPORT unsigned long X509_issuer_name_hash(X509 *a);
|
914
942
|
|
915
|
-
OPENSSL_EXPORT int
|
916
|
-
OPENSSL_EXPORT unsigned long
|
943
|
+
OPENSSL_EXPORT int X509_subject_name_cmp(const X509 *a, const X509 *b);
|
944
|
+
OPENSSL_EXPORT unsigned long X509_subject_name_hash(X509 *x);
|
917
945
|
|
918
|
-
OPENSSL_EXPORT unsigned long
|
919
|
-
OPENSSL_EXPORT unsigned long
|
946
|
+
OPENSSL_EXPORT unsigned long X509_issuer_name_hash_old(X509 *a);
|
947
|
+
OPENSSL_EXPORT unsigned long X509_subject_name_hash_old(X509 *x);
|
920
948
|
|
921
|
-
OPENSSL_EXPORT int
|
922
|
-
OPENSSL_EXPORT int
|
923
|
-
OPENSSL_EXPORT unsigned long
|
924
|
-
OPENSSL_EXPORT unsigned long
|
949
|
+
OPENSSL_EXPORT int X509_cmp(const X509 *a, const X509 *b);
|
950
|
+
OPENSSL_EXPORT int X509_NAME_cmp(const X509_NAME *a, const X509_NAME *b);
|
951
|
+
OPENSSL_EXPORT unsigned long X509_NAME_hash(X509_NAME *x);
|
952
|
+
OPENSSL_EXPORT unsigned long X509_NAME_hash_old(X509_NAME *x);
|
925
953
|
|
926
|
-
OPENSSL_EXPORT int
|
927
|
-
OPENSSL_EXPORT int
|
954
|
+
OPENSSL_EXPORT int X509_CRL_cmp(const X509_CRL *a, const X509_CRL *b);
|
955
|
+
OPENSSL_EXPORT int X509_CRL_match(const X509_CRL *a, const X509_CRL *b);
|
928
956
|
#ifndef OPENSSL_NO_FP_API
|
929
|
-
OPENSSL_EXPORT int
|
930
|
-
|
931
|
-
OPENSSL_EXPORT int
|
932
|
-
OPENSSL_EXPORT int
|
933
|
-
OPENSSL_EXPORT int
|
957
|
+
OPENSSL_EXPORT int X509_print_ex_fp(FILE *bp, X509 *x, unsigned long nmflag,
|
958
|
+
unsigned long cflag);
|
959
|
+
OPENSSL_EXPORT int X509_print_fp(FILE *bp, X509 *x);
|
960
|
+
OPENSSL_EXPORT int X509_CRL_print_fp(FILE *bp, X509_CRL *x);
|
961
|
+
OPENSSL_EXPORT int X509_REQ_print_fp(FILE *bp, X509_REQ *req);
|
962
|
+
OPENSSL_EXPORT int X509_NAME_print_ex_fp(FILE *fp, X509_NAME *nm, int indent,
|
963
|
+
unsigned long flags);
|
934
964
|
#endif
|
935
965
|
|
936
|
-
OPENSSL_EXPORT int
|
937
|
-
OPENSSL_EXPORT int X509_NAME_print_ex(BIO *out, X509_NAME *nm, int indent,
|
938
|
-
|
939
|
-
OPENSSL_EXPORT int
|
940
|
-
|
941
|
-
OPENSSL_EXPORT int
|
942
|
-
OPENSSL_EXPORT int
|
943
|
-
OPENSSL_EXPORT int
|
944
|
-
OPENSSL_EXPORT int
|
945
|
-
|
946
|
-
|
947
|
-
OPENSSL_EXPORT int
|
948
|
-
|
949
|
-
OPENSSL_EXPORT int
|
950
|
-
|
951
|
-
|
952
|
-
|
953
|
-
*
|
954
|
-
|
955
|
-
|
956
|
-
|
966
|
+
OPENSSL_EXPORT int X509_NAME_print(BIO *bp, X509_NAME *name, int obase);
|
967
|
+
OPENSSL_EXPORT int X509_NAME_print_ex(BIO *out, X509_NAME *nm, int indent,
|
968
|
+
unsigned long flags);
|
969
|
+
OPENSSL_EXPORT int X509_print_ex(BIO *bp, X509 *x, unsigned long nmflag,
|
970
|
+
unsigned long cflag);
|
971
|
+
OPENSSL_EXPORT int X509_print(BIO *bp, X509 *x);
|
972
|
+
OPENSSL_EXPORT int X509_ocspid_print(BIO *bp, X509 *x);
|
973
|
+
OPENSSL_EXPORT int X509_CERT_AUX_print(BIO *bp, X509_CERT_AUX *x, int indent);
|
974
|
+
OPENSSL_EXPORT int X509_CRL_print(BIO *bp, X509_CRL *x);
|
975
|
+
OPENSSL_EXPORT int X509_REQ_print_ex(BIO *bp, X509_REQ *x, unsigned long nmflag,
|
976
|
+
unsigned long cflag);
|
977
|
+
OPENSSL_EXPORT int X509_REQ_print(BIO *bp, X509_REQ *req);
|
978
|
+
|
979
|
+
OPENSSL_EXPORT int X509_NAME_entry_count(X509_NAME *name);
|
980
|
+
OPENSSL_EXPORT int X509_NAME_get_text_by_NID(X509_NAME *name, int nid,
|
981
|
+
char *buf, int len);
|
982
|
+
OPENSSL_EXPORT int X509_NAME_get_text_by_OBJ(X509_NAME *name,
|
983
|
+
const ASN1_OBJECT *obj, char *buf,
|
984
|
+
int len);
|
985
|
+
|
986
|
+
// NOTE: you should be passsing -1, not 0 as lastpos. The functions that use
|
987
|
+
// lastpos, search after that position on.
|
988
|
+
OPENSSL_EXPORT int X509_NAME_get_index_by_NID(X509_NAME *name, int nid,
|
989
|
+
int lastpos);
|
990
|
+
OPENSSL_EXPORT int X509_NAME_get_index_by_OBJ(X509_NAME *name,
|
991
|
+
const ASN1_OBJECT *obj,
|
992
|
+
int lastpos);
|
957
993
|
OPENSSL_EXPORT X509_NAME_ENTRY *X509_NAME_get_entry(X509_NAME *name, int loc);
|
958
|
-
OPENSSL_EXPORT X509_NAME_ENTRY *X509_NAME_delete_entry(X509_NAME *name,
|
959
|
-
|
960
|
-
|
961
|
-
|
962
|
-
|
963
|
-
|
964
|
-
|
965
|
-
|
966
|
-
|
967
|
-
|
968
|
-
|
969
|
-
|
970
|
-
|
971
|
-
|
972
|
-
|
973
|
-
|
974
|
-
|
975
|
-
|
976
|
-
OPENSSL_EXPORT int
|
977
|
-
|
978
|
-
|
979
|
-
|
980
|
-
|
981
|
-
|
982
|
-
|
983
|
-
|
984
|
-
|
985
|
-
|
986
|
-
|
987
|
-
|
988
|
-
OPENSSL_EXPORT
|
989
|
-
OPENSSL_EXPORT
|
990
|
-
|
991
|
-
|
992
|
-
|
993
|
-
|
994
|
-
OPENSSL_EXPORT int
|
995
|
-
|
996
|
-
OPENSSL_EXPORT int
|
994
|
+
OPENSSL_EXPORT X509_NAME_ENTRY *X509_NAME_delete_entry(X509_NAME *name,
|
995
|
+
int loc);
|
996
|
+
OPENSSL_EXPORT int X509_NAME_add_entry(X509_NAME *name, X509_NAME_ENTRY *ne,
|
997
|
+
int loc, int set);
|
998
|
+
OPENSSL_EXPORT int X509_NAME_add_entry_by_OBJ(X509_NAME *name, ASN1_OBJECT *obj,
|
999
|
+
int type,
|
1000
|
+
const unsigned char *bytes,
|
1001
|
+
int len, int loc, int set);
|
1002
|
+
OPENSSL_EXPORT int X509_NAME_add_entry_by_NID(X509_NAME *name, int nid,
|
1003
|
+
int type,
|
1004
|
+
const unsigned char *bytes,
|
1005
|
+
int len, int loc, int set);
|
1006
|
+
OPENSSL_EXPORT X509_NAME_ENTRY *X509_NAME_ENTRY_create_by_txt(
|
1007
|
+
X509_NAME_ENTRY **ne, const char *field, int type,
|
1008
|
+
const unsigned char *bytes, int len);
|
1009
|
+
OPENSSL_EXPORT X509_NAME_ENTRY *X509_NAME_ENTRY_create_by_NID(
|
1010
|
+
X509_NAME_ENTRY **ne, int nid, int type, const unsigned char *bytes,
|
1011
|
+
int len);
|
1012
|
+
OPENSSL_EXPORT int X509_NAME_add_entry_by_txt(X509_NAME *name,
|
1013
|
+
const char *field, int type,
|
1014
|
+
const unsigned char *bytes,
|
1015
|
+
int len, int loc, int set);
|
1016
|
+
OPENSSL_EXPORT X509_NAME_ENTRY *X509_NAME_ENTRY_create_by_OBJ(
|
1017
|
+
X509_NAME_ENTRY **ne, const ASN1_OBJECT *obj, int type,
|
1018
|
+
const unsigned char *bytes, int len);
|
1019
|
+
OPENSSL_EXPORT int X509_NAME_ENTRY_set_object(X509_NAME_ENTRY *ne,
|
1020
|
+
const ASN1_OBJECT *obj);
|
1021
|
+
OPENSSL_EXPORT int X509_NAME_ENTRY_set_data(X509_NAME_ENTRY *ne, int type,
|
1022
|
+
const unsigned char *bytes,
|
1023
|
+
int len);
|
1024
|
+
OPENSSL_EXPORT ASN1_OBJECT *X509_NAME_ENTRY_get_object(X509_NAME_ENTRY *ne);
|
1025
|
+
OPENSSL_EXPORT ASN1_STRING *X509_NAME_ENTRY_get_data(X509_NAME_ENTRY *ne);
|
1026
|
+
|
1027
|
+
OPENSSL_EXPORT int X509v3_get_ext_count(const STACK_OF(X509_EXTENSION) * x);
|
1028
|
+
OPENSSL_EXPORT int X509v3_get_ext_by_NID(const STACK_OF(X509_EXTENSION) * x,
|
1029
|
+
int nid, int lastpos);
|
1030
|
+
OPENSSL_EXPORT int X509v3_get_ext_by_OBJ(const STACK_OF(X509_EXTENSION) * x,
|
1031
|
+
const ASN1_OBJECT *obj, int lastpos);
|
1032
|
+
OPENSSL_EXPORT int X509v3_get_ext_by_critical(const STACK_OF(X509_EXTENSION) *
|
1033
|
+
x,
|
1034
|
+
int crit, int lastpos);
|
1035
|
+
OPENSSL_EXPORT X509_EXTENSION *X509v3_get_ext(const STACK_OF(X509_EXTENSION) *
|
1036
|
+
x,
|
1037
|
+
int loc);
|
1038
|
+
OPENSSL_EXPORT X509_EXTENSION *X509v3_delete_ext(STACK_OF(X509_EXTENSION) * x,
|
1039
|
+
int loc);
|
1040
|
+
OPENSSL_EXPORT STACK_OF(X509_EXTENSION) *
|
1041
|
+
X509v3_add_ext(STACK_OF(X509_EXTENSION) * *x, X509_EXTENSION *ex, int loc);
|
1042
|
+
|
1043
|
+
OPENSSL_EXPORT int X509_get_ext_count(X509 *x);
|
1044
|
+
OPENSSL_EXPORT int X509_get_ext_by_NID(X509 *x, int nid, int lastpos);
|
1045
|
+
OPENSSL_EXPORT int X509_get_ext_by_OBJ(X509 *x, ASN1_OBJECT *obj, int lastpos);
|
1046
|
+
OPENSSL_EXPORT int X509_get_ext_by_critical(X509 *x, int crit, int lastpos);
|
997
1047
|
OPENSSL_EXPORT X509_EXTENSION *X509_get_ext(X509 *x, int loc);
|
998
1048
|
OPENSSL_EXPORT X509_EXTENSION *X509_delete_ext(X509 *x, int loc);
|
999
|
-
OPENSSL_EXPORT int
|
1000
|
-
OPENSSL_EXPORT void
|
1001
|
-
OPENSSL_EXPORT int
|
1002
|
-
|
1003
|
-
|
1004
|
-
OPENSSL_EXPORT int
|
1005
|
-
OPENSSL_EXPORT int
|
1006
|
-
OPENSSL_EXPORT int
|
1007
|
-
|
1049
|
+
OPENSSL_EXPORT int X509_add_ext(X509 *x, X509_EXTENSION *ex, int loc);
|
1050
|
+
OPENSSL_EXPORT void *X509_get_ext_d2i(X509 *x, int nid, int *crit, int *idx);
|
1051
|
+
OPENSSL_EXPORT int X509_add1_ext_i2d(X509 *x, int nid, void *value, int crit,
|
1052
|
+
unsigned long flags);
|
1053
|
+
|
1054
|
+
OPENSSL_EXPORT int X509_CRL_get_ext_count(X509_CRL *x);
|
1055
|
+
OPENSSL_EXPORT int X509_CRL_get_ext_by_NID(X509_CRL *x, int nid, int lastpos);
|
1056
|
+
OPENSSL_EXPORT int X509_CRL_get_ext_by_OBJ(X509_CRL *x, ASN1_OBJECT *obj,
|
1057
|
+
int lastpos);
|
1058
|
+
OPENSSL_EXPORT int X509_CRL_get_ext_by_critical(X509_CRL *x, int crit,
|
1059
|
+
int lastpos);
|
1008
1060
|
OPENSSL_EXPORT X509_EXTENSION *X509_CRL_get_ext(X509_CRL *x, int loc);
|
1009
1061
|
OPENSSL_EXPORT X509_EXTENSION *X509_CRL_delete_ext(X509_CRL *x, int loc);
|
1010
|
-
OPENSSL_EXPORT int
|
1011
|
-
OPENSSL_EXPORT void
|
1012
|
-
|
1013
|
-
|
1014
|
-
|
1015
|
-
|
1016
|
-
OPENSSL_EXPORT int
|
1017
|
-
OPENSSL_EXPORT int
|
1018
|
-
|
1062
|
+
OPENSSL_EXPORT int X509_CRL_add_ext(X509_CRL *x, X509_EXTENSION *ex, int loc);
|
1063
|
+
OPENSSL_EXPORT void *X509_CRL_get_ext_d2i(X509_CRL *x, int nid, int *crit,
|
1064
|
+
int *idx);
|
1065
|
+
OPENSSL_EXPORT int X509_CRL_add1_ext_i2d(X509_CRL *x, int nid, void *value,
|
1066
|
+
int crit, unsigned long flags);
|
1067
|
+
|
1068
|
+
OPENSSL_EXPORT int X509_REVOKED_get_ext_count(X509_REVOKED *x);
|
1069
|
+
OPENSSL_EXPORT int X509_REVOKED_get_ext_by_NID(X509_REVOKED *x, int nid,
|
1070
|
+
int lastpos);
|
1071
|
+
OPENSSL_EXPORT int X509_REVOKED_get_ext_by_OBJ(X509_REVOKED *x,
|
1072
|
+
ASN1_OBJECT *obj, int lastpos);
|
1073
|
+
OPENSSL_EXPORT int X509_REVOKED_get_ext_by_critical(X509_REVOKED *x, int crit,
|
1074
|
+
int lastpos);
|
1019
1075
|
OPENSSL_EXPORT X509_EXTENSION *X509_REVOKED_get_ext(X509_REVOKED *x, int loc);
|
1020
|
-
OPENSSL_EXPORT X509_EXTENSION *X509_REVOKED_delete_ext(X509_REVOKED *x,
|
1021
|
-
|
1022
|
-
OPENSSL_EXPORT
|
1023
|
-
|
1024
|
-
|
1025
|
-
|
1026
|
-
OPENSSL_EXPORT
|
1027
|
-
|
1028
|
-
|
1029
|
-
|
1030
|
-
OPENSSL_EXPORT
|
1031
|
-
|
1032
|
-
OPENSSL_EXPORT
|
1033
|
-
|
1034
|
-
|
1076
|
+
OPENSSL_EXPORT X509_EXTENSION *X509_REVOKED_delete_ext(X509_REVOKED *x,
|
1077
|
+
int loc);
|
1078
|
+
OPENSSL_EXPORT int X509_REVOKED_add_ext(X509_REVOKED *x, X509_EXTENSION *ex,
|
1079
|
+
int loc);
|
1080
|
+
OPENSSL_EXPORT void *X509_REVOKED_get_ext_d2i(X509_REVOKED *x, int nid,
|
1081
|
+
int *crit, int *idx);
|
1082
|
+
OPENSSL_EXPORT int X509_REVOKED_add1_ext_i2d(X509_REVOKED *x, int nid,
|
1083
|
+
void *value, int crit,
|
1084
|
+
unsigned long flags);
|
1085
|
+
|
1086
|
+
OPENSSL_EXPORT X509_EXTENSION *X509_EXTENSION_create_by_NID(
|
1087
|
+
X509_EXTENSION **ex, int nid, int crit, ASN1_OCTET_STRING *data);
|
1088
|
+
OPENSSL_EXPORT X509_EXTENSION *X509_EXTENSION_create_by_OBJ(
|
1089
|
+
X509_EXTENSION **ex, const ASN1_OBJECT *obj, int crit,
|
1090
|
+
ASN1_OCTET_STRING *data);
|
1091
|
+
OPENSSL_EXPORT int X509_EXTENSION_set_object(X509_EXTENSION *ex,
|
1092
|
+
const ASN1_OBJECT *obj);
|
1093
|
+
OPENSSL_EXPORT int X509_EXTENSION_set_critical(X509_EXTENSION *ex, int crit);
|
1094
|
+
OPENSSL_EXPORT int X509_EXTENSION_set_data(X509_EXTENSION *ex,
|
1095
|
+
ASN1_OCTET_STRING *data);
|
1096
|
+
OPENSSL_EXPORT ASN1_OBJECT *X509_EXTENSION_get_object(X509_EXTENSION *ex);
|
1035
1097
|
OPENSSL_EXPORT ASN1_OCTET_STRING *X509_EXTENSION_get_data(X509_EXTENSION *ne);
|
1036
|
-
OPENSSL_EXPORT int
|
1037
|
-
|
1038
|
-
OPENSSL_EXPORT int X509at_get_attr_count(const STACK_OF(X509_ATTRIBUTE) *x);
|
1039
|
-
OPENSSL_EXPORT int X509at_get_attr_by_NID(const STACK_OF(X509_ATTRIBUTE) *x,
|
1040
|
-
|
1041
|
-
OPENSSL_EXPORT int X509at_get_attr_by_OBJ(const STACK_OF(X509_ATTRIBUTE) *sk,
|
1042
|
-
|
1043
|
-
OPENSSL_EXPORT X509_ATTRIBUTE *X509at_get_attr(const STACK_OF(X509_ATTRIBUTE) *
|
1044
|
-
|
1045
|
-
|
1046
|
-
|
1047
|
-
|
1048
|
-
|
1049
|
-
|
1050
|
-
OPENSSL_EXPORT STACK_OF(X509_ATTRIBUTE) *
|
1051
|
-
|
1052
|
-
|
1053
|
-
|
1054
|
-
|
1055
|
-
|
1056
|
-
|
1057
|
-
|
1058
|
-
|
1059
|
-
|
1060
|
-
OPENSSL_EXPORT
|
1061
|
-
|
1062
|
-
|
1063
|
-
|
1064
|
-
|
1065
|
-
OPENSSL_EXPORT
|
1098
|
+
OPENSSL_EXPORT int X509_EXTENSION_get_critical(X509_EXTENSION *ex);
|
1099
|
+
|
1100
|
+
OPENSSL_EXPORT int X509at_get_attr_count(const STACK_OF(X509_ATTRIBUTE) * x);
|
1101
|
+
OPENSSL_EXPORT int X509at_get_attr_by_NID(const STACK_OF(X509_ATTRIBUTE) * x,
|
1102
|
+
int nid, int lastpos);
|
1103
|
+
OPENSSL_EXPORT int X509at_get_attr_by_OBJ(const STACK_OF(X509_ATTRIBUTE) * sk,
|
1104
|
+
const ASN1_OBJECT *obj, int lastpos);
|
1105
|
+
OPENSSL_EXPORT X509_ATTRIBUTE *X509at_get_attr(const STACK_OF(X509_ATTRIBUTE) *
|
1106
|
+
x,
|
1107
|
+
int loc);
|
1108
|
+
OPENSSL_EXPORT X509_ATTRIBUTE *X509at_delete_attr(STACK_OF(X509_ATTRIBUTE) * x,
|
1109
|
+
int loc);
|
1110
|
+
OPENSSL_EXPORT STACK_OF(X509_ATTRIBUTE) *
|
1111
|
+
X509at_add1_attr(STACK_OF(X509_ATTRIBUTE) * *x, X509_ATTRIBUTE *attr);
|
1112
|
+
OPENSSL_EXPORT STACK_OF(X509_ATTRIBUTE) *
|
1113
|
+
X509at_add1_attr_by_OBJ(STACK_OF(X509_ATTRIBUTE) * *x,
|
1114
|
+
const ASN1_OBJECT *obj, int type,
|
1115
|
+
const unsigned char *bytes, int len);
|
1116
|
+
OPENSSL_EXPORT STACK_OF(X509_ATTRIBUTE) *
|
1117
|
+
X509at_add1_attr_by_NID(STACK_OF(X509_ATTRIBUTE) * *x, int nid, int type,
|
1118
|
+
const unsigned char *bytes, int len);
|
1119
|
+
OPENSSL_EXPORT STACK_OF(X509_ATTRIBUTE) *
|
1120
|
+
X509at_add1_attr_by_txt(STACK_OF(X509_ATTRIBUTE) * *x, const char *attrname,
|
1121
|
+
int type, const unsigned char *bytes, int len);
|
1122
|
+
OPENSSL_EXPORT void *X509at_get0_data_by_OBJ(STACK_OF(X509_ATTRIBUTE) * x,
|
1123
|
+
ASN1_OBJECT *obj, int lastpos,
|
1124
|
+
int type);
|
1125
|
+
OPENSSL_EXPORT X509_ATTRIBUTE *X509_ATTRIBUTE_create_by_NID(
|
1126
|
+
X509_ATTRIBUTE **attr, int nid, int atrtype, const void *data, int len);
|
1127
|
+
OPENSSL_EXPORT X509_ATTRIBUTE *X509_ATTRIBUTE_create_by_OBJ(
|
1128
|
+
X509_ATTRIBUTE **attr, const ASN1_OBJECT *obj, int atrtype,
|
1129
|
+
const void *data, int len);
|
1130
|
+
OPENSSL_EXPORT X509_ATTRIBUTE *X509_ATTRIBUTE_create_by_txt(
|
1131
|
+
X509_ATTRIBUTE **attr, const char *atrname, int type,
|
1132
|
+
const unsigned char *bytes, int len);
|
1133
|
+
OPENSSL_EXPORT int X509_ATTRIBUTE_set1_object(X509_ATTRIBUTE *attr,
|
1134
|
+
const ASN1_OBJECT *obj);
|
1135
|
+
OPENSSL_EXPORT int X509_ATTRIBUTE_set1_data(X509_ATTRIBUTE *attr, int attrtype,
|
1136
|
+
const void *data, int len);
|
1066
1137
|
OPENSSL_EXPORT void *X509_ATTRIBUTE_get0_data(X509_ATTRIBUTE *attr, int idx,
|
1067
|
-
|
1138
|
+
int atrtype, void *data);
|
1068
1139
|
OPENSSL_EXPORT int X509_ATTRIBUTE_count(X509_ATTRIBUTE *attr);
|
1069
1140
|
OPENSSL_EXPORT ASN1_OBJECT *X509_ATTRIBUTE_get0_object(X509_ATTRIBUTE *attr);
|
1070
|
-
OPENSSL_EXPORT ASN1_TYPE *X509_ATTRIBUTE_get0_type(X509_ATTRIBUTE *attr,
|
1141
|
+
OPENSSL_EXPORT ASN1_TYPE *X509_ATTRIBUTE_get0_type(X509_ATTRIBUTE *attr,
|
1142
|
+
int idx);
|
1071
1143
|
|
1072
|
-
OPENSSL_EXPORT int
|
1144
|
+
OPENSSL_EXPORT int X509_verify_cert(X509_STORE_CTX *ctx);
|
1073
1145
|
|
1074
|
-
|
1075
|
-
OPENSSL_EXPORT X509 *X509_find_by_issuer_and_serial(STACK_OF(X509) *sk,
|
1076
|
-
|
1077
|
-
|
1146
|
+
// lookup a cert from a X509 STACK
|
1147
|
+
OPENSSL_EXPORT X509 *X509_find_by_issuer_and_serial(STACK_OF(X509) * sk,
|
1148
|
+
X509_NAME *name,
|
1149
|
+
ASN1_INTEGER *serial);
|
1150
|
+
OPENSSL_EXPORT X509 *X509_find_by_subject(STACK_OF(X509) * sk, X509_NAME *name);
|
1078
1151
|
|
1079
|
-
|
1152
|
+
// PKCS#8 utilities
|
1080
1153
|
|
1081
1154
|
DECLARE_ASN1_FUNCTIONS(PKCS8_PRIV_KEY_INFO)
|
1082
1155
|
|
1083
1156
|
OPENSSL_EXPORT EVP_PKEY *EVP_PKCS82PKEY(PKCS8_PRIV_KEY_INFO *p8);
|
1084
1157
|
OPENSSL_EXPORT PKCS8_PRIV_KEY_INFO *EVP_PKEY2PKCS8(EVP_PKEY *pkey);
|
1085
|
-
OPENSSL_EXPORT PKCS8_PRIV_KEY_INFO *EVP_PKEY2PKCS8_broken(EVP_PKEY *pkey, int broken);
|
1086
|
-
OPENSSL_EXPORT PKCS8_PRIV_KEY_INFO *PKCS8_set_broken(PKCS8_PRIV_KEY_INFO *p8, int broken);
|
1087
1158
|
|
1088
1159
|
OPENSSL_EXPORT int PKCS8_pkey_set0(PKCS8_PRIV_KEY_INFO *priv, ASN1_OBJECT *aobj,
|
1089
|
-
|
1090
|
-
|
1160
|
+
int version, int ptype, void *pval,
|
1161
|
+
unsigned char *penc, int penclen);
|
1091
1162
|
OPENSSL_EXPORT int PKCS8_pkey_get0(ASN1_OBJECT **ppkalg,
|
1092
|
-
|
1093
|
-
|
1094
|
-
PKCS8_PRIV_KEY_INFO *p8);
|
1163
|
+
const unsigned char **pk, int *ppklen,
|
1164
|
+
X509_ALGOR **pa, PKCS8_PRIV_KEY_INFO *p8);
|
1095
1165
|
|
1096
|
-
OPENSSL_EXPORT int X509_PUBKEY_set0_param(X509_PUBKEY *pub,
|
1097
|
-
|
1098
|
-
|
1166
|
+
OPENSSL_EXPORT int X509_PUBKEY_set0_param(X509_PUBKEY *pub,
|
1167
|
+
const ASN1_OBJECT *aobj, int ptype,
|
1168
|
+
void *pval, unsigned char *penc,
|
1169
|
+
int penclen);
|
1099
1170
|
OPENSSL_EXPORT int X509_PUBKEY_get0_param(ASN1_OBJECT **ppkalg,
|
1100
|
-
|
1101
|
-
|
1102
|
-
X509_PUBKEY *pub);
|
1171
|
+
const unsigned char **pk, int *ppklen,
|
1172
|
+
X509_ALGOR **pa, X509_PUBKEY *pub);
|
1103
1173
|
|
1104
1174
|
OPENSSL_EXPORT int X509_check_trust(X509 *x, int id, int flags);
|
1105
1175
|
OPENSSL_EXPORT int X509_TRUST_get_count(void);
|
1106
|
-
OPENSSL_EXPORT X509_TRUST *
|
1176
|
+
OPENSSL_EXPORT X509_TRUST *X509_TRUST_get0(int idx);
|
1107
1177
|
OPENSSL_EXPORT int X509_TRUST_get_by_id(int id);
|
1108
|
-
OPENSSL_EXPORT int X509_TRUST_add(int id, int flags,
|
1109
|
-
|
1178
|
+
OPENSSL_EXPORT int X509_TRUST_add(int id, int flags,
|
1179
|
+
int (*ck)(X509_TRUST *, X509 *, int),
|
1180
|
+
char *name, int arg1, void *arg2);
|
1110
1181
|
OPENSSL_EXPORT void X509_TRUST_cleanup(void);
|
1111
1182
|
OPENSSL_EXPORT int X509_TRUST_get_flags(X509_TRUST *xp);
|
1112
1183
|
OPENSSL_EXPORT char *X509_TRUST_get0_name(X509_TRUST *xp);
|
@@ -1124,7 +1195,7 @@ DECLARE_ASN1_FUNCTIONS(RSA_PSS_PARAMS)
|
|
1124
1195
|
|
1125
1196
|
|
1126
1197
|
|
1127
|
-
#ifdef
|
1198
|
+
#ifdef __cplusplus
|
1128
1199
|
}
|
1129
1200
|
#endif
|
1130
1201
|
|
@@ -1162,8 +1233,8 @@ using ScopedX509_STORE_CTX =
|
|
1162
1233
|
|
1163
1234
|
BSSL_NAMESPACE_END
|
1164
1235
|
|
1165
|
-
}
|
1166
|
-
#endif
|
1236
|
+
} // extern C++
|
1237
|
+
#endif // !BORINGSSL_NO_CXX
|
1167
1238
|
|
1168
1239
|
#define X509_R_AKID_MISMATCH 100
|
1169
1240
|
#define X509_R_BAD_PKCS7_VERSION 101
|
@@ -1203,5 +1274,8 @@ BSSL_NAMESPACE_END
|
|
1203
1274
|
#define X509_R_NAME_TOO_LONG 135
|
1204
1275
|
#define X509_R_INVALID_PARAMETER 136
|
1205
1276
|
#define X509_R_SIGNATURE_ALGORITHM_MISMATCH 137
|
1277
|
+
#define X509_R_DELTA_CRL_WITHOUT_CRL_NUMBER 138
|
1278
|
+
#define X509_R_INVALID_FIELD_FOR_VERSION 139
|
1279
|
+
#define X509_R_INVALID_VERSION 140
|
1206
1280
|
|
1207
1281
|
#endif
|